Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 19:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe
-
Size
450.4MB
-
MD5
5c80ac2d82ab36d189b323c3061559fe
-
SHA1
aadf2ed7ac702afa43a293055ce788711c443524
-
SHA256
553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537
-
SHA512
f844371c05a8f2d21990c1e66b76b5e82fec4a34f3bac93e74c55d315ad0bd9f0378b7469e807157403dc4bf9beb6a67cef3d54fa4e0a1a66f59257c3efcf3e3
-
SSDEEP
98304:qDsqmfeoT5qEM+1+LofOz7VNBLghT2tNcTWTQbictE:X5GoVasEofyrRsEEWTQ3tE
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Netsupport family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Localized Name = "Google Chrome" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\ = "Google Chrome" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\StubPath = "\"C:\\Program Files\\Google\\Chrome\\Application\\131.0.6778.205\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level --channel=stable" setup.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe GoogleUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe\DisableExceptionChainValidation = "0" GoogleUpdate.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation GoogleUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation chrome.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NetSupport.url Cunt.exe.pif -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 38 IoCs
pid Process 2836 Cunt.exe.pif 1236 Cunt.exe.pif 2516 client32.exe 1572 uninstall.exe 1380 GoogleUpdate.exe 1676 GoogleUpdate.exe 2904 GoogleUpdate.exe 776 GoogleUpdateComRegisterShell64.exe 3680 GoogleUpdateComRegisterShell64.exe 3948 GoogleUpdateComRegisterShell64.exe 1220 GoogleUpdate.exe 3088 GoogleUpdate.exe 2368 GoogleUpdate.exe 3704 131.0.6778.205_chrome_installer.exe 3240 setup.exe 4076 setup.exe 3424 setup.exe 4316 setup.exe 3676 GoogleCrashHandler.exe 776 GoogleCrashHandler64.exe 3948 GoogleUpdate.exe 3504 GoogleUpdateOnDemand.exe 3608 GoogleUpdate.exe 2408 chrome.exe 1220 chrome.exe 3916 chrome.exe 1212 chrome.exe 1708 elevation_service.exe 4972 chrome.exe 5036 chrome.exe 1684 chrome.exe 3240 chrome.exe 1776 chrome.exe 1476 chrome.exe 4056 chrome.exe 4536 chrome.exe 3516 chrome.exe 5724 chrome.exe -
Loads dropped DLL 62 IoCs
pid Process 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2516 client32.exe 2516 client32.exe 2516 client32.exe 2516 client32.exe 2516 client32.exe 2516 client32.exe 1380 GoogleUpdate.exe 1676 GoogleUpdate.exe 2904 GoogleUpdate.exe 776 GoogleUpdateComRegisterShell64.exe 2904 GoogleUpdate.exe 3680 GoogleUpdateComRegisterShell64.exe 2904 GoogleUpdate.exe 3948 GoogleUpdateComRegisterShell64.exe 2904 GoogleUpdate.exe 1220 GoogleUpdate.exe 3088 GoogleUpdate.exe 2368 GoogleUpdate.exe 2368 GoogleUpdate.exe 3088 GoogleUpdate.exe 3948 GoogleUpdate.exe 3608 GoogleUpdate.exe 3608 GoogleUpdate.exe 2408 chrome.exe 1220 chrome.exe 2408 chrome.exe 3916 chrome.exe 1212 chrome.exe 1212 chrome.exe 3916 chrome.exe 4972 chrome.exe 4972 chrome.exe 1684 chrome.exe 3916 chrome.exe 3916 chrome.exe 3916 chrome.exe 1684 chrome.exe 3240 chrome.exe 3240 chrome.exe 3916 chrome.exe 3916 chrome.exe 3916 chrome.exe 5036 chrome.exe 5036 chrome.exe 1776 chrome.exe 1776 chrome.exe 1476 chrome.exe 1476 chrome.exe 4056 chrome.exe 4056 chrome.exe 4536 chrome.exe 4536 chrome.exe 3516 chrome.exe 3516 chrome.exe 5724 chrome.exe 5724 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 5008 tasklist.exe 3644 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2836 set thread context of 1236 2836 Cunt.exe.pif 101 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_bg.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_kn.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\CHROME.PACKED.7Z 131.0.6778.205_chrome_installer.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\cs.pak setup.exe File created C:\Program Files\Google\Chrome\Application\131.0.6778.205\Installer\setup.exe setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\ca\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\dasherSettingSchema.json chrome.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_am.dll uninstall.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\es\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\nn\messages.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\zh-TW.pak setup.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_lt.dll GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\he.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\tr\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\ur\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\hy\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\bg\messages.json chrome.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_de.dll GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\d3dcompiler_47.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\ca.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\ja.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\de\messages.json chrome.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateOnDemand.exe GoogleUpdate.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_ml.dll uninstall.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_pl.dll uninstall.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_pt-BR.dll uninstall.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_te.dll uninstall.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_cs.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_en-GB.