Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 19:09
Behavioral task
behavioral1
Sample
2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe
-
Size
10.5MB
-
MD5
5b6e3b7d2caf73aa1c2c3a3074180cca
-
SHA1
a7142ce1c661188f78ebaa396c6733ff96948c6b
-
SHA256
fc011459ef77aeee926d4a12108ccb24eeff74f7687a700794e42980491a1417
-
SHA512
0df8ba1966fa90e77e6b582715e0aba70def3060fa570ec7ab34afe672b7ae03e0c530d078398102d3e27664a67e6af963c50d1405521d2cc897886c444e79b8
-
SSDEEP
196608:RPsCqzpQMuKHfeLOrPY9lLhj1WUJC3/pxd/eb1j56ibMMsA8YzOIWwn8NZp79k6N:5sCqzpXPmLO0bLhj1rs/pxd/eb1j0i4h
Malware Config
Signatures
-
Nanocore family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Localized Name = "Google Chrome" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\ = "Google Chrome" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\StubPath = "\"C:\\Program Files\\Google\\Chrome\\Application\\134.0.6998.178\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level --channel=stable" setup.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation chrome.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 39 IoCs
pid Process 4516 0001018_1.EXE 4676 CHROMESETUP.EXE 2776 updater.exe 4408 updater.exe 4792 updater.exe 4592 updater.exe 2556 updater.exe 2992 updater.exe 2152 134.0.6998.178_chrome_installer.exe 6000 setup.exe 4372 setup.exe 1492 setup.exe 5096 setup.exe 3232 chrome.exe 5412 chrome.exe 5020 chrome.exe 1172 chrome.exe 1940 chrome.exe 1784 chrome.exe 5132 chrome.exe 5644 elevation_service.exe 4532 chrome.exe 4716 chrome.exe 3772 chrome.exe 3448 chrome.exe 3560 chrome.exe 5060 chrome.exe 5588 chrome.exe 3668 updater.exe 1380 updater.exe 1244 UpdaterSetup.exe 6012 updater.exe 968 updater.exe 5300 chrome.exe 5072 chrome.exe 5452 chrome.exe 2056 chrome.exe 4848 chrome.exe 5292 chrome.exe -
Loads dropped DLL 45 IoCs
pid Process 3232 chrome.exe 5412 chrome.exe 3232 chrome.exe 5020 chrome.exe 5020 chrome.exe 1172 chrome.exe 1172 chrome.exe 1940 chrome.exe 1172 chrome.exe 1172 chrome.exe 1940 chrome.exe 1172 chrome.exe 5132 chrome.exe 1784 chrome.exe 1784 chrome.exe 5132 chrome.exe 1172 chrome.exe 1172 chrome.exe 1172 chrome.exe 4532 chrome.exe 4532 chrome.exe 4716 chrome.exe 4716 chrome.exe 3772 chrome.exe 3772 chrome.exe 3448 chrome.exe 3448 chrome.exe 3560 chrome.exe 3560 chrome.exe 5060 chrome.exe 5060 chrome.exe 5588 chrome.exe 5588 chrome.exe 5300 chrome.exe 5072 chrome.exe 5452 chrome.exe 5300 chrome.exe 5452 chrome.exe 5072 chrome.exe 2056 chrome.exe 2056 chrome.exe 4848 chrome.exe 4848 chrome.exe 5292 chrome.exe 5292 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WAN Manager = "C:\\Program Files\\WAN Manager\\wanmgr.exe" 0001018_1.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0001018_1.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File created C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\ca.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\WidevineCdm\manifest.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\service_worker_bin_prod.js chrome.exe File created C:\Program Files (x86)\chrome_url_fetcher_3668_1525312342\-44fc7fe2-65ce-487c-93f4-edee46eeaaab-_136.0.7079.0_all_myufsvdwxyg5tj5cnpr4bpcwfm.crx3 updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log CHROMESETUP.EXE File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\chrome_wer.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\hr\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\eu\messages.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\pt-PT.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\sr.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\resources.pak setup.exe File opened for modification C:\Program Files\chrome_installer.log setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\en_US\messages.json chrome.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\id.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad\settings.dat updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\cefc292f-eb7d-4caa-bce9-942273ada107.tmp updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad\settings.dat updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\VisualElements\Logo.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\vk_swiftshader.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\manifest.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\de\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\kk\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\ca\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\ur\messages.json chrome.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\64df0f78-ef94-455b-8e94-5d7a9bf47a02.tmp updater.