Resubmissions

27-02-2023 04:37

230227-e83rpsbf3s 8

27-02-2023 04:25

230227-e2b1eabe9v 3

27-02-2023 04:20

230227-ex6n8abg69 8

27-02-2023 04:14

230227-ets9qabe8t 4

12-02-2023 12:22

230212-pkc69adh37 8

Analysis

  • max time kernel
    207s
  • max time network
    205s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-02-2023 04:14

General

  • Target

    Pass_55555_Setup.rar

  • Size

    16.6MB

  • MD5

    e723764b64c812d553c53f88f02fc1b6

  • SHA1

    13a7c40f7dccda372d4c96f8061d72c0d3c4b776

  • SHA256

    ff87d820baf913ae59727dab8579b9f2d349b95bfb78aebcfeeb91cbce8c6ce3

  • SHA512

    74e11cd487215bc1f8dbfb88f689b32ffa7ede074ca3d54a3aed75e85fdbd32ebdfadc554f37cbcd78c16603cc808244fd9df9d96e7276d07db2d1f7d032e0ea

  • SSDEEP

    393216:4k47PRY7aDgd/8k8YsWBdMbOrnBMFREW/VapQI+6Szlk2hEG5+SLJZA:eY7Vd8GjMbKBMFRzMixzzhX1XA

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Pass_55555_Setup.rar
    1⤵
    • Modifies registry class
    PID:4140
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5040
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa772b9758,0x7ffa772b9768,0x7ffa772b9778
      2⤵
        PID:4712
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:2
        2⤵
          PID:4500
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
          2⤵
            PID:4572
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1352 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
            2⤵
              PID:4204
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
              2⤵
                PID:3652
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3004 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
                2⤵
                  PID:4452
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4392 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
                  2⤵
                    PID:4996
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3588 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                    2⤵
                      PID:4956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4584 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                      2⤵
                        PID:4932
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                        2⤵
                          PID:756
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4940 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                          2⤵
                            PID:1596
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                            2⤵
                              PID:2384
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4896 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
                              2⤵
                                PID:624
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3052 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
                                2⤵
                                  PID:1436
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2368 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:1
                                  2⤵
                                    PID:4764
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1872 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                                    2⤵
                                      PID:1220
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:8
                                      2⤵
                                      • Drops file in Windows directory
                                      • Modifies registry class
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1716
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3160 --field-trial-handle=1748,i,11136752410674669708,5584066223318597752,131072 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3696
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:4372
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                      1⤵
                                        PID:4960
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:2612
                                        • C:\Program Files\7-Zip\7zG.exe
                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Pass_55555_Setup\" -spe -an -ai#7zMap30401:90:7zEvent16643
                                          1⤵
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4176

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                          Filesize

                                          42KB

                                          MD5

                                          eed13e0404f75114261f93a8418ff234

                                          SHA1

                                          fb3e43f5cb48a0f926ae2eeeea16b91af408642e

                                          SHA256

                                          2fc3edcb175bd0f7dfb95d67a7c7b5f20e93e11d3b488e983536c9e52cc6649a

                                          SHA512

                                          9dcab9ad574115e7c3592f4c15b92775c46ec5d1e19a3aa2dbd327e14ce326ee9ac8b573e00f3a1e2dea980abdbaaf9eaba70e92ff7c8aebf4f26eebae71cc05

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009
                                          Filesize

                                          145KB

                                          MD5

                                          b692a5ec0bbe28b36076a86330f23e23

                                          SHA1

                                          ed59107df6aea7186a39585f93fd633ef10219ba

                                          SHA256

                                          12a717367af287b090030c6136c673990ea4366c7a76eb7161e17f3b2ef0733a

                                          SHA512

                                          eec1bebf899d67205d7b4bb206e9434fea1379665f7c31c55e099a331ad5f33669fb0ce4b31444798f8d3268a6b472f6a725257daae50c0d82b96c46fdf7b968