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\psuser.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_lv.dll uninstall.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\fr_CA\messages.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\chrome.exe.sig setup.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_sr.dll GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\bg.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\uk.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\zh_TW\messages.json chrome.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_fil.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\psuser_64.dll GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\PrivacySandboxAttestationsPreloaded\privacy-sandbox-attestations.dat setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\VisualElements\SmallLogoCanary.png setup.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_it.dll uninstall.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_ms.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_tr.dll GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\da.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\VisualElements\SmallLogo.png setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\ms\messages.json chrome.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_lv.dll GoogleUpdate.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\ja\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\ru\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_metadata\verified_contents.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\hi.pak setup.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\GoogleCrashHandler64.exe uninstall.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\GoogleUpdateSetup.exe uninstall.exe File created C:\Program Files (x86)\Google\Update\1.3.36.132\goopdateres_id.dll GoogleUpdate.exe File created C:\Program Files (x86)\Google\Update\GoogleUpdate.exe GoogleUpdate.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\en-GB.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source3240_786656210\Chrome-bin\131.0.6778.205\Locales\hr.pak setup.exe File created C:\Program Files\Google\Chrome\Application\chrome_proxy.exe setup.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\psmachine_64.dll uninstall.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2408_235698288\_locales\pa\messages.json chrome.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_fil.dll uninstall.exe File created C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\goopdateres_hi.dll uninstall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cunt.exe.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cunt.exe.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uninstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleCrashHandler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoogleUpdateOnDemand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4908 cmd.exe 1952 PING.EXE 1660 PING.EXE 1220 GoogleUpdate.exe 3948 GoogleUpdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133793683139962605" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\NumMethods\ = "24" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\NumMethods GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ = "IGoogleUpdate3Web" GoogleUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\PROGID GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32\ = "{A6B5068B-8F3E-4850-B5C8-B004AFE2B38B}" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromePDF\Application\AppUserModelId = "Chrome" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\1.0\0\win64\ = "C:\\Program Files\\Google\\Chrome\\Application\\131.0.6778.205\\elevation_service.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69} GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1C4CDEFF-756A-4804-9E77-3E8EB9361016}\VersionIndependentProgID\ = "GoogleUpdate.PolicyStatusSvc" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ = "ICoCreateAsyncStatus" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ProxyStubClsid32\ = "{A6B5068B-8F3E-4850-B5C8-B004AFE2B38B}" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ = "IAppWeb" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID\ = "{598FE0E5-E02D-465D-9A9D-37974A28FD42}" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{708860E0-F641-4611-8895-7D867DD3675B}\AppID = "{708860E0-F641-4611-8895-7D867DD3675B}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{463ABECF-410D-407F-8AF5-0DF35A005CC8} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ = "IAppWeb" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\NumMethods GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\NumMethods GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{084D78A8-B084-4E14-A629-A2C419B0E3D9}\ = "IApp2" GoogleUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\LOCALSERVER32 GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ADDF22CF-3E9B-4CD7-9139-8169EA6636E4}\ProgID\ = "GoogleUpdate.PolicyStatusMachineFallback.1.0" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\ = "Google Update Core Class" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ = "IRegistrationUpdateHook" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\NumMethods GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\ = "Update3COMClass" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\AppID = "{4EB61BAC-A3B6-4760-9581-655041EF4D69}" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA} GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\NumMethods GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837} GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\NumMethods\ = "17" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\NumMethods GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ = "IRegistrationUpdateHook" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\NumMethods\ = "9" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}\ = "IApp" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ = "IAppCommandWeb" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\NumMethods\ = "11" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{521FDB42-7130-4806-822A-FC5163FAD983}\Elevation\IconReference = "@C:\\Program Files (x86)\\Google\\Update\\1.3.36.132\\goopdate.dll,-1004" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\LocalService = "gupdate" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B} GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C} GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F63F6F8B-ACD5-413C-A44B-0409136D26CB}\NumMethods\ = "16" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.mhtml setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\VersionIndependentProgID\ = "GoogleUpdate.Update3WebMachineFallback" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\ = "ServiceModule" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\ProxyStubClsid32 GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\NumMethods\ = "4" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\ProgID\ = "GoogleUpdate.Update3WebMachine.1.0" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\NumMethods\ = "10" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82} GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ProxyStubClsid32\ = "{A6B5068B-8F3E-4850-B5C8-B004AFE2B38B}" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\NumMethods GoogleUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ADDF22CF-3E9B-4CD7-9139-8169EA6636E4} GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ADDF22CF-3E9B-4CD7-9139-8169EA6636E4}\ = "Google Update Policy Status Class" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B3A47570-0A85-4AEA-8270-529D47899603} GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27634814-8E41-4C35-8577-980134A96544}\NumMethods\ = "12" GoogleUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32 GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\NumMethods GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\ProgID GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\NumMethods\ = "13" GoogleUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\NumMethods GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A50E9E56-BA18-4FCD-8DDF-B91F12D0B6B9}\InprocHandler32\ThreadingModel = "Both" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{34527502-D3DB-4205-A69B-789B27EE0414}\ProxyStubClsid32\ = "{A6B5068B-8F3E-4850-B5C8-B004AFE2B38B}" GoogleUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F63F6F8B-ACD5-413C-A44B-0409136D26CB}\ = "IPolicyStatus" GoogleUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\ = "IPolicyStatus3" GoogleUpdateComRegisterShell64.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1952 PING.EXE 1660 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 3088 GoogleUpdate.exe 3088 GoogleUpdate.exe 3948 GoogleUpdate.exe 3948 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 1380 GoogleUpdate.exe 2408 chrome.exe 2408 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5008 tasklist.exe Token: SeDebugPrivilege 3644 tasklist.exe Token: SeSecurityPrivilege 2516 client32.exe Token: SeDebugPrivilege 1380 GoogleUpdate.exe Token: SeDebugPrivilege 1380 GoogleUpdate.exe Token: SeDebugPrivilege 1380 GoogleUpdate.exe Token: 33 3704 131.0.6778.205_chrome_installer.exe Token: SeIncBasePriorityPrivilege 3704 131.0.6778.205_chrome_installer.exe Token: SeDebugPrivilege 3088 GoogleUpdate.exe Token: 33 776 GoogleCrashHandler64.exe Token: SeIncBasePriorityPrivilege 776 GoogleCrashHandler64.exe Token: 33 3676 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 3676 GoogleCrashHandler.exe Token: SeDebugPrivilege 3948 GoogleUpdate.exe Token: SeDebugPrivilege 1380 GoogleUpdate.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2516 client32.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2836 Cunt.exe.pif 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4964 wrote to memory of 844 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 82 PID 4964 wrote to memory of 844 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 82 PID 4964 wrote to memory of 844 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 82 PID 4964 wrote to memory of 4908 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 83 PID 4964 wrote to memory of 4908 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 83 PID 4964 wrote to memory of 4908 4964 JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe 83 PID 4908 wrote to memory of 4988 4908 cmd.exe 85 PID 4908 wrote to memory of 4988 4908 cmd.exe 85 PID 4908 wrote to memory of 4988 4908 cmd.exe 85 PID 4988 wrote to memory of 5008 4988 cmd.exe 86 PID 4988 wrote to memory of 5008 4988 cmd.exe 86 PID 4988 wrote to memory of 5008 4988 cmd.exe 86 PID 4988 wrote to memory of 3284 4988 cmd.exe 87 PID 4988 wrote to memory of 3284 4988 cmd.exe 87 PID 4988 wrote to memory of 3284 4988 cmd.exe 87 PID 4988 wrote to memory of 3644 4988 cmd.exe 89 PID 4988 wrote to memory of 3644 4988 cmd.exe 89 PID 4988 wrote to memory of 