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\sv\messages.json chrome.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\prefs.json updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\VisualElements\LogoDev.png setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\990b3b0f-7922-4010-9fd8-9bd85832d8f7.tmp updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\manifest.json updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\fa.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\ms.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\ur.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\ko\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\pt_BR\messages.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\fi.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\ms\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\es\messages.json chrome.exe File created C:\Program Files\Google1244_1331766585\bin\uninstall.cmd UpdaterSetup.exe File opened for modification C:\Program Files\WAN Manager\wanmgr.exe 0001018_1.EXE File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe57a4db.TMP updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\ar.pak setup.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3668_37323903\manifest.fingerprint updater.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad\settings.dat updater.exe File created C:\Program Files (x86)\Google\GoogleUpdater\cefc292f-eb7d-4caa-bce9-942273ada107.tmp updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\en-US.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\nl.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\vk_swiftshader_icd.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\af\messages.json chrome.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\134.0.6998.178_chrome_installer.exe updater.exe File created C:\Program Files\Google\Chrome\Temp\source6000_1331749881\Chrome-bin\134.0.6998.178\Locales\en-GB.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\zh_CN\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_locales\az\messages.json chrome.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1494898848\_metadata\verified_contents.json chrome.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad\metadata updater.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3232_1433348831\LICENSE.txt chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHROMESETUP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2152 134.0.6998.178_chrome_installer.exe 6000 setup.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133879218294994739" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ACAB122B-29C0-56A9-8145-AFA2F82A547C}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{85AE4AE3-8530-516B-8BE4-A456BF2637D3}\1.0\ = "GoogleUpdater TypeLib for ICompleteStatusSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\1.0\ = "GoogleUpdater TypeLib for IUpdaterAppStateSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ = "IProcessLauncher" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{34527502-D3DB-4205-A69B-789B27EE0414} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C4622B28-A747-44C7-96AF-319BE5C3B261}\ = "IAppBundleWebSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F4FE76BC-62B9-49FC-972F-C81FC3A926DB} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\1.0\ = "TypeLib for Interface {463ABECF-410D-407F-8AF5-0DF35A005CC8}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{ACAB122B-29C0-56A9-8145-AFA2F82A547C}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{4DC034A8-4BFC-4D43-9250-914163356BB0} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\135.0.7023.0\\updater.exe\\6" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\135.0.7023.0\\updater.exe\\6" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F63F6F8B-ACD5-413C-A44B-0409136D26CB}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27634814-8E41-4C35-8577-980134A96544}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{DA783627-77AC-54BC-AD32-CD03D63CF5C5} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D39AC5FB-3662-521F-B4DA-149AA6CB515E}\TypeLib\ = "{D39AC5FB-3662-521F-B4DA-149AA6CB515E}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{DD42475D-6D46-496A-924E-BD5630B4CBBA} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\1.0 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\135.0.7023.0\\updater.exe\\6" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4}\1.0\0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{34527502-D3DB-4205-A69B-789B27EE0414}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1588C1A8-27D9-563E-9641-8D20767FB258}\1.0\0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ = "IAppVersionWeb" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{34527502-D3DB-4205-A69B-789B27EE0414}\TypeLib\ = "{34527502-D3DB-4205-A69B-789B27EE0414}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27634814-8E41-4C35-8577-980134A96544}\ = "IPolicyStatusValue" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1218B866-3AB4-5005-91B4-CF4AE54BEA28}\1.0 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8018F647-BF07-55BB-82BE-A2D7049F7CE4}\AppID = "{8018F647-BF07-55BB-82BE-A2D7049F7CE4}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{1588C1A8-27D9-563E-9641-8D20767FB258} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DA783627-77AC-54BC-AD32-CD03D63CF5C5}\TypeLib\ = "{DA783627-77AC-54BC-AD32-CD03D63CF5C5}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\TypeLib\ = "{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{699F07AD-304C-5F71-A2DA-ABD765965B54}\1.0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C4622B28-A747-44C7-96AF-319BE5C3B261} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\1.0\ = "GoogleUpdater TypeLib for ICurrentState" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ = "IGoogleUpdate3Web" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F63F6F8B-ACD5-413C-A44B-0409136D26CB}\ProxyStubClsid32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5908117A-ED9A-5D13-906D-DF921375C50B}\LocalService = "GoogleUpdaterInternalService135.0.7023.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1F1289FD-DD10-4579-81F6-1C59AAF2E1A9}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{1218B866-3AB4-5005-91B4-CF4AE54BEA28} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D39AC5FB-3662-521F-B4DA-149AA6CB515E}\1.0\ = "GoogleUpdater TypeLib for IUpdater2System" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4FE76BC-62B9-49FC-972F-C81FC3A926DB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BCCF84BD-BFB2-5125-B10B-85827FBE25BA}\1.0\ = "GoogleUpdater TypeLib for IUpdaterInternalCallbackSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1588C1A8-27D9-563E-9641-8D20767FB258}\1.0\ = "GoogleUpdater TypeLib for IUpdateStateSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ACAB122B-29C0-56A9-8145-AFA2F82A547C}\TypeLib\ = "{ACAB122B-29C0-56A9-8145-AFA2F82A547C}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716}\ProxyStubClsid32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C4622B28-A747-44C7-96AF-319BE5C3B261}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F966A529-43C6-4710-8FF4-0B456324C8F4}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{34527502-D3DB-4205-A69B-789B27EE0414}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{D39AC5FB-3662-521F-B4DA-149AA6CB515E}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4}\ProxyStubClsid32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\TypeLib\ = "{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F4334319-8210-469B-8262-DD03623FEB5B}\TypeLib\ = "{F4334319-8210-469B-8262-DD03623FEB5B}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F966A529-43C6-4710-8FF4-0B456324C8F4}\TypeLib\Version = "1.0" updater.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4764 schtasks.exe 4596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 2776 updater.exe 2776 updater.exe 2776 updater.exe 2776 updater.exe 4516 0001018_1.EXE 4516 0001018_1.EXE 4516 0001018_1.EXE 2776 updater.exe 2776 updater.exe 4792 updater.exe 4792 updater.exe 4792 updater.exe 4792 updater.exe 4792 updater.exe 4792 updater.exe 2556 updater.exe 2556 updater.exe 2556 updater.exe 2556 updater.exe 2556 updater.exe 2556 updater.exe 2776 updater.exe 2776 updater.exe 4516 0001018_1.EXE 4516 0001018_1.EXE 4516 0001018_1.EXE 4516 0001018_1.EXE 3232 chrome.exe 3232 chrome.exe 3668 updater.exe 3668 updater.exe 3668 updater.exe 3668 updater.exe 3668 updater.exe 3668 updater.exe 6012 updater.exe 6012 updater.exe 6012 updater.exe 6012 updater.exe 6012 updater.exe 6012 updater.exe 3232 chrome.exe 3232 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4516 0001018_1.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 4676 CHROMESETUP.EXE Token: SeIncBasePriorityPrivilege 4676 CHROMESETUP.EXE Token: SeDebugPrivilege 4516 0001018_1.EXE Token: 33 2152 134.0.6998.178_chrome_installer.exe Token: SeIncBasePriorityPrivilege 2152 134.0.6998.178_chrome_installer.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: 33 1244 UpdaterSetup.exe Token: SeIncBasePriorityPrivilege 1244 UpdaterSetup.