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                                          Filesize

                                          393KB

                                          MD5

                                          ff3643e43c675e895aa85ad22c6dccdb

                                          SHA1

                                          9bec977b3b210957e686317add192c68a11bffc5

                                          SHA256

                                          09fecd517bc7e10f8210bc1a02f47286dd931803d7598f458a0b3f8bcb48748e

                                          SHA512

                                          a5882e62be442bd3b377ffaab2a06f949f27e4c2608ae1c0453fd1ffe6f6d6a9dd2fcaf8361a79c0979950f9be9f29f1eeb966dbc95a22aabfcf195fc7b49741

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                          Filesize

                                          90KB

                                          MD5

                                          9cabf7f1b4cedb0b2014b08af077c2f4

                                          SHA1

                                          2754934cdd7af3787e7357e5ed2194947d3b1847

                                          SHA256

                                          4168b1e05f0cfe3949190cbeda35343ee0d92092b913649194fde3ece66a69ca

                                          SHA512

                                          2b7318ded7d2ea579e435beb82121e976b2a1e921adc24de58cf03a4fe136be4d8632919488629a9468365209da5a33284a2c857796fc711e236b891bf7a6f81

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          552B

                                          MD5

                                          c9c8e4514b6f04431114e2fd951e569e

                                          SHA1

                                          6e7de62a14050d67df8d5840fa32c2f319477ff7

                                          SHA256

                                          7b1e55eff3f80ec981dde5495f0385cc53f1237eb87e40e84f646b8dd6fcff18

                                          SHA512

                                          cb3459682adac138f114c9c839aab8b5963ce8a005caf87f966e0e11c77d9f790a12fda54167497e25b018e791fea830243866c6bc628b820a1f28a72ed0c65e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          2c5330c924458cddc0468d39027f1618

                                          SHA1

                                          e72c3d73a7a827e0760ad7e6cff25484a70d0e0e

                                          SHA256

                                          c0a115473853d5600a69d89ca6d6c638a17a493dccdf6eac6fc5f8e9a55b3917

                                          SHA512

                                          709c65edee5aaeae045d353877c5a1fe8e05ada27ce68daea4dfd631f180f1b0a229034b30b5d8ef9158cc7ce5e2a3061ff15ef988b50605770acf5cf20ef823

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          f216de14a24f48e8297f84a920119109

                                          SHA1

                                          ca14950a2acf847de20e88eea6be1672d5f151f7

                                          SHA256

                                          d2d6796ed2de5bebe400f6edeb8f6884cdaafc7a9e6604b434773a8519f4202a

                                          SHA512

                                          6db743721176b71b1c421b98342be75d6a22db1f3b9e88820646c1e7d0a1fac6a6d85466b967168899aae30f45b10e03674f82d23efe1a8eaa8ce5e8f4844d87

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.virustotal.com_0.indexeddb.leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          c06d3c89ed3e944a09e9989bd7c292c4

                                          SHA1

                                          fd6e6c56e52c4adb27d2a6781a0eb3a43548e63d

                                          SHA256

                                          d55a8bafa859425e62de435d87d2c046939218f113efc06ec2de6f3396f5c0c1

                                          SHA512

                                          2405599d9ef1cec2b96d916bf5571d2b4fc898ab3d3a19a21af9bb47896e99bafb5736474da4a4470cc0f1650e4aee2efbdde07db05459125cc091762d1183f6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          3KB

                                          MD5

                                          81188e28a096d72d0b1a247cfe9f30e4

                                          SHA1

                                          22c6909d18f2f97569a7a501d659b4fa3128ed94

                                          SHA256

                                          fb5035506318a763cccef917849e9d5754a2fbd52a80965aa3cd73fda755966d

                                          SHA512

                                          262b0beba93de848e24ace28387dddaa26331afcdfd816bff62b5cd377f5410d91696e5e2baf830ca9cac1e21de5f93e654d6cab0746edc415c7f30013fe116f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          371B

