Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2024 04:02
Behavioral task
behavioral1
Sample
453b1f8024eb2cae23617bf7b1721a7c.exe
Resource
win7-20231129-en
General
-
Target
453b1f8024eb2cae23617bf7b1721a7c.exe
-
Size
1.4MB
-
MD5
453b1f8024eb2cae23617bf7b1721a7c
-
SHA1
5fb3e994d80f67e9ccbf1548a1d989872de6b7b3
-
SHA256
e14f4ccdd8da390ab4170e041b4654e51b229b6d925b6366596ec3fc1365d860
-
SHA512
360ba38afffd21bc263f87c3e5a660cbf041c00087431767e75707be091739ed5b49eca252b63161b2a2f04a37ead7fac5a4258c7939750e2a9ce6b04b1c0420
-
SSDEEP
24576:TIVFA1pqtg/TnMbX0lwyh0FVmEByA1swFYyOsdwsuQOSIt21QbYfS0IP:CFA1pvTMbOwa0TmUqMYEOFQOSIsQbY6J
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\manifest.json 453b1f8024eb2cae23617bf7b1721a7c.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1172 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 453b1f8024eb2cae23617bf7b1721a7c.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53 453b1f8024eb2cae23617bf7b1721a7c.exe Set value (data) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53\Blob = 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 453b1f8024eb2cae23617bf7b1721a7c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 453b1f8024eb2cae23617bf7b1721a7c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 453b1f8024eb2cae23617bf7b1721a7c.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2396 chrome.exe 2396 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2396 chrome.exe 2396 chrome.exe 2396 chrome.exe 2396 chrome.exe 2396 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeAssignPrimaryTokenPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeLockMemoryPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeIncreaseQuotaPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeMachineAccountPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeTcbPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeSecurityPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeTakeOwnershipPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeLoadDriverPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeSystemProfilePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeSystemtimePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeProfSingleProcessPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeIncBasePriorityPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeCreatePagefilePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeCreatePermanentPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeBackupPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeRestorePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeShutdownPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeDebugPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeAuditPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeSystemEnvironmentPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeChangeNotifyPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeRemoteShutdownPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeUndockPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeSyncAgentPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeEnableDelegationPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeManageVolumePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeImpersonatePrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeCreateGlobalPrivilege 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: 31 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: 32 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: 33 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: 34 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: 35 756 453b1f8024eb2cae23617bf7b1721a7c.exe Token: SeDebugPrivilege 1172 taskkill.