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe Token: SeCreatePagefilePrivilege 3232 chrome.exe Token: SeShutdownPrivilege 3232 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe 3232 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3300 wrote to memory of 4516 3300 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe 87 PID 3300 wrote to memory of 4516 3300 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe 87 PID 3300 wrote to memory of 4676 3300 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe 88 PID 3300 wrote to memory of 4676 3300 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe 88 PID 3300 wrote to memory of 4676 3300 2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe 88 PID 4676 wrote to memory of 2776 4676 CHROMESETUP.EXE 89 PID 4676 wrote to memory of 2776 4676 CHROMESETUP.EXE 89 PID 4676 wrote to memory of 2776 4676 CHROMESETUP.EXE 89 PID 2776 wrote to memory of 4408 2776 updater.exe 90 PID 2776 wrote to memory of 4408 2776 updater.exe 90 PID 2776 wrote to memory of 4408 2776 updater.exe 90 PID 4516 wrote to memory of 4596 4516 0001018_1.EXE 93 PID 4516 wrote to memory of 4596 4516 0001018_1.EXE 93 PID 4516 wrote to memory of 4764 4516 0001018_1.EXE 97 PID 4516 wrote to memory of 4764 4516 0001018_1.EXE 97 PID 4792 wrote to memory of 4592 4792 updater.exe 102 PID 4792 wrote to memory of 4592 4792 updater.exe 102 PID 4792 wrote to memory of 4592 4792 updater.exe 102 PID 2556 wrote to memory of 2992 2556 updater.exe 105 PID 2556 wrote to memory of 2992 2556 updater.exe 105 PID 2556 wrote to memory of 2992 2556 updater.exe 105 PID 2556 wrote to memory of 2152 2556 updater.exe 113 PID 2556 wrote to memory of 2152 2556 updater.exe 113 PID 2152 wrote to memory of 6000 2152 134.0.6998.178_chrome_installer.exe 114 PID 2152 wrote to memory of 6000 2152 134.0.6998.178_chrome_installer.exe 114 PID 6000 wrote to memory of 4372 6000 setup.exe 115 PID 6000 wrote to memory of 4372 6000 setup.exe 115 PID 6000 wrote to memory of 1492 6000 setup.exe 116 PID 6000 wrote to memory of 1492 6000 setup.exe 116 PID 1492 wrote to memory of 5096 1492 setup.exe 117 PID 1492 wrote to memory of 5096 1492 setup.exe 117 PID 2776 wrote to memory of 3232 2776 updater.exe 130 PID 2776 wrote to memory of 3232 2776 updater.exe 130 PID 3232 wrote to memory of 5412 3232 chrome.exe 131 PID 3232 wrote to memory of 5412 3232 chrome.exe 131 PID 3232 wrote to memory of 5020 3232 chrome.exe 132 PID 3232 wrote to memory of 5020 3232 chrome.exe 132 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 PID 3232 wrote to memory of 1172 3232 chrome.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-31_5b6e3b7d2caf73aa1c2c3a3074180cca_amadey_black-basta_hijackloader_karagany_luca-stealer_na.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\0001018_1.EXE"C:\Users\Admin\AppData\Local\Temp\0001018_1.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "WAN Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4596
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "WAN Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA2B9.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\CHROMESETUP.EXE"C:\Users\Admin\AppData\Local\Temp\CHROMESETUP.EXE"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Program Files (x86)\Google4676_1036898100\bin\updater.exe"C:\Program Files (x86)\Google4676_1036898100\bin\updater.exe" --install=appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={B332B5FE-BE45-D11A-548C-6400420F2C10}&lang=en&browser=3&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-statsdef_1&installdataindex=empty --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/enterprise_companion/*=2,*/chrome/updater/*=23⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files (x86)\Google4676_1036898100\bin\updater.exe"C:\Program Files (x86)\Google4676_1036898100\bin\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=135.0.7023.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x1134850,0x113485c,0x11348684⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=134.0.6998.178 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff4f476f38,0x7fff4f476f44,0x7fff4f476f505⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2140 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-pre-read-main-dll --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1916 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2528 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3248 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3268 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3868 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3876 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4652 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4808 