3644 4988 cmd.exe 89 PID 4988 wrote to memory of 3316 4988 cmd.exe 90 PID 4988 wrote to memory of 3316 4988 cmd.exe 90 PID 4988 wrote to memory of 3316 4988 cmd.exe 90 PID 4988 wrote to memory of 4844 4988 cmd.exe 91 PID 4988 wrote to memory of 4844 4988 cmd.exe 91 PID 4988 wrote to memory of 4844 4988 cmd.exe 91 PID 4988 wrote to memory of 2836 4988 cmd.exe 92 PID 4988 wrote to memory of 2836 4988 cmd.exe 92 PID 4988 wrote to memory of 2836 4988 cmd.exe 92 PID 4988 wrote to memory of 1952 4988 cmd.exe 93 PID 4988 wrote to memory of 1952 4988 cmd.exe 93 PID 4988 wrote to memory of 1952 4988 cmd.exe 93 PID 4908 wrote to memory of 1660 4908 cmd.exe 94 PID 4908 wrote to memory of 1660 4908 cmd.exe 94 PID 4908 wrote to memory of 1660 4908 cmd.exe 94 PID 2836 wrote to memory of 1236 2836 Cunt.exe.pif 101 PID 2836 wrote to memory of 1236 2836 Cunt.exe.pif 101 PID 2836 wrote to memory of 1236 2836 Cunt.exe.pif 101 PID 2836 wrote to memory of 1236 2836 Cunt.exe.pif 101 PID 2836 wrote to memory of 1236 2836 Cunt.exe.pif 101 PID 1236 wrote to memory of 2516 1236 Cunt.exe.pif 104 PID 1236 wrote to memory of 2516 1236 Cunt.exe.pif 104 PID 1236 wrote to memory of 2516 1236 Cunt.exe.pif 104 PID 1236 wrote to memory of 1572 1236 Cunt.exe.pif 105 PID 1236 wrote to memory of 1572 1236 Cunt.exe.pif 105 PID 1236 wrote to memory of 1572 1236 Cunt.exe.pif 105 PID 1572 wrote to memory of 1380 1572 uninstall.exe 106 PID 1572 wrote to memory of 1380 1572 uninstall.exe 106 PID 1572 wrote to memory of 1380 1572 uninstall.exe 106 PID 1380 wrote to memory of 1676 1380 GoogleUpdate.exe 107 PID 1380 wrote to memory of 1676 1380 GoogleUpdate.exe 107 PID 1380 wrote to memory of 1676 1380 GoogleUpdate.exe 107 PID 1380 wrote to memory of 2904 1380 GoogleUpdate.exe 108 PID 1380 wrote to memory of 2904 1380 GoogleUpdate.exe 108 PID 1380 wrote to memory of 2904 1380 GoogleUpdate.exe 108 PID 2904 wrote to memory of 776 2904 GoogleUpdate.exe 109 PID 2904 wrote to memory of 776 2904 GoogleUpdate.exe 109 PID 2904 wrote to memory of 3680 2904 GoogleUpdate.exe 110 PID 2904 wrote to memory of 3680 2904 GoogleUpdate.exe 110 PID 2904 wrote to memory of 3948 2904 GoogleUpdate.exe 111 PID 2904 wrote to memory of 3948 2904 GoogleUpdate.exe 111 PID 1380 wrote to memory of 1220 1380 GoogleUpdate.exe 112 PID 1380 wrote to memory of 1220 1380 GoogleUpdate.exe 112 PID 1380 wrote to memory of 1220 1380 GoogleUpdate.exe 112 PID 1380 wrote to memory of 3088 1380 GoogleUpdate.exe 113 PID 1380 wrote to memory of 3088 1380 GoogleUpdate.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_553d1de17d6830766a71b88274bbc693007f0bd76afd34ec5ce45bed86de8537.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\dllhost.exedllhost vfrfgh ningggfdee2⤵PID:844
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Fox.wks & ping -n 5 localhost2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "imagename eq AvastUI.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\find.exefind /I /N "avastui.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "imagename eq AVGUI.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\SysWOW64\find.exefind /I /N "avgui.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3316
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^xogwVTG$" Karma.wks4⤵
- System Location Discovery: System Language Discovery
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cunt.exe.pifCunt.exe.pif t4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cunt.exe.pifC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Cunt.exe.pif5⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Roaming\NetSupport_v_2.12632\client32.exe"C:\Users\Admin\AppData\Roaming\NetSupport_v_2.12632\client32.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2516
-
-
C:\Users\Admin\AppData\Roaming\NetSupport_v_2.12632\uninstall.exe"C:\Users\Admin\AppData\Roaming\NetSupport_v_2.12632\uninstall.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\GoogleUpdate.exe"C:\Program Files (x86)\Google\Temp\GUM9A47.tmp\GoogleUpdate.exe" /installsource taggedmi /install "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={1266CA4D-0917-452A-19FA-B8B51EF60ACD}&lang=ru&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&installdataindex=empty"7⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regsvc8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1676
-
-
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regserver8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:776
-
-
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3680
-
-
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateComRegisterShell64.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3948
-
-
-
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNi4xMzIiIHNoZWxsX3ZlcnNpb249IjEuMy4zNi4xMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjA1MzIxRkItNDg5QS00N0MwLUFFQTQtNEE4Q0FFOEU0MkI3fSIgdXNlcmlkPSJ7NUFDNTgyOTAtRTg2QS00MTA4LUIwMzMtMDVCRDM2NURCMzJEfSIgaW5zdGFsbHNvdXJjZT0idGFnZ2VkbWkiIHJlcXVlc3RpZD0ie0JENDI0RDJGLTBGRDMtNDUyQy1CNjk5LTYxQTFBMTU2MzU2M30iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7NDMwRkQ0RDAtQjcyOS00RjYxLUFBMzQtOTE1MjY0ODE3OTlEfSIgdmVyc2lvbj0iMS4zLjM2LjM3MSIgbmV4dHZlcnNpb249IjEuMy4zNi4xMzIiIGxhbmc9InJ1IiBicmFuZD0iIiBjbGllbnQ9IiIgaWlkPSJ7MTI2NkNBNEQtMDkxNy00NTJBLTE5RkEtQjhCNTFFRjYwQUNEfSI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSI2NDQiLz48L2FwcD48L3JlcXVlc3Q-8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1220
-
-