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe Token: SeCreatePagefilePrivilege 2396 chrome.exe Token: SeShutdownPrivilege 2396 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2396 chrome.exe 2396 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 756 wrote to memory of 2936 756 453b1f8024eb2cae23617bf7b1721a7c.exe 100 PID 756 wrote to memory of 2936 756 453b1f8024eb2cae23617bf7b1721a7c.exe 100 PID 756 wrote to memory of 2936 756 453b1f8024eb2cae23617bf7b1721a7c.exe 100 PID 2936 wrote to memory of 1172 2936 cmd.exe 101 PID 2936 wrote to memory of 1172 2936 cmd.exe 101 PID 2936 wrote to memory of 1172 2936 cmd.exe 101 PID 756 wrote to memory of 1888 756 453b1f8024eb2cae23617bf7b1721a7c.exe 116 PID 756 wrote to memory of 1888 756 453b1f8024eb2cae23617bf7b1721a7c.exe 116 PID 756 wrote to memory of 1888 756 453b1f8024eb2cae23617bf7b1721a7c.exe 116 PID 756 wrote to memory of 2396 756 453b1f8024eb2cae23617bf7b1721a7c.exe 107 PID 756 wrote to memory of 2396 756 453b1f8024eb2cae23617bf7b1721a7c.exe 107 PID 2396 wrote to memory of 224 2396 chrome.exe 106 PID 2396 wrote to memory of 224 2396 chrome.exe 106 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 4120 2396 chrome.exe 115 PID 2396 wrote to memory of 452 2396 chrome.exe 114 PID 2396 wrote to memory of 452 2396 chrome.exe 114 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113 PID 2396 wrote to memory of 1460 2396 chrome.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\453b1f8024eb2cae23617bf7b1721a7c.exe"C:\Users\Admin\AppData\Local\Temp\453b1f8024eb2cae23617bf7b1721a7c.exe"1⤵
- Drops Chrome extension
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3500 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:13⤵PID:912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2784 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:13⤵PID:4984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3056 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:13⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3048 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:13⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2264 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:83⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2136 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:83⤵PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:23⤵PID:4120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3816 --field-trial-handle=1848,i,7574460607382488655,14440472972296219075,131072 /prefetch:13⤵PID:5348
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y2⤵
- Enumerates system info in registry
PID:1888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x104,0x108,0x10c,0xe4,0x110,0x7ff913d19758,0x7ff913d19768,0x7ff913d197781⤵PID:224
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\background.html
Filesize786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\icon.png
Filesize6KB
MD5c8d8c174df68910527edabe6b5278f06
SHA18ac53b3605fea693b59027b9b471202d150f266f
SHA2569434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5
SHA512d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\aes.js
Filesize13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\content.js
Filesize14KB
MD5dd274022b4205b0da19d427b9ac176bf
SHA191ee7c40b55a1525438c2b1abe166d3cb862e5cb
SHA25641e129bb90c2ac61da7dac92a908559448c6448ba698a450b6e7add9493739c6
SHA5128ee074da689a7d90eca3c8242f7d16b0390b8c9b133d7bbdef77f8bf7f9a912e2d60b4a16f1c934f1bd38b380d6536c23b3a2f9939e31a8ef9f9c539573387b4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\jquery-3.3.1.min.js
Filesize84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\manifest.json
Filesize1KB
MD5f0b8f439874eade31b42dad090126c3e
SHA19011bca518eeeba3ef292c257ff4b65cba20f8ce
SHA25620d39e65b119ed47afd5942d2a67e5057e34e2aef144569796a19825fea4348e