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5368 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5480 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5788 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5744 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4212 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4216 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4752 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4796 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2100,i,8093497543248913474,16450196196722827133,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4712 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5292
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files\WAN Manager\wanmgr.exe1⤵PID:4664
-
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --system --windows-service --service=update-internal1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=135.0.7023.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x784850,0x78485c,0x7848682⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4592
-
-
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --system --windows-service --service=update1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=135.0.7023.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x784850,0x78485c,0x7848682⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\134.0.6998.178_chrome_installer.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\134.0.6998.178_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\05db102f-42e7-4251-8e9b-2dc656e9a5a4.tmp"2⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe" --install-archive="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\05db102f-42e7-4251-8e9b-2dc656e9a5a4.tmp"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Program Files directory
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:6000 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=134.0.6998.178 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff765b99ed8,0x7ff765b99ee4,0x7ff765b99ef04⤵
- Executes dropped EXE
PID:4372
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\CR_B2F5F.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=134.0.6998.178 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff765b99ed8,0x7ff765b99ee4,0x7ff765b99ef05⤵
- Executes dropped EXE
PID:5096
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\134.0.6998.178\elevation_service.exe"C:\Program Files\Google\Chrome\Application\134.0.6998.178\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5112
-
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --system --windows-service --service=update1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3668 -
C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\135.0.7023.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=135.0.7023.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x784850,0x78485c,0x7848682⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3668_37323903\UpdaterSetup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3668_37323903\UpdaterSetup.exe" --update --system --enable-logging --vmodule=*/chrome/updater/*=22⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Program Files\Google1244_1331766585\bin\updater.exe"C:\Program Files\Google1244_1331766585\bin\updater.exe" --update --system --enable-logging --vmodule=*/chrome/updater/*=23⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:6012 -
C:\Program Files\Google1244_1331766585\bin\updater.exe"C:\Program Files\Google1244_1331766585\bin\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\136.0.7079.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=136.0.7079.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6489e4ef0,0x7ff6489e4efc,0x7ff6489e4f084⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5962cc41d4ba39ffcfe4e5b513a8179b2
SHA1b0d05bde9773dc18b5d155e4a19845fd0274d162
SHA256e3eb70a25da3cf0563ebaa3b95622cad7423e447273bc7c779c7466f39eac7a2
SHA512592fa45ee4e156a08302b53fd69ded29fdf118a70cecbd2eac0e3480e029b79c13c10bcfd508fe43ccaf123fa5f78ca265f2982c165034407736590d9ba12742
-
Filesize
40B
MD57fe0acda306bea3af77876624003c1a1
SHA107916b4892f4a57d115055ebe37eb75390cb49fa
SHA256ee7fa7fb4528e8db921df3d2e3d48058a182e7a27e41e9a1897549b875988878
SHA51268f8fd90f35541e1074df14730ce60260beff9d36c82b5e0d34502481ab96179f6016055583ebba30623bb12620b9ad9ef314d70a0bb4b5f2f526121b4c7d14b
-
Filesize
19B
MD5aa2d0c0c72bb528cf4168ea91c1c9a56
SHA167be5a0c29b13b92dd86ba935f605c4ba7eea2cc
SHA256e03e9d262ca3b7d19e37c3a69c7d8b46bd3f5542aa555a17d864071c28257b2c
