Analysis

  • max time kernel
    19s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:02

General

  • Target

    Wurst-Client-v7.39.1-MC1.20.1.jar

  • Size

    1.6MB

  • MD5

    a733830d08415b6f8a9184ac5dde2fb2

  • SHA1

    fdcdae43e71e46fbfca3fadaba2faddc2467c6af

  • SHA256

    5bacd470aae61821c09162380318c6f9df4250534b7347f326e04e2b67585cc7

  • SHA512

    9c7b7d533abf1d199c4875fe08de4fcf6ade6c6fb3b8c2341909fb75c261179e841a4b413d151ebe436c3394cc0011eb0e32091893b7e1915eabf1714169614e

  • SSDEEP

    24576:fVq9Hu5uIV30IemgmAH1fnTps+x+PB/eMvNQVha79U3H6zN4zxnzC8JSssC2b0:m+lV30IfW17pJYXQVhMq3a2zxFFsBb0

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Wurst-Client-v7.39.1-MC1.20.1.jar
    1⤵
      PID:2220
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5b79758,0x7fef5b79768,0x7fef5b79778
        2⤵
          PID:2784
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:2
          2⤵
            PID:2492
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
            2⤵
              PID:1100
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
              2⤵
                PID:996
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                2⤵
                  PID:2972
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2256 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                  2⤵
                    PID:2152
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1468 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:2
                    2⤵
                      PID:3028
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3216 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                      2⤵
                        PID:1704
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                        2⤵
                          PID:1000
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3752 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                          2⤵
                            PID:1820
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3728 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                            2⤵
                              PID:1920
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2608 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                              2⤵
                                PID:1916
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2504 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                2⤵
                                  PID:2368
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2316 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                  2⤵
                                    PID:1732
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3732 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                                    2⤵
                                      PID:2152
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2600 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                      2⤵
                                        PID:2448
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3992 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                        2⤵
                                          PID:1976
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3956 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                          2⤵
                                            PID:1072
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=2836 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                            2⤵
                                              PID:928
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                                              2⤵
                                                PID:2700
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                                                2⤵
                                                  PID:572
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=3712 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:1
                                                  2⤵
                                                    PID:3664
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                                                    2⤵
                                                      PID:788
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4212 --field-trial-handle=1316,i,5248631144110088417,4913436698991368057,131072 /prefetch:8
                                                      2⤵
                                                        PID:3124
                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                      1⤵
                                                        PID:1664
                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                        1⤵
                                                          PID:2328

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          55540a230bdab55187a841cfe1aa1545

                                                          SHA1

                                                          363e4734f757bdeb89868efe94907774a327695e

                                                          SHA256

                                                          d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                                          SHA512

                                                          c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

                                                          Filesize

                                                          867B

                                                          MD5

                                                          c5dfb849ca051355ee2dba1ac33eb028

                                                          SHA1

                                                          d69b561148f01c77c54578c10926df5b856976ad

                                                          SHA256

                                                          cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                          SHA512

                                                          88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

                                                          Filesize

                                                          230B

                                                          MD5

                                                          f85d45642d015588ee0c4cd799991965

                                                          SHA1

                                                          a51c1a8005248426154a8cefc172039176d75807

                                                          SHA256

                                                          384a60d83746ecd30109d27b921d74c4780b624f0db594d58c43fbce4822514c

                                                          SHA512

                                                          825105577cc29262c6bc71a05cf976a707e8f55dc952e11a21e7328716c743b77ae4169c72d04758e44737d7f3959e778decacf0e10d40d026656ad272884323

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          4a40cd9c9be2179fba3e38fa98b58ac8

                                                          SHA1

                                                          ea084680296c6545006db3a7f47d76eefce5c8dc

                                                          SHA256

                                                          ddd1f59386f5d09e70d53f51575548440c55833487f3f0be6afcee999ea9f5a2

                                                          SHA512

                                                          4b582e571deedb0ab9422191b7c9fabd7e6ce08521ea281650d659d45ca7f887731c019f3ecad777f410782bd7bc11cb52f14697214fd286cb8f0c52f9b4075a

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          675bbdf148fe3dc29ed95a5e481a19c7