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /handoff "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={1266CA4D-0917-452A-19FA-B8B51EF60ACD}&lang=ru&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&installdataindex=empty" /installsource taggedmi /sessionid "{B05321FB-489A-47C0-AEA4-4A8CAE8E42B7}"8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1952
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1660
-
-
-
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\131.0.6778.205_chrome_installer.exe"C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\131.0.6778.205_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\guiE7AC.tmp"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3704 -
C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe"C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\guiE7AC.tmp"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
PID:3240 -
C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe"C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=131.0.6778.205 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff739ddfd28,0x7ff739ddfd34,0x7ff739ddfd404⤵
- Executes dropped EXE
PID:4076
-
-
C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe"C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3424 -
C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe"C:\Program Files (x86)\Google\Update\Install\{CB130428-1593-4CAF-AE48-E5B1E73E3597}\CR_EDFFB.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=131.0.6778.205 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff739ddfd28,0x7ff739ddfd34,0x7ff739ddfd405⤵
- Executes dropped EXE
PID:4316
-
-
-
-
-
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNi4xMzIiIHNoZWxsX3ZlcnNpb249IjEuMy4zNi4xMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjA1MzIxRkItNDg5QS00N0MwLUFFQTQtNEE4Q0FFOEU0MkI3fSIgdXNlcmlkPSJ7NUFDNTgyOTAtRTg2QS00MTA4LUIwMzMtMDVCRDM2NURCMzJEfSIgaW5zdGFsbHNvdXJjZT0idGFnZ2VkbWkiIHJlcXVlc3RpZD0iezI2NUMxRjQ2LTFGOEQtNDUxNS1BNkQ5LTBCQzRBMDQyNDk2Rn0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNDLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuNjc3OC4yMDUiIGFwPSJ4NjQtc3RhYmxlLXN0YXRzZGVmXzEiIGxhbmc9InJ1IiBicmFuZD0iIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iNzYiIGlpZD0iezEyNjZDQTRELTA5MTctNDUyQS0xOUZBLUI4QjUxRUY2MEFDRH0iIGNvaG9ydD0iMTpndS9pMTk6IiBjb2hvcnRuYW1lPSJTdGFibGUgSW5zdGFsbHMgJmFtcDsgVmVyc2lvbiBQaW5zIj48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL2VkZ2VkbC5tZS5ndnQxLmNvbS9lZGdlZGwvcmVsZWFzZTIvY2hyb21lL2xoazQ2N2I0Y3VuZDUydnFncWpuZjJzNHE0XzEzMS4wLjY3NzguMjA1LzEzMS4wLjY3NzguMjA1X2Nocm9tZV9pbnN0YWxsZXIuZXhlIiBkb3dubG9hZGVkPSIxMTYwNTk1MDQiIHRvdGFsPSIxMTYwNTk1MDQiIGRvd25sb2FkX3RpbWVfbXM9IjEwNDI4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3MDciIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI5NTQiIGRvd25sb2FkX3RpbWVfbXM9IjExNTk2IiBkb3dubG9hZGVkPSIxMTYwNTk1MDQiIHRvdGFsPSIxMTYwNTk1MDQiIGluc3RhbGxfdGltZV9tcz0iMzAzNDAiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateOnDemand.exe"C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleUpdateOnDemand.exe" -Embedding1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3504 -
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ondemand2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3608 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=131.0.6778.205 --initial-client-data=0xf8,0xfc,0x100,0xbc,0x104,0x7ffccacffd08,0x7ffccacffd14,0x7ffccacffd204⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2056,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1908,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2364,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=2516 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=3184 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=3316 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4228,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:24⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4684,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4868,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=4672 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5576,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=5572 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5796,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=5588 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5764,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5588,i,140342616305150882,3576905571622869772,262144 --variations-seed-version --mojo-platform-channel-handle=4592 /prefetch:24⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5724
-
-
-
-
C:\Program Files\Google\Chrome\Application\131.0.6778.205\elevation_service.exe"C:\Program Files\Google\Chrome\Application\131.0.6778.205\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD5b6b844cba41f7c190a001941a9a34e9a
SHA19496eba9714f323c7e17b61ea536acc6bbbe05ff
SHA25603e91a5144ab49e6a39df0d920987e718fd36f8d5ca34e243506025e8da1db78
SHA5124a4a6452234f56221743e0a2ac5efe2f546201b1ca3e97fe5bf3b82ef179918f0b0479845225ac4f459c349ac71894295a6bc0efa1e57da3d9c9267d265e725e
-
Filesize
396KB
MD571e73162f75ef1c1094f8e8ac5e9bed3
SHA1083bccb889e8a01cabe52941dfeb8bf51e560c70
SHA2562ae4d76b2037bf4ea615e92c7064272c93fc6a5cd649a95502234f6f32b9b151
SHA5126e05aa298723a52d27f3897c8332d6c3e3c4651fe0a1cbd55e6034810556162f0c3d07056f276577925de647a5ba847846d203c3b230f9fcfd012b03e15ba295
-
Filesize
164KB
MD5e885bf92c289c674cd32f3e85ab2b922
SHA1c0a98fd8c74d031f54fda658a1c67d8886b5e076
SHA25663854e78780866d2ae56a58958a1fda017a71f54b71fe70cf5403958e961862a