                                          MD5

                                          03ecee157d32522b00cfeead5168fd8c

                                          SHA1

                                          47d47dab00241d87c76dabf180765e33bbc69e92

                                          SHA256

                                          8c85a82b269aaf5d1e3d8bee6c64fb4e4a84ec8d7409054022a6ebe912f217f7

                                          SHA512

                                          9429d1698f2fe36f218c9f4a384740f6fd1f21676f164254fe0507de2a3f66e3f3228eb11bb4770cfab10b2c5eeca549fba551735cb422d5c7ae3482aea69b9c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          538B

                                          MD5

                                          8aa60eb63260d8704860790e59103e08

                                          SHA1

                                          4b795bdabdf484e79bfc07a628a1da0d4999c6f3

                                          SHA256

                                          adf3e77e5a25eae66632d077fdcc56fb089ac9e136f51f6ef0d9c03f782b5146

                                          SHA512

                                          52b03fe24521ae0cc12e8aa87be6cff4a467ae4ec6b64573f0972fade07710f13d0a8934fc9d69f4e17b7e2fd8cd3e4cf174acf632bf1620e35f14bc9ef40991

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          371B

                                          MD5

                                          64e099238f46b7b94d33b1a47d96748e

                                          SHA1

                                          a8b41d04f3cc5c1b0267a42e74195b9383513a04

                                          SHA256

                                          86c7225bcaee156906aae72289d10b9225eff49583cf7958076fe23cf7b83f72

                                          SHA512

                                          02efaf883bff8c3f7764c3af4300c3fa8155d0216073230bc68c0ecabc8cad976c383cd0b0b0a0a79004028fdea2d8a72c1cfeb338b9f3347b814043a4bcb442

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          d698ac7ba30f1294ceafcf60fe118ef9

                                          SHA1

                                          db3753f91e56a6c3735c4b877d41c7abd68c5d1c

                                          SHA256

                                          ca6c740686dce3157201722e0ac14b7f19cbb29887fb17229785284b8d31d42e

                                          SHA512

                                          4a5e7ded6114edbcd74c8ecb1d4259513e2735a25d5f2e804bc5afd4a718e9c557b4f927f7ad905bbd70f670ca8a3b731e694573649f5cfcdc0fabd3f594258c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          73a5a201658e4ff5354096e4a2868ed5

                                          SHA1

                                          130d1d97d07d8c51ed70f3e992ddaace1f72e6c5

                                          SHA256

                                          440bb3a70b6679b4437c7d4b258539a520e9879fe25271f7fe7e7dad01c8884c

                                          SHA512

                                          fe52e145049a5f473a6351668dfb60e1c14d818a01d82855139bd86682a850e6f33112d6d643aa23a5d335bb043c1e935bde2d469a7233f95cedd7de80db8633

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          a799a2191e153b71bac0f968fbe13c76

                                          SHA1

                                          9b71ed02f52ec12993b1ccbf81186db2dbb751f2

                                          SHA256

                                          fb082106795922dd11eb61152485a850774f6cd08be868109eeb2e2b57caa57b

                                          SHA512

                                          0eaf45fa464870a594f5d46dc5601f3cbfc2ad619cd4fa5bc3a6479c9a3659f30d186dda66fbf0cf9d7da751838a4cd12a39bf388b7f44ba1867d3e4886127bb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          f0a621e87551d94c863222f7c88a225e

                                          SHA1

                                          c5a3e298e389663e7dc4e94789acff6ab85499fb

                                          SHA256

                                          ba712288d8076d1559c4342f98ebf0eb9ee698b01686c151390024626bbc8d57

                                          SHA512

                                          4ca153afa1d44f5a93c3462111e0bcb56fe9a1521ff85e3136badbf4512a98aefc404db72b64f230e4c8ee6a2119c13afda17913b17c0a428f85b96b38e670c1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          c37bed171a4b548687083b78d55a6f81