SHA512833e3e30f091b4e50364b10fc75258e8c647ddd3f32d473d1991beda0095827d02f010bf783c22d8f8a3fa1433b6b22400ad93dc34b0eb59a78e1e18e7d9b05f
-
Filesize
18KB
MD50508050c24d96fc42734039ca001b9da
SHA1d047f5325c5c9d6920973b70b94043b526960f1e
SHA256539dc1e6534934e630a5525caf1dd93fdcf07fc488ba1b3ab7743c6523eb9935
SHA5123f8917eb6ffce1c3fc977b4987983109d91fcd47b6e7faf6e157fad8217a49bc0f90c6c875cc0bcd3cc78ece82abf71c80fa9f35c21389ed225ec3ece5cab82d
-
Filesize
93KB
MD59a73d25cf9983a6730a7497760a8f727
SHA14dd12496ea1330e6d8662615f1501e8775a2e64b
SHA2562260fc70983a81885eb1ece06ed715e7791211c2c9c29293bec52a725c02a6b4
SHA512584e9dc83d4608314ce337d5d66b177b339bad5589597ae2aa2335cb5713f68bb7cd852090f9512f029ab7a88abdcecc34f49952cc83848da1ad7a2d6eb7d171
-
Filesize
40B
MD5bb2cdf82802bf69b297c9fae3fa48e85
SHA1f26dbf7984929197238377b2b3e37f974447448d
SHA25629998264d3f24068d6705e32cb6306f042797a0025aaebda57b3c581a49be0c7
SHA51200535865805747cb5fe10f4f67872b52e94fd0ce51937f94a7662254027919b13df4af538557116cd4a8002afbeb295c601a79d5e64c8d2d2de9cf377eba1db7
-
Filesize
48B
MD5004827d91cdbc91386295b1fe18e18f4
SHA165a16775217d855f72196977c116427d86b7478e
SHA25684e3ccb3e21fbf0ccf90bb5b2457f5e0772e959ef147c035ae8b2669d8a9bcca
SHA512fac1012fe940148ebb5aa1be3256e39010a2ea49e73c1739aa0776fe9c86f6d494aa046e18d5e440d6972f9c903d8dadb8317e27e44389220eafea13a89bd042
-
Filesize
672B
MD515068666c931db83b920862a7919674f
SHA1df5d2ffa0204b72742596dd03f3aa1d14bdf046f
SHA25643f4bdebcc26d99545663f68a687635c3ddbbf648e02035032bd42df1253c8ff
SHA5122acf88163f7a9af5f970fc34caf8ed610233625ee38ae8107bc7d53214fc7aa76ef40e17affeeb2691cb94a08fda59ca4135cb9f2bcfcda98778d93a5f4fa50a
-
C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_metadata\verified_contents.json
Filesize18KB
MD52f0dde11ea5a53f11a1d604363dca243
SHA18eef7eb2f4aa207c06bcdd315342160ebacf64e8
SHA2565a2940c7c5adba1de5e245dbff296d8abc78b078db04988815570ce53e553b1d
SHA512f20305a42c93bcde345ba623fef8777815c8289fe49b3ec5e0f6cf97ee0d5b824687674d05827d6c846ee899da0d742407670db22ff0d70ebee5a481ab4a0ff0
-
C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\background.js
Filesize15KB
MD5ada3d930e163dc3e8528bc0e10de6ce2
SHA196d76479e8630a7a09c9eff6155f78e8f559ad7e
SHA25690307b05b888ef9ff89a5106f0ba17e63fdc285c4fe91bf32c4108a5ca86e3f9
SHA5120ac019e080a0333a213a97628a0906ac31f0f086a83736d3afefa843683577fcf2dab082d825c2481bb22affc75d5da93ce733ab1dce093a492769f4231f5e22
-
C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\8a7d919f-2f65-42f7-8c6f-4348f2b4c08f.tmp
Filesize868B
MD5af7e52662c4ad40c7fc5d1fb2438255a
SHA185b1679efeebfbc34eb5acfaa244a7aa38bf1eee
SHA25646d2757be1a07e614c8e1de77cde77e09eb08fbc86aa82b3eea052d50f259dde
SHA512a1a644eaacbe76f06887fb2d063547c65740e24c9c824e3744a898283e887f9d8f11a28217d25fdffcb261276755d031c611b01f16d133eed2790023cd1319a2
-
Filesize
868B
MD538d3a7df29ba9a860327c4a7c5e1be71
SHA1aa5b9d1dca4e48eb8c85cfc114cfebba20620e47
SHA256fd38d43e0e81c195c751f0284fd7fb2a73a316244ff4773da67dbcdb361964f8
SHA5129549d3a9455dbed5ed585b7342d2d64cb3ba85b88bdea5fdb345e3926ca7e8a76acd390ca917525a4aa879e77c5be3d198896bbd5398e3d6bdbdb95f0e5c3ae8
-
Filesize
6KB
MD5c1f4d641cc0b50167d177b0fd6146377
SHA1abf3b8d816a54c4c21c81627f0beac8de937eb60
SHA256c36289b7557dab66d302a139f6af72358138e4039961b6a4c84b63aaf438b3ec
SHA512e2ed029cf083e82dd20e4c94bf288c285a2eb56e3a8821e0bf9ffdeb5608fbd870ecc9ba65cc4ad53e63ea5acf4877e8976262f6979dd0e8d3a9a1358445280a
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD51081fa566e80a90ff44555f0ab89c1bf
SHA1666321b8ba5d9fff6920669f9fa0d6fc72d7a4ef
SHA256f3c53df75ac00b54baae01fcd36f265bbe2701c4c1e03a07dad68c8d08e30d83
SHA512dbd7bb45c350ae6b40e924582dc9ccfb75ac14ffb3494f0529626a3d28f23019916e610855137872825bf60799cdca1353f9c98722834be065a51070d13ba97f