SHA512618d0cb1e6b50716ad877616da547d45099d92c6d00158da0ee2a76cf08f13ee540d365f747a031f0da96b238acc7fc9c0996c8de3feb7753966a9458e5f2512
-
Filesize
187KB
MD554fdef34ec0349a9c8ee543cafa25109
SHA12b0c0ae0a7ef0ea23d5d9e0c3406cf5df969d50e
SHA256974ec719d34ac9af4d37681a8a6dfeb24f3dd136b2681be09dbc86afb6d9f616
SHA51202a381991259df41a15f2cd49e906fa926a5d979913596f8d606aa652a500ec3316d6dd7b35d836307081b1dc5344b352de92e6bd6f2f2c882764f3f976cb561
-
Filesize
222KB
MD52c6849cca1783f20415a54ff80bd6a82
SHA1555691825d70c89152ee00932412a59eb7585ff6
SHA256eae6d2053a0f4ea3af887c9244770d31cbacab69f165d4ac5fa49b619f0d6bc3
SHA512a1e66f6260dd2e63f7b2e0cee4b45e35f5d2740e6c2f129b6ba1af88cc9c12a669d76d41a59a7a067ec610b53ddfc56e8beb31659fa79734655510d182bdc075
-
Filesize
1.9MB
MD5c0afc2fd557628f98ac9b7834ce7d966
SHA17ddfcc41f315d807d36dfef3b0217614aadb0151
SHA256b31ed15eeb3e535d1318a566000adc069b793fd0f19ba9ae18342f7656121596
SHA512b3a68dc8a2707d247f6224936c629bf162b72a29e50f48d763d151d0aa83d2b95e0e9a6110005f98e40e819fb41535f4c4e90a6ba95c94b4404b7e7eb1f4d4ba
-
Filesize
48KB
MD53d047b2327fdc1490d35de702cabfd87
SHA17e95b34cdd0e778c5f8e99a719084d6058752647
SHA256dd0e5047fe6036f3fbea9d04c7563afdb31bd88e42f19879d75299c685c08dd5
SHA512bb0103fe46fa005d4b979b0304f6c4df225427d4d5ead92c3ed6deb36feae26429664a2a6d4ac046db9ff3387dade1f9ef757f3e26b9a392663f99e920ff1837
-
Filesize
47KB
MD57129735aa717dae6a2dab0574e31ceff
SHA17851be57ed9f76de24ec2a9264352679fcf9ff8c
SHA256f4a1a5b7749bafd84927ae0a281db0eee2e2a1ce9cd77ca08165f8bc587cc3b3
SHA512cadf0a4c93798139ad7a5e95b12411a927d5cc78980389aa94be7a86b6d61e6c64f807bcfe2a494a02e9ef242cc4515566c004acf8fa5d6c33685171e87a6e32
-
Filesize
50KB
MD5db8908b6627859104bfca1e777743b25
SHA1c8f25b474747183c7d453616e82c0cbee299b5f2
SHA256bb6569ad79623eed5f042982c2fe2808d8a9cd2b85b98d9bd0a0cf8999c31eba
SHA512435f779820588cb885fcbf6aefd2dda37eccd569856a144621417aa8a8ea577ef0a11d4cc708af7cb2cfafe897c75d8e247de0fad6f0ea8e87e00c11b36a1519
-
Filesize
50KB
MD5949aae7ecde2e0d1ec1e78e925dd86ad
SHA17836d5c2f0b22b22a2c3c03f3b88eb93577da660
SHA256adc617b5e3e647355e47006d5b9a130341323c1345fadd25ee880bba89eb95d3
SHA5122e89840a58c9109799846514474d09808e6c7c0bab3e09dfa0fcaaca74c966225e31586be3e47fbf04a1000fa5f0ded58915183b94ad2e3c11e3632dac31f510
-
Filesize
50KB
MD5a6bf27ef56da45d41cccd66490addf04
SHA1c6f29f1c0ef1f34d96a6339cb77ee6e54fae7c90
SHA25683898433d55d80a230b260af4f746621124c35d2a9814339372de47a57cf6619
SHA5125379586153249969e2edb0b95cac883cb98646264d20d7e837ee96b46b9cc6f54925e1518bde07ac3052edb8ba7bf48f9cb1dbdf6fa1d6855ea181fa32e06579
-
Filesize
49KB
MD55613fbf25517fbed703346cfcb5c9c4d
SHA10ff5e78e51217c7234c2c03047ef0431272132bf
SHA256dff5216c302bd82c514e053f0a7091b315b98229c9a7c67bd37a41a9a825798e
SHA512c150adf69b458ff174594ba1e994d90f16a6d2371a69eddf56ab9f1ce3ddd3e3a46ed23301c299bb4b20b641bfb326f945cab55c54c758f851c98c957626675f
-
Filesize
49KB
MD5de1a987c14f42ff6635643465fa2c60b
SHA1efc5b757c1076991bb8c3fa9b5eba30146a94c37
SHA256c768ff1ccfece2edfd19ca3c90f67a32e061cc153987d3865cc1146587b1cb26
SHA512bbd258b319786752d8ad4cc285f211f2ad269e8282c9442dcdd658d16cf0f60905d921ccd10c568705974195ac45f0a1e8fc23d9f52b73a6b5e9404ce205d7a5
-
Filesize
51KB
MD535e401fe16fcb9c81aff7bf56becac57
SHA1b23eb49d5dc11265b86d74c7eb93b76d5de23fc7
SHA2565267fbbfb123d5603cbbb60f2d00a0d446dd5885a1e5f032887a49a8a3da08f1
SHA5127f84d08778a83f32cad5b297ea559cc05cb6b52ae0e72c660e9d0ac8bdf903b797333953f8fc9aff63f997ba35bbb2012b2551e83b85ce985eb3503e30ba54bb
-
Filesize
51KB
MD59dddfb7ca127c2d1e61a6ca4961e9c0a
SHA1ab0255abc59d74e02fd6fde7f5f0893fa8e7045e
SHA256be8800221c1ffa7c0a28bbd2042bdd14bfcb8536f8ffab569b07a8c80f8252bb
SHA512981cf8ead9ea81bdbf70d2556d1843ebb49a5f3b2278d680b264b5f0b83cc50caa351325e4ab62af758e6a8ca41474d4f54355df84c796ca1dd3c6cd689067cc
-
Filesize
48KB
MD5cebb69519acdc7dd799eed5c196c6c82
SHA1cbb2d6717df5a48526968e7e269d4825cbda3257
SHA2568ac7bc668a8e1c317e9f84796b4df2f804d6ad47a60f8759f54990bf243e6981
SHA512e57f9a568d32e7fad73a7ad43bbcf1afb44361e894f1b336c0251ad21c4de09f6c1d61ef3b09334dab664c32b47f8a5c921053cbcb72ee4f3281f747c2a139ea
-
Filesize
49KB
MD52d042e395936029bce585828ebfdbb7f
SHA1f329cd1fd339a3bae7aa296c7c9059ed106c5146
SHA25622b51dc5d66d1487b5371353253ec26a6cb99c5425e800d06e670b4321e52472
SHA512f08617418537c031653f3a675cddc1a7d422301a6d639381766f8eb80efc1be92ec3c35f0e5e12aadb6fa7daa4bd854004253ac8bf2960d0a32a68c7e59bfda9
-
Filesize
50KB
MD5154e315c8210c0b4a0c33a03c1f2c0f7
SHA1c432d540d85bc8995bbc80f2ae748e22abe8ddcc
SHA256d6ef58c4f99d160dcb0690e17fc53c4cbba9584995b5c787efd7d5a03f461856
SHA51247e84f07baddeb1ef91f84f9ff0c02872b749dfcfe293fb994edc35cdf74d44235c1c75cc31e1c638ed9d9b251abf41cf9f159b8ebe844708f183f15b04e19ec
-
Filesize
51KB
MD5452eef818bfc9cfb0b25c8fcbfc87aab
SHA17a6bda3d78588b8bf979fa231fcf3ddf21c972ee
SHA256113def0d64b16936e317fe1cd64d8e76c6b0d3aa2dcf510c69205b733d6edba5
SHA5128115b59eee3acfd80ce51546af65dfb150f6ce355b0aa09c93a48774e6d97e3f6c69e34e06ccd829a60095f11681b24a8ad0bd14062f50cdda85b0540721f514
-
Filesize
49KB
MD53734e667b7ac97726ff4e77b30eb47ea
SHA113e223c19933dda3d13db6aaac23a93dd0854082
SHA2561687cc0d1b9948221fa2d005dc6aeacbc730dd5f79073118318578eeceeb0a11
SHA512e2d41c8c7bc9ba30df30ae2805a0189a901c1c05c423622099e6fdca10a5b26d7271715dd51389afeb3732d7a052d30a8bdec0b1cdcf84b01ce2b485c435a81a
-
Filesize
48KB
MD549a43c647de8381f1ec6aa7fdec9e40b
SHA13573dd447925707b7ab4f7dc20aa167e055d4c7d
SHA256107940a04c9392143b9693437832b60413e496f3a4152568001e370ff5c63b6a
SHA512c2b3c3378223d4b14dc47b9e08077cde1d631ed0a4ea1b2bdb8d056d3537b8802c2c1e7f78cf8afbf388e947a22c5e797a582fb2c3489feca491c180374fbec7
