Analysis

  • max time kernel
    89s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2024 04:29

General

  • Target

    https://google.us/amp/ip66.ip-40-160-10.us/cl/39930_md/1/13029/2058/0/0

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://google.us/amp/ip66.ip-40-160-10.us/cl/39930_md/1/13029/2058/0/0
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d29758,0x7fef6d29768,0x7fef6d29778
      2⤵
        PID:2344
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1100 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:2
        2⤵
          PID:2824
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1480 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:8
          2⤵
            PID:3056
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:8
            2⤵
              PID:2480
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2248 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
              2⤵
                PID:2640
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2256 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
                2⤵
                  PID:1660
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1436 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:2
                  2⤵
                    PID:636
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3224 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
                    2⤵
                      PID:1404
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2276 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
                      2⤵
                        PID:1948
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2364 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
                        2⤵
                          PID:2580
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4188 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:1
                          2⤵
                            PID:268
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4444 --field-trial-handle=1112,i,11681523715530954239,1908522504186984882,131072 /prefetch:8
                            2⤵
                              PID:2168
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2160

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              97b80624d0688ecf58fb990c0fa0cd6b

                              SHA1

                              e91722c23688d964f3371ba9a9378d9d3b185270

                              SHA256

                              6a785be32ee7a27f64a285edfaca4c7e4223c0c3204b5f14a6ed7ec3e4643ab4

                              SHA512

                              44dd61b8e582bf70cfe473dcc09fe861c5bff1318bff14a90ac88f772ed19df8c35491d8e6b2cdada081aaa1f29335ef0c7128c196afb2c34c2ff5adbdeec6e5

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              9b3e5900e42d1fa10297ffa8b4b39481

                              SHA1

                              4e110ea96f8d9c41613af891c9ecabae9b863820

                              SHA256

                              0e0656a736db606a8a1d93e6ad455f1aa9b4cbfc15fa49e2cf61a9f67e44b8d6

                              SHA512

                              cce8d4ed712d16f2ce69ee5e4609f168b14e7ff5774e16035e113acb388093b407fca356ef4cbbc25b99b951dacecf4646a26d09e272abbd841cb87943980552

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              0bf98f949532008730d62e55ee638737

                              SHA1

                              e2e35e5e813ccde0605b3fdc9ab9688ce7d2b3d7

                              SHA256

                              dd99deb74c855c7a6d3989186c2128b36571de1b838b808c7c311424fc453264

                              SHA512

                              37cb6c73d444bdf70e5ef102e2d595e5f7e6fd32eff4d59951ccb23a30db7e6cd343148d258d74ae0ffa3efe66aac69be3e29bb94997428cdd6c5f2d602f2d74

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              bcdda47230f2c5cad135bb83a2c02b59

                              SHA1

                              4bd476644f412bd2f1aea1f3dc7bfa37f61439ea

                              SHA256

                              3b01375d76234dc9e5e0b59a6909896ad36afa625ee668ec7bd92b1d35c31e13

                              SHA512

                              9d49749a6a8a8f5a37558c1e1f0f9d1a52174cfb93e168faadb336d9144dc2a2a2044ae8ff98556a1a28c653d24bcd167f4e1a707d156ff2cb9060792a1c3340

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              4d71eef548ecf154b56554251b44fa15

                              SHA1

                              0fc8d5a8a5f1c5cb943ec548c2419eba8ee86ba4

                              SHA256

                              a3547b5ff7d10497162d3cfc088f6be1fa218ac085ef93c6f989d6e4d45f2a06

                              SHA512

                              801eeec9cbd47b031a2422510c9bdbab47f7df84227268ad64e2c5507e66483190d976c18c66def5065d45f50ed6f60982fedb1d17e3b5ecf7678f77bc540fdd

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              62ccb770575ca9c73beef95ace3c3894

                              SHA1

                              85b07807bb7d7d73abc4502ac094ec5009286cee

                              SHA256

                              c3d32d09f7db1614d609cba5deb90a34bdfa0593fe07e5015f6bd076042f0e14

                              SHA512

                              9634100a0424c5ce83c99395f60d512f856502cc89847a6fa325ec51ccc77e36d2a8d7154da905d4dd77c192331beaa4617435d85740f14249be14e1b104fda5

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              491da349cae118e44208d5645c8cd476

                              SHA1

                              b31ef7c85de7d1b2f81247abe95650e34d5f1d7f

                              SHA256

                              9f70697a4859154e96f6935d38635b704721365d6de90ae220b8db239323bb87

                              SHA512

                              a9b224459cc963cb81b35dc722573cceb884095619c7b9956cdb8a2c04ddc2b6bcf81c2ef773f6a8cf4ef9cb4a03d85afc767cc9bcd4f9e39b81352fa78b3a9d