SHA5126bdb9a72b73f11f7627e6fca0ee1d417201b038cb255d445dd29e5f27de08e99a6c4729c4c893ffe97e4bc1835532879c47cceaa051f07b3cdad06ad17b2d5e7
-
C:\Program Files (x86)\Google\GoogleUpdater\crx_cache\{44fc7fe2-65ce-487c-93f4-edee46eeaaab}_1.83f788765991f30dfeaa85a6432d715481e78d539079b256fb1f1b3c22f16007
Filesize12.5MB
MD5b3aafec7af45e8f01c78bd874ab92a99
SHA169158b5103bdbe1b8bf17c0069c2158062a76bb4
SHA25683f788765991f30dfeaa85a6432d715481e78d539079b256fb1f1b3c22f16007
SHA512a7b5b3629e4aa127af8fc2ebd064a381204c2c78105b84a5a401c06033a0ddcc2a7d57eeee8554d804cd80aff28bb5e2602e369d3dbeff0a7d8141c0e60fcd26
-
Filesize
415B
MD5fdf240ff980b7de741e667479401ef58
SHA1fbabce6126c4eb5aca17042f3c27c5ee42ad140c
SHA25698e3f8c9ca9d37240546c3c1f7216e47632db57520d300c5fb990cd1807dab9f
SHA512da619684c56831054ddae08bc6ec4dafba78dc7bfddc7a8dba05b5b91fa986457f560625eb8f2979d7c40cc3423546f34bcf20bb2326207dd91ba8924cee9d69
-
Filesize
1KB
MD544108081c8185848c1cf92f84d67157e
SHA13d415b99d0cc583c62947a6fc88b2387c3dbac1c
SHA256d10b4cc2e74f20c379df5ddae63ee8e65871908c3b5c7739ade5e086eb8aa849
SHA512626bc573841f98adc1d1735c73abfb4a6c50c3f0573a6b540b572be9e7f770f75ed1065b89aacf004ee0ae38faf6b6a957ea8844d91fa2ee864f8638d34c0300
-
Filesize
589B
MD5adb021c56f58fcceeab437d4311e88f7
SHA1a815cd66e0c925748b0e7778fb3c3a9dd2f2d10c
SHA2563c8e24635455a0971d4dd9f5a8a0a4cc7f8912d9c173342710c1fc9361edc1b2
SHA51284dd7b26909fbf93bab468ef1517a5b9096ade851402d175abe44d658b77946d0cfe2b42a238bb10948c3d4218984cdbd9cf95ab744660aae220d7473215fd9e
-
Filesize
847B
MD57a38324d04977652e734a6f0a99248c3
SHA180a987667e937e425b07453a849c8b3a1326654c
SHA256207212911dca4151f122b720d8ef59a5b6408b429add9da11dac67062ef14266
SHA51269001b75fa224c59e9c580335bf3d976bde2bb0b1932ab520e5aef429828683550e565f630aec3af8b291fa51659d1a006db70f29911e8d76d1c973c9fefe3e1
-
Filesize
414B
MD55e897b4cd24aca6fd9323f6febcfc466
SHA113084801640d3de3048757323f5afd2e3beb388e
SHA25663da2a4d1f916e2542fd059444ac3114c8a118b8732d832994af9d9bdffe6a8c
SHA51273520d31dc3a11c46e8c1e9c6a4adddaf57c819395c4fcd3a2903df69e48c9bd21d712a362f3ac0d5cb5f3c8da9ddbf491c982745d7827ba8e6f7c37d825e534
-
Filesize
489B
MD53a9bb07fc6d40ddbe053ba42daeec1f2
SHA1eb4ab3ef19e552a7d0f3ec01c19de6f9311972ab
SHA256152d90670876aab79dc426435d588cb1d5821c45af3d64da74604fd4889598ba
SHA512bb0d61beedbbfb1fe1c0af22836cacfd09c4a0e1d2c1f63a4559da44b017cabae9afbd2abf61365ad9f97029ae9898cfbcd9b359b83a91ce9994da329f5512a3
-
Filesize
23KB
MD5afac9c7ce00fb465ccf83c74a08c8cdd
SHA1443674edda3d02c4035f930d6824e635fc55602e
SHA2564d541ce59317e0ce551cae374434355fe2d1a3ef4b6cb15784fc69619cd0f3d4
SHA5124d5fca29bf4ada96da38658e596ad60dbe569b784dc164785b38d78163c0f1b3fcccb80bd14baaa9c827f17e79ff3cc16f7585cbf48ceb2d2b409c5f2775ef40
-
Filesize
23KB
MD57ba0a8dfda77927c79e1e7eb1c407f39
SHA1e9976c9202f268b1240483323581a56151947198
SHA2566cdae8c76f9721ba9a283c10424e6e795659774ef8a22950f930a994cb012c23
SHA5129b2080d96153330c1b633568239669dd5b0823cfaacf01bd8029afc84d6124172829eeee685a62a30ff2e10120db4913daa59dca0cfeb9e30de09b21be3d2a8d
-
Filesize
25KB
MD5097cd41772a51a19ec8983df02d8582c
SHA1bc34b7ee9e53b7d8f8003b40a825c96177dff9e9
SHA256487d8336ee7834004839f0589c9750d2aa4aa7db47e391d212eb2dbe7573632c
SHA51224a87f507fb58bf9d40397880eab2a8decc85aa406d7cfdaf51d575ebd364c661c7830c2c0d4975eb180825eee44c309d4d6a31b1615204fbc94b8ead8c4499f
-
Filesize
26KB
MD5133c57252e3212ed271e4eaeeb362b6c
SHA151e7738fc112c0c805acecb5b7dc541a1d8777c8
SHA2565cf5844340ae371428a1344c3cd91310d4b74e80e6e709f060d9c8c592567503
SHA512ef43438b2a75e1ffb6075ddf37d3fea056c37e3a1f290884c5fedd754abfb6752d7f4a09755d130e41a613a662b50b37fd49c7d5a75c952ed1066d8b8dd99444
-
Filesize
29KB
MD575d462e02021a36639de204c01cc29b9
SHA18b4f5674cad06741e911094f5d94f51c22dafbfa
SHA25625263575d24a820266a34b93c387d4098d56aeb3a95f0570f9f58fd3f7f79839
SHA5123952c58f039fa92eb5be0d82abaffe6f1b06ff17c0d954aaaac76cde80da5bea516c92da6fb9a39c8f55548e1b43d634e9f4ba2ee1dd043cbbe0d15ed7b8c4d0
-
Filesize
32KB
MD555e55aa592d2f9d9d82153e81886cf61
SHA1446e17b52efeef34fd91547d67e2e906d9390fa2
SHA256507be2bc3b80dadf1635ac521580f2f2f3b70be0ed76eb00393607c0b2ce1c95
SHA512988fcb7972428804dde5cb3eb8080966b06f5bbe4be90c28c4820ff7cd9c81111d15fdc1065d98ab46ead5aee3ae2f9f87e274544763bc73ec733cad16f62fa5
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2556_1387710014\05db102f-42e7-4251-8e9b-2dc656e9a5a4.tmp
Filesize695KB
MD58609a96ec26a3d23a8fb339fdd282c42
SHA13cea849a346604223a74b27c874df76f7bbf0ad3
SHA2561b65ba8603cd8bf856936eccb71d9ce43f54d281bf8d52e5d41d7d88d6eee48c
SHA512a280604c27fe4ad2d6ed1d79d3c3b037f225480f7de825f1467f38d4cc4f2b4bf7fc1716202a80136ee93b4341771782b7a642c990a4c29778a3cf5b8ec9a7fb
-
Filesize
6.2MB
MD534c2dfddff8a68e70dff4068fd425bbc