-
Filesize
49KB
MD50cea0902425885aa28ce33941ac5ba86
SHA1f7075b25ed4acb54863af75f2847461840b538c0
SHA2567b398f815cbc97a0c2182356a860f58a929beae897423fb2c918f0f6f19348b5
SHA5122c5aff3d2a6125888158e560ae85c56c4ca2d908bcdfc3df4dbeb353c01be8606aa563044a4e19a8971e197fdb1aaa03d04e4d4bc9fa525d6cc6f012eb02c028
-
Filesize
50KB
MD5b1c8a5d0e251ad0f88c33ac82daaee6c
SHA1c575c763de138d96550fd7022ee8bf737c528e3e
SHA25648e3f78b12fd65fbfa64344c86c0aaf84b3f1bbeaea4bbe71c35fc8ebef9cff2
SHA5124ab68b42d485c3d301ffd787e320dc6efb5b41d17e58e0f8cd76a02038512785b9af7599e029839218dc41abb1d5e5f4f922364edca3d691ea4f7f1b544c433e
-
Filesize
51KB
MD53769c44cc293a7894c7014b2cceb8578
SHA1d9bc63916a2d96e5c0ba2cf3e533aecc6463270c
SHA256484b8c7997926aa611bf15665f6a3482b35d5a99d91493cc822ef90d70719ba5
SHA512dd135d5e6f4af7e46233bf41e743ef25802a41f92f7fdd36da680f1edda0941ac53aaca276a38f3ec34f7b47f706d15f26e21c613d09b2a823a4bbd0d7ab60aa
-
Filesize
51KB
MD5b261ca243143132113962d060983c600
SHA1342b514ddb1566ac8d89d432b1e607536828bf85
SHA256b3111f3e780a788bb10232408a7a13bd16304cd99d6be5b2415798827f70003a
SHA5129491446f975f9ac27dd97f3459a9d463b62805440461c241ed27af0957ff0974325d58a61189bec60f626b8d3dc93caf3ae4e776e696bc92b4d6208bacbdbcd3
-
Filesize
49KB
MD51af755c765cdadb74de6f4b546588720
SHA18508af996cbe21b630095ff1afff0763b9030836
SHA256bc4d28cf08cb49c6a96f11e837b862c2570b8feae40a320979fef4689292f262
SHA512b8aaa9b789b54a07ece1e410f50e36c35943d85dda6baabb0b99ef4ce50f18db5aca61fff6ec0acc78af0f56598104f99109ae32c93bd79911c66a5d1cd8fd54
-
Filesize
50KB
MD5e47b4a862dddc6fa892bff0fd3e6c6a0
SHA1dea727187788b56e621fac92721f22f35616977b
SHA256bab75e543851c62d9f7b1c71cdaecd2aadc1bb7c6769f8341db817f2616c6b68
SHA5128dff1d00924dcd3395179a5f531ef8005b6eb3a6e577abc4204f3c41a234f8c19de76e87786934138efa996d188469bfe89c30b2a03a00979ae99275286654da
-
Filesize
50KB
MD536f712250df4a20e5a28ab54354608a4
SHA12057995d379d70b8ecd1d9b93197383f99edacae
SHA256e7005ab9665440218bd456e0512c0c7f6bdee837724a6ff28848df22baa83ae7
SHA5127fa014767238a0f490c56e75bfe27a64078479d490a4f95dfb3292236d3d6eba67e39564b2dcf4e44850c7222db530d846fb0503eca4e659bb57c627da6233ea
-
Filesize
49KB
MD59ddf346af7105078f3c5f6ca15b062d6
SHA1890727a3efb6c1752b060b12a78811bdb05c8429
SHA2563d125804addff9eb36b7fb9afeacdf7866fc2120b8e35f06aaf0bd5f98e8dfa5
SHA512d82f6bc3c532a7b61839c5a038414d9c16195cd4d0ff9a69b31bcb3afdebc24f13be53cecf931957bbf1dd3d879b15ad70375096f4bc2bbfcd62e938ae730d3b
-
Filesize
49KB
MD55c79ef8f4467dbfcf0161c384677f2dc
SHA14e31e1ac60c85c01f622166682550c615c240f99
SHA256b7ebd5f63c0268b423a37ed5606be4c5a98ac7b79c3b2c7a908e7758736ac486
SHA5125a6015f3428c3952aaf87b16a1b6bb344f42f155304172078f05cb862f386e371140ccd14798646e69ce80d8cf432888aa0d2f69245f9f33affea16cef3c3bfa
-
Filesize
51KB
MD5e1835371ee49dddcb6898b2a8015c1c4
SHA12dc11fe158cabbddaad18fe5c90a90cf02cb8468
SHA256e7f301cb7c6deb08aaafd289d4b669cb55e5979cc7703fe28e044ca7d41c40d1
SHA51257240774fc9dfe57ac58888de8ea80699a2e0b628c01ea371e0deba3564ad40a16a0c76dafb7cc6a1658117edd48e25cff8e2241a893c28717634e2ddf56951e
-
Filesize
47KB
MD52312d6b5e536f90691fd56d9552370fb
SHA1af2485771bbec5305d4928821d1b7b0695760ec1
SHA256cc985b473bb9984124d28b2d8f12b95b01ea82df9abcad99d45f0da8b38d7383
SHA512217bfbdb3e601866f820bc0bc1bef6449475848be0754ac9ce15473082892aaef64e918b3bd7ccbb423aa09ad5884247a96f75e679a425f6d33d8b3747d63797
-
Filesize
49KB
MD51f3a5baae2ef7cc12019890a025bb2e8
SHA1c4c788f9aa2dafb35f596edaea2f106779e996a4
SHA256ead8fd54f91c7f0cfaf3ce972f2a90550320cb9e8bc380ba8e938d527cfbe169
SHA5123102ed0b9913a4f9d4aa5ff1a0ba2539b64355aca6f4ea152f88ad69bf9f02105f08c82c1a065d95757ecfca6ec8ab06b14a34044907fa452d54d781624d5f42
-
Filesize
5.7MB
MD58d9c429e34fc2b32683951d765f39498
SHA121f9ac058c2532eba95bb59c6fb9628115290d12
SHA256b4e1af45853fba90f9c771026c4c6a4a259b031db9578837f038bac4d9f742f5
SHA51256e222d88583a0b49a8db3c587aa8fb173f94bec8845e2cc27c8b7119cedad2d5949c2867efd9745220514052fe398d211d1a87059b99015fd0ae574f7c806d1
-
Filesize
414B
MD51124457420dd2b06fb6508f7edd2a40b
SHA1d3f009e7dd88bf7593667373bc96c2d0aa24a4e4
SHA256078dbd3610ef22e7136c32275a02361dab72d31e34585b7811a8b054617d2a42
SHA5121b8d624a2fb787e635a66e7b22df28e6f33b7357438db5ec2ab4ffe54538dcc6681f97342917d0d07f9eb2c514e4ddd78e223b3874c9fd47e410730d341e0801
-
Filesize
96B
MD51a8bb2c79728ee902d6ac1657742f7e3
SHA1f70aff1f4d81aa824386a90e99944049ca23f9c9
SHA25670c95fc0633704b53b010b9656d6a8b56d9b16a614a2d40971419703c17fa9c1
SHA5128b2878fdbaf8561d92c03fe7eb34ca95794c2bdc8ecda6690e1d6bf271d6a00851dd527a6c9ea48e1599344c9148cd92b3883fa32df9df8362dbdbcc05a08bd2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
192KB
MD5505a174e740b3c0e7065c45a78b5cf42
SHA138911944f14a8b5717245c8e6bd1d48e58c7df12
SHA256024ae694ba44ccd2e0914c5e8ee140e6cc7d25b3428d6380102ba09254b0857d
SHA5127891e12c5ec14b16979f94da0c27ac4629bae45e31d9d1f58be300c4b2bbaee6c77585e534be531367f16826ecbaf8ec70fc13a02beaf36473c448248e4eb911
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD59afb22cffa904e7029a7a9666e910ccc
SHA1d5acac907cf65bfbe4f7eaaed321cc85b0567372
SHA2562658bce4c7acf11c152e605ddd8e424d783cfceb0937b6b916150f1f88210ee0
SHA512395e4187cc5ab9f0bab55b200b554bc686f5d978313fa6c91aa18d0943296d95ca5c14398582819351ac21ac3b92320f6aa7703961e3e44130b0c034aa901f6c
-
Filesize
11KB
MD5b4c84d4a0a566414db14c3bd2237b211
SHA1c32c60dac50e2d7d9034806037c195049450e1f6
SHA256db222ea13eab2454e2280c3daa46f71a449205cd75460cab3c1c2c6899e1284f
SHA512a0dfd71ca6d73eb01e2b71944f5a8eb5b2721971beb901d4b1fb45c086c62eee863cc091c1481ce4d6c0cab4a6474022ad4938203b4bbbbb24a9562cfd4488ff