                                                          SHA1

                                                          028196cca7722139df93c1588cfbcacef054281f

                                                          SHA256

                                                          ced537072887a15af51132b7130a37b26792f040816b45c700b7e91d2b170c14

                                                          SHA512

                                                          5cd1ab8f1e691b1d84c85cf54cb900de79b00f09de100193f8a00c7f429d5ece99bdda522e5f680bf0bfdae5e5c4e4882a29d258203071870aacb18a0e90e854

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          c3d6b2321bb86887bdc0cbecbaf9a184

                                                          SHA1

                                                          829d6561b6bbc0509ce169cb230a78bdedf00960

                                                          SHA256

                                                          f6f4d2265f6f7c73703e115ab61b5d8a1135ce44c4ccc816b7874f589f5c3e5d

                                                          SHA512

                                                          bcbc316359b2ea740fd4f49da5e4299d0cf15b7c4b19ad3bc6c547b8d43365d7e60c5dc6ea1788c537e2587b5ca92e1ac85467bfaebe889174457f0e0542004d

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          34e24c8c2836d6ab6db53058c9d7f60d

                                                          SHA1

                                                          090dc963a35a0956f4f9d65ee262b1d494bcc0f8

                                                          SHA256

                                                          9b6f9f754e7983bed2ae9a310645a5450d97948e88b7e1dd9cdf341f458ba93e

                                                          SHA512

                                                          e9e99bcc2e38633dda174e968446d56ea17f4d008cc53772dd71a9ce46f571617e58936162312ddfbfc6ca929555ea33bd5014ee7e519ec1761f461336f9f2aa

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          e84bc7c824fb861bfa3cc00e6ae96b83

                                                          SHA1

                                                          6b00b19ff1e5da19174bfe2a650cd39c87f508b9

                                                          SHA256

                                                          f9c764c05afb0b27fbb6fe5f89c6f2bc4d865b3a41b0480ebed36c926fdd537f

                                                          SHA512

                                                          f5cbf37dff94547523bf887ff86e9142331927b9dc13da7c4f00112fd71340f564e4eb73756674433fc12b52bd3618798f08db61d5fb4d37932a609113cb14c4

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          b3206aefe9e29fcdb10d337711944eb4

                                                          SHA1

                                                          5f6cefc1af707adab18e74e5e9d69cf8c275c709

                                                          SHA256

                                                          a060f8dd6f3abe5a667a21900adfc60e1c33b107d57c507a342e975b1fc337d6

                                                          SHA512

                                                          839dccc06fff7df6db8ca29f90c2257f0a8a4c2f3a467a5c1dfbc6da5f8a0d9217b4bdfe039acfa7b2d58f2d77861e86c3f7038fc8e1ea0017d7a337f5755c24

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          87bd8eb57fbc59a2f3622983000c1887

                                                          SHA1

                                                          e1735d4300d5d7672c742ca579a5703f0b18b9f0

                                                          SHA256

                                                          cd0f9fd3df743dbf37b11499420e0d2fe3e5372c54276e45cc368f93baf102a7

                                                          SHA512

                                                          dfa0cb3b0f5207b092b59589eb0f3552f02c829656c58e8fd9f5472b08e1d2a4758ea2a5bd8b54219ff69fdc6fdb9642c282c4f32f2dfed65cd6db7478a34685

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          e65a7a5405940c402d5c5b889f384d7b

                                                          SHA1

                                                          55cb4f66e0ec502486c6ab096f08784259f97671

                                                          SHA256

                                                          e4d0144759a990bdb9fb2e3fca7cd8b2f7c6dffa95cc921c8f4f853405d5bc8f

                                                          SHA512

                                                          036746e6af3d21ef2e8687ef4f090d7f0d4061e5dafb82156e3abddd6ece7fa33d9167ba34379270fa1979612c267941838402e3053e3af7101a074bad0fc6a7

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          f3b45381ad150a2279cacb3ba5387a5e

                                                          SHA1

                                                          1db937d60919ac2b52d67f3853f78dbbfd2294cb

                                                          SHA256

                                                          d10cae962ae71c567da84c907fb3a6ce152a798792d982f844be2e61ac48b915

                                                          SHA512

                                                          7d7fa46e0a487d9b0e1decf3e78d434f3e11aa101346eaf162a2210c3780ae10d9480d17166db516b05ae2387d99834675f7a11cb2214bfa6734245d8f0b0432

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          e877bec06fcdd79f375a261cd96aac90