SHA12816c4d729e655315e283b1074b4e3f771afd32a
SHA256f7258147da4412c75f2b665c8c0d59a0c841a19a6bf3a7f2a1e329e3db4a96c6
SHA512ec5ea8ceae64ff86514e7d6df2e15ab5fbe828503acb297987a3d67d5db30d03fdee32f808a937bac9bf982e8422660d5201c05ee08a573b3036338a49ee4e08
-
Filesize
40B
MD5679cd61569c581167164109c67591955
SHA122ee0e8076dba5d2c83b33dae9e97f35a05c5d33
SHA25600972c1bcdb4636da96631bfaded0edaa0bdc7ccaf0c095a1430b9cfcb8ba093
SHA512a829461f739ad4a6a785df823d87f40f0e425fac780321f5dc4dab3315bf36518b371b91a4114da0c4418d4019b3d3a41444b6222cde537a6c1f647abed2c0ed
-
Filesize
1.6MB
MD5320553eddfbd2ad79942e83570a201bb
SHA1598911a4167ea3e1f3ff32dc5f735eaaa2824f01
SHA256c61014297068640b4fd56234a7813422464e84c5615f7d5c9f2dc6f835366b05
SHA51238173db9015dc4809f81299e390c887d1532c00ddc7ff39f6caa3d14321050ba660210b0b0d775ad452ae18c3d812f75322ce7c73e94bf5776ff0c4d68ab8521
-
Filesize
4.7MB
MD5a7b7470c347f84365ffe1b2072b4f95c
SHA157a96f6fb326ba65b7f7016242132b3f9464c7a3
SHA256af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a
SHA51283391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d
-
Filesize
2.1MB
MD5669998c11883ee3001264149eec0cdb4
SHA15aa1cc8b616bd8c65196ca525b36a0912cae8604
SHA2568bfac03fb323809f51609aacf2dc3c378fec7b16c3280df255221984228c44ed
SHA51228e7fab62ceb0ed9a9fc2c0c08f021eaa02f58bbe3394ac7dc8bda4a86a4c4aad5087d9b4750c56f31360bf358487987f45d34a7ed53bb86fc7dc76351cb084f
-
Filesize
493KB
MD51c80b3259deb09c2fa9df94ce39c93d0
SHA114b4dad2b90e9ddd0d61da0a78278921eb1b8fe5
SHA25697d75ac786ab1d7fb202c6dde4caa5d0a5c8b17ffad9cfb0fbb0ee976e123fa4
SHA512e1e24e98a4567ef03e777fa2e330729a8f30597e6fe71c9c47c2180b7c545eaf038265ed24e6943b1787dd6a739f095460208c0c5082e867df88029343d83307
-
Filesize
7.5MB
MD5113ea6dccb4405228e6ba99d4c6ba866
SHA1655ee989d1e5f8f33de4ac1b875760636dc95fad
SHA2561f35bcab936bff5329fc3929c6cc765d1fb4cd69a1e30188c5d6999bd037c0b3
SHA5128476419127d4788fabe9b5de1863808bdb043b103b9722d4d675c9e3ab1489ea357ce7c60dd33387b809ee5b60b713722757436ce21b4fe74d47be8273ffda18
-
Filesize
3.2MB
MD569a37696d89d819e0432d6f19dbc8c5f
SHA12347f3a42126c10ca65f02c22f86b93ac1ba684c
SHA25603160c5bcf955799c790bc2f08261fea8e1db873f8e013a023606f2c5e088d9a
SHA512a9a1151dd5ff763a92bb96bb135896b232dc14a28999a05542e1bd24ba7116c4e35e4c043962694ea23ffbbea935641c41de7fd7def75e55c2d71099e38f245d
-
Filesize
114B
MD59585cb6cae92df90f9fce1091c6da40a
SHA1fca8bded549311578c4623680159ffed831fc38b
SHA256337415af627a5c520de87843330d5b49d8041e4bcd3154b5bec1d2a1f5eb997e
SHA51299192b2f98c559ce61cfe5796733a9da01cf9b4ca966500abdd71e35e18a3bf9b75ce5815e73f19d07f299e4be2b8fc6b9f289d6bbbbf357b9c0d24622db8207
-
Filesize
679KB
MD53030c4f821a818cf4208fab7ca93a3be
SHA10d880a10a516afabc32f8e0a310dbb54919bc6e0
SHA256564df83a540e7ffe3028d3bcf1be5ea361513a21d2567fbb5a46afd5719372dc
SHA512ffeb5d084f156df6915bf6e8ffa24f6a9d9b66bf7397d07e404311b831cd5e39e51defd779eabaac1604e62d65189588524286e638b3a1e3042a084de1cac07a
-
Filesize
94B
MD5aefade56802f813bd9378e314e152494
SHA1700c20561f39ad86b0087a5d9560ef056966318b
SHA25668caf60cb1d8c831349abb91efef7637feb68604bffb0c99f057d120ced1266d
SHA512f261f3b5c7fae856fa19fbfab65cbe190ba34bce0ce703262e890c27a75539d9672b6d4cd1dc74f300c633f633d0e57451e1b0fbabea3774fd0fb022bcd09e57
-
Filesize
27KB
MD5dcc27ecc4b7fa0238c9509f210a05264
SHA1180b909bd0849f176fe5b49e5e11f3f79762eeb2
SHA2569432e53bb254a5ec64a3297c537144d3ec30e4510d0ae7780aa0266d5d42ce1a
SHA512d2156bc3f4e5fd2347c1d8a1a84bf8fd699dcc87e2a2150b0cdccbeeb500810fd42c5ba62e9b255c96bfd7ca3f663790148c6782a2f1bb9b2b0b09f0c53a18d0
-
Filesize
2KB
MD55b46d64d0a83ff714d690124105692b0
SHA18ef52bcd39b5985f74e107ff620797b6f2fb111e
SHA25639903e6615876d3418ef56db840c8dc93d3674c9d30a8255a60f7b62251771b0
SHA512a7179ddeeadfe53c55a992450db8c45fa882fda2f0caedd1ff720c584c9c4332b990af7cebb06943194c9ae66cba983346e7e7e9d7edd342b0b9a3289e05ebb5
-
Filesize
649B
MD58c8e62820d7fc54e1b79e425b330242c
SHA1ff146985abb3a8288061f6e1cd524b24a6c4e9af
SHA25648889df5b1f891a630a33b07c677b472f7cdb8af0b07aeac3131204e283703a1
SHA512724596ff0e52e844cee8941700bb0833c69eb8a181cae0f1af40762bbb230719ba6190565778446bf85fdfeaf36b96decc6b7832115b340319e62b1fe42edeb8
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
3KB
MD52f4ef94f2fb563da7af45435ba5d3454
SHA1da129444d8fe20ec1f7592f0bf00e4072bbe7435
SHA2561add893fa0354643c05561e7dcb956f8ceb6b1096ecd1882b5396f68e91d1e6c
SHA512844c77e76b749d09c28213464062a41d79654648fbe1ce1a5c146c2ee9a7dfcee36ae962d421a0a06539cbfac55885f22808ebe2ac89a005ef11b9a864fd2855
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD53ac8bbba1be223cd3e301ccfdd583b96
SHA1398dd7849b4a17325da19531167b0d57ffcffda1
SHA25693d831cc9c6d1c3da70a14b45bcc9acf908ee895c69f59b86ad80e578fa99dda