-
Filesize
15KB
MD5126e54ab9bc48d366e4b5abbc9e2448a
SHA1980c0208750d710c14f9c8c532c1914b38a45e0e
SHA256b064915599c253b62bd29969d639f5ad1e4ff7d587d87a991850628415647f85
SHA5122ff8f775d203383fc9ecfbe00e8d1238128c8e878b9b90adc3651014c23180e83562841b3915076f4e6adde95f70cf9abfa6bb14af4cbd119be9f6d593f5b2ed
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b8c845146ba27472eeeebeb8e5a73735
SHA1f33749a55beb4e724884da2ddf4cd92e7cde5e2f
SHA25672553a2040ae6c47c8e502fbbca0c0626f7a001b034eeef3606623a2a169cd74
SHA5124812eeb1025a967da2e55204abc0a28f49b72eefc4ef22fd762f7c31615ae97ff34895a87d19a1ff36ccfec4e14a6854057e71b5c940c0d3e4fdeddbe094d709
-
Filesize
38B
MD53433ccf3e03fc35b634cd0627833b0ad
SHA1789a43382e88905d6eb739ada3a8ba8c479ede02
SHA256f7d5893372edaa08377cb270a99842a9c758b447b7b57c52a7b1158c0c202e6d
SHA51221a29f0ef89fec310701dcad191ea4ab670edc0fc161496f7542f707b5b9ce619eb8b709a52073052b0f705d657e03a45be7560c80909e92ae7d5939ce688e9c
-
Filesize
195KB
MD5c9b503d378751fd5bab900ed3479df0a
SHA1eb1d26fa6babfd565c82444d175baf475d48bae5
SHA256fa7a4b7b52c59731fb59ebc82cf2cc557bececc713fd132bed9d42e0787d84dc
SHA5128428d99d12efbb664c0ee6a273f1705ac83916797d65339df768213508e83b1fb2ec9d1653bfb1911a685e0eb035f7ee619100fcaf2b6a41a7acf608c3661701
-
Filesize
116KB
MD53834f035f483a5cc3b44f7815ed52ae1
SHA148e298b4fe816a68c80fb0932ca9bf39a61f7e14
SHA256f837215eece5736a9b3f16279f5a221a7c9ce4459a5265ad2164510ca0bf2aa7
SHA51272b6c6d7b28aa6ed97f9228453f2f2f2b0d5a4fc1ab398e806cccce780ad067ea01b565cca151de8b17f77d3cdebd8bbc5a3ec00065a068aced3d7efdaca0cfd
-
Filesize
115KB
MD592ffcb70a8e5877418ccb222bddc3aa3
SHA16b56aa511f1c54b2f5579b8148083863e4cb58ff
SHA256bec364e5b3367ffa88c97cbd467dd55510e88d5903717d7c9253eeab9eb44b2a
SHA5123dabfd6e27dea572e575caf794e4495b9889fa6a3b7a3a58597d00f576de54a87459d6557452860b4692a878c7738ff9769fe6a9ae9caff5fa5718da0b7e4d2d
-
Filesize
195KB
MD53883b5dc12f8148dea7c639dc54ef25b
SHA1ef0794045a5b86872490e3186446c89dca8e43da
SHA256dee13a6ea7aef2393e1c520c259a6c627f34e0588209b343075abfb016db7582
SHA51275760a1bb81b452e97237567140807694dfc075a1e3ae6abb0128c539be824d1016de73bde48c01216b3c8731914d882edcf6ce673d091c5311b058b787d4a00
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
10KB
MD5c39714e32d3c98a8a2afd420d527095d
SHA15b924df4bb3614a9f1358b8ed0e818277acaccea
SHA256f2f514c76e7c8411d37ea79c7be6d0dd4024a9ac83e3a5d59acb6480b2a13573
SHA512df0f89acb6535c144308ff78322416441d2f3f8b83840f4edce3348481ee94402e9b4cb0d7753c0b46db1c0a7f4305539860a2d75c6a54bacb70d53baa2c4b7f
-
Filesize
7.6MB
MD56d942fa1ae7ab3c902b73b8ff6358b09
SHA1c88abd3912d28ad2bf389f79e7958f214316c9a2
SHA256e194a2403a27f5cb5fa4ccced81512be3f9116064e2253e0af9b1506cc2090de
SHA512f4450511a30df618e7004dca4d6c08679f186153fe27107715c2700bf473bceebc12ff249fe030e13f7e3dd544d760bd34f22003c071db4a928d84a5ab63290c
-
Filesize
924KB
MD5c48ecf8c0b6236b0927ba0f0e3636176
SHA1d9dd633ff4cc6c9502ff2e3455b9aba8e0420b91
SHA256d1d6b505460c22b9851a34ecc77c1503b04a901400348921989d71688288eb61
SHA512c8917b1cc3a123c4f32120e0b1f16a3448f52054324f6df2983f0fecd07bda13f9f05285e21f44499da5feb1c889c7d7709cb5f2232dd49988a4d9c8b91bb003
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
320KB
MD5c94005d2dcd2a54e40510344e0bb9435
SHA155b4a1620c5d0113811242c20bd9870a1e31d542
SHA2563c072532bf7674d0c5154d4d22a9d9c0173530c0d00f69911cdbc2552175d899
SHA5122e6f673864a54b1dcad9532ef9b18a9c45c0844f1f53e699fade2f41e43fa5cbc9b8e45e6f37b95f84cf6935a96fba2950ee3e0e9542809fd288fefba34ddd6a
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
258B
MD51b41e64c60ca9dfadeb063cd822ab089
SHA1abfcd51bb120a7eae5bbd9a99624e4abe0c9139d
SHA256f4e2f28169e0c88b2551b6f1d63f8ba513feb15beacc43a82f626b93d673f56d
SHA512c97e0eabea62302a4cfef974ac309f3498505dd055ba74133ee2462e215b3ebc5c647e11bcbac1246b9f750b5d09240ca08a6b617a7007f2fa955f6b6dd7fee4
-
Filesize
18KB
MD5104b30fef04433a2d2fd1d5f99f179fe
SHA1ecb08e224a2f2772d1e53675bedc4b2c50485a41
SHA256956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd
SHA5125efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f
-
Filesize
3.6MB
MD5d3d39180e85700f72aaae25e40c125ff
SHA1f3404ef6322f5c6e7862b507d05b8f4b7f1c7d15
SHA25638684adb2183bf320eb308a96cdbde8d1d56740166c3e2596161f42a40fa32d5
SHA512471ac150e93a182d135e5483d6b1492f08a49f5ccab420732b87210f2188be1577ceaaee4ce162a7acceff5c17cdd08dc51b1904228275f6bbde18022ec79d2f
-
Filesize
103KB
MD5c60ac6a6e6e582ab0ecb1fdbd607705b
SHA1ba9de479beb82fd97bbdfbc04ef22e08224724ba
SHA2564d24b359176389301c14a92607b5c26b8490c41e7e3a2abbc87510d1376f4a87
SHA512f91b964f8b9a0e7445fc260b8c75c831e7ce462701a64a39989304468c9c5ab5d1e8bfe376940484f824b399aef903bf51c679fcf45208426fff7e4e518482ca
-
Filesize
908B
MD5af1bcdefeb28dd295d446add0d6d29a2
SHA1e2996a941e9a02613d60f277891ea04a62c610f6
SHA256ebbe579bff0988b23f05bf3518c3cf8dca296ab7088b695bd486e90580c9f5fa
SHA51206d7f5c4f911475722f07005ba0b51510ec25687c0a2b2a54dd6c24e661c649313e35cd29f0ba219dffd81e9ac7c958f6067dba4bb3210657a4097682f2bcfe7
-
Filesize
32KB
MD534dfb87e4200d852d1fb45dc48f93cfc
SHA135b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641
SHA2562d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703
SHA512f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2
-
Filesize
1.3MB
MD54e1e03e33a0ff86e7ffa9e36adfaad83
SHA1ed7f595df8910b3cb3b377acb8afdbc55ecb6651
SHA2561308e32b6dea50fa265ed488f3a247b95b97ccff3b519c549a416c88af4c5363
SHA5127f062bba2829febe9134c2c3c07d900e88be95562ecce98e5b03f14b81f23394daf0f8fe4290aee27445ea6f1dc3e4850d59d01cc7778f192e1dfbd56963075a