                                          SHA1

                                          91004a4947a6101f39dec0a47fb073b5d98467da

                                          SHA256

                                          4676195d8085de10303c8de4d71dccc12b740e75c7156ff8b8e319c3412687bd

                                          SHA512

                                          7c28aab58389266ec96161ff7286d8053c78a7663ba460911f09e45a151bd28e7708b177eea2cf50b62b3515ca3be983546b2420490d76483492db0f8dfa362d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          038cf3ce166f67ec9ed65d909c5b86a5

                                          SHA1

                                          c4b569deaf8d0a68b23169ff7785b9fd72968ede

                                          SHA256

                                          0809fc3e8c3425355317ef543a133df783c8809090115969d9d061fe3fd1d233

                                          SHA512

                                          591671fda7c2908dd64ce3af8010c832d723f81f2fa21f3eda6cf2805dc57565b6aa2a5910408b669a69522e9baf66e28a32ff1951a6afe43131ead286eac80b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                          Filesize

                                          12KB

                                          MD5

                                          033ecedb3efdaf55a299d5a03416a433

                                          SHA1

                                          f0a7d02285f4716c14cb2881523fa8fd390c785e

                                          SHA256

                                          a8750766729f4b4da395f0a239793e21b8863e6d9b22eb49376f94b460bff985

                                          SHA512

                                          ee913c7059253532e64ad86c2927622f69d4f72cf1a8dc42939c4e6e388611f19244f2bb546ab42631bb9124c40e120d70227cf5f97097ebbde4c129a4d1b4f3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\198b1dbef7ece2ad03770a72810f2b485859f245\6bca3ee0-ac84-443b-a65d-d6aac2b48d84\index-dir\the-real-index
                                          Filesize

                                          384B

                                          MD5

                                          d366370a047c6a98829650c7d0cd47da

                                          SHA1

                                          6c3501265396d36964bc4148bc780a8931a53528

                                          SHA256

                                          f6023c24bf6531ca3600735701e958f48f01a156a2b06fcc1d1af74d78852a50

                                          SHA512

                                          0ad7f45970ee6255071be2f1c5fc2f37b2b3a22794ff6ffbb674224170b46f66fdd556f2352a935c3008353b8ffa14e6c3c70664fead311ad312f6e682605ae7

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\198b1dbef7ece2ad03770a72810f2b485859f245\6bca3ee0-ac84-443b-a65d-d6aac2b48d84\index-dir\the-real-index~RFe585658.TMP
                                          Filesize

                                          48B

                                          MD5

                                          d857f76a78ca0e73d4ba7503fac4328d

                                          SHA1

                                          5994fe7dc41c1c146de61ca232f280bb4526ebf4

                                          SHA256

                                          970a5e3e62f3db549acf0585509b34311764a15ed5ebc4bddf5782d51588acb0

                                          SHA512

                                          85459336641cfb99f8918ae43ad7677d7a5efefb6870a1aa158c64f5c257e29776dc7d17054193f50468c943db673291e6cda6e2e82f92543b2db36f5942cfa9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\198b1dbef7ece2ad03770a72810f2b485859f245\index.txt
                                          Filesize

                                          123B

                                          MD5

                                          344f38644aa8d5c3f6dd361cb613f349

                                          SHA1

                                          a24484d2539bceaf86e74b5dfba54f1b2ff23c31

                                          SHA256

                                          3b999a44ba95c44bbe83bf9a943b03a9f1f0ac2993c47f74061a92784a2f3e81

                                          SHA512

                                          7e5b5c893afb2b814c96bba0de5fbc3113fa76a515ba601dd6f5761483a0ba4112fdfd36658c85fb4d24cef2d628655569b1f15c6395cb72edb42bcd2d31c6ff

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\198b1dbef7ece2ad03770a72810f2b485859f245\index.txt~RFe585687.TMP
                                          Filesize