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              9d3cf51bf145aa85acf0fcc7159bd589

                              SHA1

                              a579999da647b348ccfed5248381a441641e7b76

                              SHA256

                              ac52feffdca9bacab37165275de929bc56a97dc916dc23cc10082b34d4ae3ffc

                              SHA512

                              74ec592cb1946554cd1117b09a3d929b3cf9263699fba739030fddb2d4494a013c005c5ce7b23e41e050c3d8dec8ea93ee074b5a15b86bc0545ba2fc507d1597

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              38acdbd9baf2c7de1486c4e329ec7fbf

                              SHA1

                              3e45424927bb7adccc505d0af261427b7e524861

                              SHA256

                              e2172b3c39a837fd8457a8379caa235e05fd4ecb410ed8b5c647c30a6c5dd521

                              SHA512

                              f0c338d86b92d10ab7c98dec6de08da8fab2248eb15af56420bd0c2b72d6b7476982ac729dee8ec0f4b4b4124191d49700943afd36525b2e28607ddaefb89ac6

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              0611bd327474147e0d3be74112509652

                              SHA1

                              221b44ac585e5aa5eaaf592daded0229538bfc29

                              SHA256

                              3d632a621c687f6355f7bbac1cf1af1b5754c0b0fc7c8abad55e0edb1ded2f53

                              SHA512

                              3970bfff6ca9eb7217a6614db0247dabde223832f1dbb7e29cbfa504037a193c7e6873dde7e03eb4c444a10ed98df5c026bd57cc3880ef0d8bc081d34ad6cedc

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              6d7ce2654a225398c7735792b72c4deb

                              SHA1

                              f2e7e8a1082dc7378ff42f3c35db6c2a578b21b7

                              SHA256

                              34eda13865d2c3ee7111ca490096a08031fae843da793c503c5dcd666824fbee

                              SHA512

                              32174d1a48d825e882b922731d0078bee038abefd51682c8bf17cb6d79b3356742c33740d4d399c283ef9f754d643e3aef0dfbc1a339c6900af86de76d32cf38

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              60a2d2e03931ec60ac123a2d4289a223

                              SHA1

                              ccb4baadc03bd1456151662e24334a6411909f24

                              SHA256

                              689a1e8063b491fc837ef0a23233725508e57fe0c0898e8cc62dc448c49e0152

                              SHA512

                              aea78d2cf70c7e02d1c44fbad53b15ffed3f351648033fa56f5f46d34d0d479cc4cb892da284cfaebb79db31ec98e38bbbe98fe468074445a2e41478d99b4113

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              2d9307f268060a7129e26677e30ee2a3

                              SHA1

                              abef41ec7d52634e7c67ef277e15cc6ef9e4dcb1

                              SHA256

                              e45ca886b33427c1ee6c4759a011bf44994d9f3bfc69ef033dd981d0544ee898

                              SHA512

                              a731a95f776da6dac012249d0d737eca9d27c8ed4b42589bac5bb1c4163943fa43922b4bce31007ea65be8c22b6a816daaebe0d51d6e24932dd37c6517b0052f

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              344B

                              MD5

                              5fa3b63c608315545a7e8dc8cf90a956

                              SHA1

                              4043e99a929c6253caa4a000054e6a33ea24b937

                              SHA256

                              17710c61dac9151b8d5313b791d0f4d1c6e3c824b3badb5ac345bfd6217fc628

                              SHA512

                              2316b96764190f7f44944a60b8fd4347bdecd7720f4fb03c9760e8d7df2582093bf1d5d1aecbf26dda69d5ee21a76ce47d78e7cb2680b1e59f92564c6d0a189a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\26dbc9cb-2a76-438a-9c1e-76225d42ddc9.tmp
                              Filesize

                              5KB

                              MD5

                              f6da0e66351e5d97a5d411fe2792dff4

                              SHA1

                              2dd778818d1ddf4779782022c0c6dcd8c1cc7a4e

                              SHA256

                              af74ab1e0b5cc8ecbe1983c56071dc20a6f0a383dd939e945bea40096a056849

                              SHA512

                              03488763a11474447f062d84c2bd3d0520b37d380dc385a14d5f689b6f743e3416f52d6680ed03f4a5b131ead69ff2a62a3fc4f9c9427e5c1074c02ce53e367b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000007.dbtmp
                              Filesize