SHA5126c96a7b25eb15e957d133a69b2e8b0f13951fce6c42bddf3e0b9749e94a30925bed3e26df1b4e31e4deb0924c9670ac22408c961d9b67c9492b9d220286fa4d8
-
Filesize
18KB
MD5ce8d80f1207c3882f387ba7c85daeb07
SHA1f46a07940b5f1c0cc9330ad31921061d8d870b12
SHA256a9f19c039c49d08eddb9e9a6f0bbbc567e04593bfb216d3ba964ef61704724be
SHA512cec49d02b6b06dcaa8ddae31856bb3166d8896170c1e9361599cd56112c9d29bcc7b52c9969b124e471107485d3446b0998d40f7127cb1012fd7fc1a866395c1
-
Filesize
16KB
MD528d526a380a7af96bbd92bcb771f522b
SHA140c47cef33eefbb340142c0894841eb4e69edbbd
SHA2562983e069deda03b6ce8d16d63d47894ea27f2e5f87631dfa49ea9f4b475d51ba
SHA512ec485547076504f3764836efd74f5379633087e66f9464e1f5e932c16e3c4de0f7af7287bd6f1f25c6dcbbb17354630c1cd826a92050f2b48c8f9ebc259fc904
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD59fdde6e6315977e5eb89cf0e21cc4ad5
SHA10dab26eee178953bcbe0835003673b5f5ff576d2
SHA2566cbf512aacce53613412441701692693d3ceb98148b44299db7243734ea6a2be
SHA512bc78a9cc645ce46d5e49db7f200ee8827aa21da7e9200d5c88fcb38d1aa3db872cbd7cae4181dbc61c090ce1cf85c5a1c3c8c8446afd61504526fee8e2a0ed16
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5be9be02a5cceab2a082267c61ca79e80
SHA1aba1b151438c62c16891b4a5a9a62f9975a0f571
SHA2567f8367b76caeb6fed6b3b3ea669fc98b5d37e91840d4ea110303ed673e63d5f4
SHA5121493bfe44183f93006a4455f607f9db17c1c64333a91078b8979039642fb2a1144e27615843558a46b01f723903bca7bdf3d86107a4cbd686c243db3d52c2c1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58ad42.TMP
Filesize48B
MD5a553bb7d76794fcbabee392e8f63f5c6
SHA1cf04999a76fdfc9ca226913e8e3230cf420adb10
SHA25600556090e272b1aa3b84e4a62a4b4078301d9247da5f23117df9568526b3d0d1
SHA5124659506d38cd3f3c3e4d213e8c81f9e8c25d451669d87b18c4cef33a002c8b0fe0591b12c8734acf69072f52a1570a88047e8bb20d8bdf05c43cb79a78c43c7d
-
Filesize
38B
MD5b77fc97eecd8f7383464171a4edef544
SHA1bbae26d2a7914a3c95dca35f1f6f820d851f6368
SHA25693332c49fab1deb87dac6cb5d313900cb20e6e1ba928af128a1d549a44256f68
SHA51268745413a681fdf4088bf8d6b20e843396ae2e92fbb97239dc6c764233a7e7b700a51548ff4d2ea86420b208b92a5e5420f08231637fbb5dbf7e12a377be3fc3
-
Filesize
148KB
MD5624ea524111547da8936c044457b5a73
SHA16f84b86b503ce999b008f99b04d45f366c1df786
SHA256fba3a3f4a822ca7ec9f415f51ca89aa05d904989d937a18bec59438557d7a7b9
SHA51201fdbed279426a018cf51b75310e0bd701c7f8aa0b00f78cce4a587c717d9e786b9a708ec37704302842032a4fba88688da908db094f7130660581b638719373
-
Filesize
79KB
MD5f5017b6d3cbe295b16c0a3f02a73d10d
SHA1caebf3ffc6e159f909051c2c1da3615739cf1f44
SHA256ef18cced38e495ecdf519779f9f3e0f260c18872dd6a52e3e738dedef7a38c29
SHA5126b59d792909b49eb6c64045a2163d035a5cb2947882f8c7e5b3723cecb5d30abbf8a78c089108783f135b25fc7abeedd9ec1897ef5256fed0ea6bc2d2176c158
-
Filesize
148KB
MD57b40f160c8a639e404407b3c4d3ecd34
SHA1bf5479b89c04ac29f1bab0ddfa94879e68aa520b
SHA256984d682015207f9b8b53af905c0bcadf3827448dfc23d7e7646a4f1cd68763ad
SHA5129e1f1c62c7b973a7206c9f79f4307a732e91ce4195f9c09a4bed2df6a4fe80e54e4bf4065ad5578dfff5c286c4b620b71a462afc74fbd2a6b6ee78520d66a481
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.55.0\Filtering Rules
Filesize75KB
MD55f2e8bc6fd4937fbb0939c6773064f3e
SHA1524faece2a5491ef2739c2424f962c9adf74e891
SHA2564723c6e42380c6a90a601c9bf6e4dd72136958516de05623dc8d342b6e05f00c
SHA512d5b3cf6ab579b71f68bb02739b70de1d403ce59c45442015e09b502e723e9d9ffcced8429c228f467995cd01a13cae9d2172994ff0d8677dfe501898922e00b7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
203KB
MD50314c163aab1f683b3b180dba43dbaf6
SHA1a23fdd170c89cbda3421f661361715de45f57b56
SHA25640c58719ce3d5dfdaaca09eb789d020c66901c99df0e5627328c800afa8abcfc
SHA5127fdb551bbd42dad814c6b9be98a617bf734d712c3a3528ab842f2281cb8c5333220b4969a347bfa4074a75c792d2823dc59ff886d716cbcee7b18f10b711b4d8
-
Filesize
10.2MB
MD59bdf1105236c37acbeb8f1cc04e7a94a
SHA1bbe0581532a8cbd35f8023568114cf3970cf6668
SHA256305e44e430ad3933d494e274c27fd64cffd87a4fa990574aba0355b83410ceea
SHA512a46dfd7b68fe2bac6a71ad09350ef220b8eab6cec7b8c3d461f3fd896df1c5b7981ca1f149f63413787477ba4e875f0e2f59c8d5006deb0a97d45a4b6e51e2b6
-
Filesize
1KB
MD559ccf1ea8076f90d3b5c5261a88598c8
SHA135f4931bf2424c416024cf6a2bf078c5217794ae
SHA256cf9724d9aa8854180fe30e6a637d319150ccafb15b19e83e225108be4189094d
SHA51211414f8e30264c477a09e47a62a5d3e5d8dc3c4cbb7faaf4965ab41ffc7ae64e52bf917b18d8c4c932da0876dfce50f5be8d9b3b1c7ff5d4252875f003ea7d66
-
Filesize
1KB
MD570b2006283f9b2bab8a15e6b4e051f7b
SHA1881f1f58c4cbc192c935f04c62f9f84d7fc48c4a
SHA256995f36d8d874d1ed1205d570dd863d2faf4782af2a7c00a4c715dde4b8b2fd4d
SHA5129c172a1375778b7d7f8502f031fd488a81675aa94a1e7ba74652b1cee8c38b782ad05797e86d14849c1a36e7af045ae0e1feda98f74bffc9cf69965861205a45