                                          128B

                                          MD5

                                          0952c46e47d270a39a0e253ec5e5103c

                                          SHA1

                                          7b8cf893299b4c12472568e83fa90d4f60aee87d

                                          SHA256

                                          941a3e7d4befbcabf1892246ab0d8cbec658a06b923baa4bbb43670f68f57ae8

                                          SHA512

                                          46bdbb28ca41a4aea2cfaec25eef754354140005db973df0d620e57a4a22909f44b486aeb78d27cb50878be0a014d7d03779d2ffc3a818b979631e6ba3a8dcbd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                          Filesize

                                          72B

                                          MD5

                                          07826e3a7edd9fcd848d1e4540567fec

                                          SHA1

                                          df09feb16c342ac307772daddab1e4ad9896e9a1

                                          SHA256

                                          3cb2852a657de6ecbbb6830f8e480da70a14aa9a1627b4e8ac643c7cbcf62b49

                                          SHA512

                                          a3b7fd795c5627ce347d722bbce6978a60c6c96025ea5c49772bb34bfe6e667848c97262895f1ff583aab7234f0df057a7ff976e69bd5b0752b4619acc9f3ef6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57856c.TMP
                                          Filesize

                                          48B

                                          MD5

                                          1eb5a97743d81f5f5d05c346cd14d54b

                                          SHA1

                                          4b34d7bcc52f6d72f67dcc9e6a3f9a41920b3fbd

                                          SHA256

                                          fb983808b1b948d6224cd9ab2a7d7badb64269ae7a2bb5eacde44e1823f29e71

                                          SHA512

                                          624d49b547b9c02869429609369fb6a28e946ea8cc2f7c92a04b375b14f6266b77bf71ec88cc6864495ed888cfa9c5242b7a458c8e09634898eb0cdfbac2e1bf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          140KB

                                          MD5

                                          93031994f8ddafa9d52f3e1f3fd6fa7b

                                          SHA1

                                          31020d7efd4df62a93adb783ca45f8a9fcd3e6b1

                                          SHA256

                                          75ebd300985962c9d4dce5fb13fc15918707e8c9e5a2439590dfe39ef9cd71fa

                                          SHA512

                                          ba66a56b0633a05f3d9cc3167e8be430fa63959c9335779eb1c22676411e0cd6f5039692207bb0adca339fd675e3a1e9e86c4bab908a54e1fa2d31eed1ad7add

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          140KB

                                          MD5

                                          5a5fb6eb8c03ffd941018fe8171db15d

                                          SHA1

                                          868a8899257b8b312ac2aaba5fd1b2da44d038ce

                                          SHA256

                                          2c89c23e4cc85b4367e7fbb0157bc9be64baea1d283443de3b2523253cb2e629

                                          SHA512

                                          b7ca9a926f0a79a9eda164ef30f8a882e55073488e9b8e9011759d166973c9c463f5f3cfdd2697b857f8a0911a344da23e46d7c93116b70d8dfa1419eb4d49a8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                          Filesize

                                          14KB

                                          MD5

                                          e1a6aac6654907232f39abdc889954a8

                                          SHA1

                                          d525b3ef58b2e1d11cca2609b2abafc8d8f03707

                                          SHA256

                                          44c855217f70f5d1eed6534fa3dce07610b35487f7ae927d627300a50f581c0c

                                          SHA512

                                          dc4e600af56947846764a6f3f25910c10a534f77d1cd771c7f06ba7135fcea19e1a2607ad2f3a6f3a33a913902be8301aa3d4a7aa599242ab4b3842ea91f3625

                                        • \??\pipe\crashpad_2440_LIOENZCPNLBEAFFR
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/4500-127-0x00007FFA7FC10000-0x00007FFA7FC11000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4956-173-0x00007FFA7F990000-0x00007FFA7F991000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4956-175-0x00007FFA7DAB0000-0x00007FFA7DAB1000-memory.dmp
                                          Filesize

                                          4KB