                              16B

                              MD5

                              18e723571b00fb1694a3bad6c78e4054

                              SHA1

                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                              SHA256

                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                              SHA512

                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              defd37cc42706cb26466054566d712f1

                              SHA1

                              66ac2166493272cb646f80ea5879fbb56a9a6dd2

                              SHA256

                              b3ce66a497aee228f7164564f614c2f73d58e64aebba3cf68fc2af546c9a8726

                              SHA512

                              50fb0257d5cfea44a9e19f82ce32e32366a72b6cdb0739edb57104b94c924292dbb824cb4ee5f5ad0fb23f36674fd8d2ef03d8d1cd48e8ddc1416c2c176a666d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              3KB

                              MD5

                              5277bc2ad7c8693a97576dd2f63e3f0c

                              SHA1

                              189b1d4590343bc43e7c8983ebe2f35c064d64db

                              SHA256

                              004a86edc12ceecfb44299b332a92630eafb7bfc0ef9f87f8695ec0b039a6189

                              SHA512

                              d486910b27452576f6639a892a08482621516bb9e7d47f37df3de758f8fd0581c9c5be0a83e70e5105d73e03ab51d940b31e185b055b765f83f4f3b145ee93f5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              5b0b2f60b0cbe3db8c21b67c57de23f3

                              SHA1

                              8e64739dd01350b83cbdf74288ebd143eb55fb84

                              SHA256

                              f37058e96e24fe1cbfadcaf8f8c86a63965ba7ef5035c6dea7a849e4724b2864

                              SHA512

                              539b825d5ef3b97969bc5935eab6ac8298d64dc9fdf6acc325fa1490fb2b5533374b6462dc405a300678fb3e81c9e5c1561d06b2f3e0382427fcc7d18c8ff095

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              854B

                              MD5

                              9e42b8ed5ebd961e97ea7485ed04deb3

                              SHA1

                              b1cd2a0de170ad0ee48336578b5ada642d98e73d

                              SHA256

                              bfa905de9924253872095dbd2b00f64d1b9ce7434b723bdb733da5adc033da1a

                              SHA512

                              4c160bf568629ec2e9436b25f069eb37da128baa220ddc22914d9d54036851a49ea5637f055e2adc1d535dcffdbc4dd89cf129136c3110e5e75ca8f86acd2b19

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              527B

                              MD5

                              3617760f861ebcf5810b453ecefd29bb

                              SHA1

                              152c608e8759405ce0e442a04927c3ff44bdf510

                              SHA256

                              f49fd30a6b215fbe3eb81202d4ae4dc696e3d7b2e508fe4104f24d071d4025ea

                              SHA512

                              4910a4eac46af6ab1ea27f311b4b0765d4ae5a8bc1d19a555fc07535c4e2ea876b2c084adce73531415b19e4c82504ecd433a68c0ac2657bdbbe7d187de84d5c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              08a124bbe632f1677e9a2002e3274eb7

                              SHA1

                              f961e6145d72e2bed40b09edcf452c4982e8650d

                              SHA256

                              0de0caaca7722922a8465f7b33f504c98590e769fc75c68b50c8f2beff88f7f3

                              SHA512

                              e890cdbef31efda17129f84a25d29c3d21f486b7e248e6b9029e49f9a8be07f3ee8efdbf228807c5be2f70ae401172a9e4ef6a2312c889338c5c8a043578649a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              b23344948754036ae0fa2c6af6068242

                              SHA1

                              55a3e8f87355f10146ae39b9dcb96f102b9961aa

                              SHA256

                              c2b9f739a6dc4d98b147c73022151e961c77ac1931a58a918d3de2223982439c

                              SHA512

                              db421cf3d02d7c51ceb035b7c7241f4385467f98145523746b2cbc5a8d1aeedd60a5b66fcf1d90eda348fcd8e267f57c6975dd46bd5a9528ef55fad238fd8561

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Temp\Cab601C.tmp
                              Filesize

                              65KB

                              MD5

                              ac05d27423a85adc1622c714f2cb6184

                              SHA1

                              b0fe2b1abddb97837ea0195be70ab2ff14d43198

                              SHA256

                              c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                              SHA512

                              6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                            • C:\Users\Admin\AppData\Local\Temp\Tar608C.tmp
                              Filesize

                              171KB

                              MD5

                              9c0c641c06238516f27941aa1166d427

                              SHA1

                              64cd549fb8cf014fcd9312aa7a5b023847b6c977

                              SHA256

                              4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                              SHA512

                              936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                            • \??\pipe\crashpad_2352_RYNZZSFPNLINESHM
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e