                                                          SHA1

                                                          f1e4e4445a89ef0503535aacd07736b31d994272

                                                          SHA256

                                                          d4071f613b0a5aef90d1230af19ece87ba6e31e3a4e3ac1fdcfa051b0ab70637

                                                          SHA512

                                                          cf3e2fc05a6f71dbe7b6cd0fbd7e25a987b9efed7bb3e6f60c3479168fe24df5aaf26dd1d40ed28d3a14fc6e7125606f2ae628978ef02c18ffc93bbab99809c4

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          41a255d222d3e2911a9ec5d7da42e242

                                                          SHA1

                                                          44a61bb135ea3476b496bb685ccf6d9c3c5c7677

                                                          SHA256

                                                          6690d80bde79feaa788b840b46b80ae996c793efc00eaef07f9989006c4dcf8f

                                                          SHA512

                                                          da4f316d091e0246b06b52a470fb595f425a7ce91e83702241c26f734d1f9bc15c6167ecbf6da134bbddacaad9d3728a0bc8541eb0f06576002d9e0905e6a83b

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          1fff9fa1282808eaabfd85112f86db42

                                                          SHA1

                                                          8853f5df555aec378ff7aa0f6642b1fd0457b635

                                                          SHA256

                                                          8d18354d0fb3472e6729c1f2579865de5ded67264345cec84d60ff7ce1f512df

                                                          SHA512

                                                          aa64bd9aee2d2fe424f4406779d27ad871d1e631c49547310f2ff264f9970b23b0ed7b87b411c6e6f43c48c8ac5900416636106537b39a5b73316a5c7c7751bc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          8fc0525d2afba450dfb2dcde4809f952

                                                          SHA1

                                                          a0c36df150aad9096e7759b88527af9ce4964b8d

                                                          SHA256

                                                          0a86afe3da5710cac7bd329c5fd8d66765476abff9c9a471088e7f739959a32b

                                                          SHA512

                                                          deac68db69b412e5538305e225a3509763beb27e10c4e46d8c07c76d28bf369de14a3a880f3a28f81439ec1ce807d727a731c328eb000a40e75086a3c0db2dbb

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          77761f8af9c9e9ad2607ca9f5c66a8bf

                                                          SHA1

                                                          21f59f9bd439f964eff575a7757288c23f0fb544

                                                          SHA256

                                                          5ec81a85c15ebde68a4d0b689a2a223dec66319acb8940d099d715a52b1d04a1

                                                          SHA512

                                                          7fc4da8eebb3c4333f4424fa1d8fa84721bc37d089b0d4f65f4c65e22ca8751f1aad3f9be3abffaaca5bfc19e1e0d049e32e000116912024346434d79e6de5d6

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          30a20e2f4da78e643234006c83552e6f

                                                          SHA1

                                                          957273e5237bb8b3930704d577bd1830fb38acb3

                                                          SHA256

                                                          966eb32a26bc9b4092237ecb2fc0a66785d12debb902f746ab22f40ff5568f6a

                                                          SHA512

                                                          4c8bf53b2ec2b79522b6576fac9de0bb079cbbb5ea566dc5be3efe6a9283eac8d630004e2b06f00b9b038efabaa925176e065065d0764af2e4b27369e0393228

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          3cf02fa3f222605e8a6255864202f3b6

                                                          SHA1

                                                          0ed9a651ec7b919d4714f93da4186eb58a6f8b0a

                                                          SHA256

                                                          88f3b63d6a72fd9d836e778bd19898c45a313b7f5c578e6ce96a9656355c6dcd

                                                          SHA512

                                                          9b39580ef4bdc0c91bfbef823ac86395b3f0da8831d83bf5acb70b688626bf12e53f2c653e9a928ff5a688803bd8c083a828e31d4561a2e4dba275bccf3d6f9f

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          5eb27167d23396260861963762f1f870

                                                          SHA1

                                                          8335e72a8e247c6961d41a2e08d4819ea8cbb8bf

                                                          SHA256

                                                          15da90a32e7c3e1f1c706577afe701e2ecd75a2563736784513470357ee5e8f9

                                                          SHA512

                                                          2bf2c2cef0ed56ef668f949f7cc5e180c6c865bf6c7c66e05db580e6b66b90c98aef6a97cc50c180313e77a462a2388f4e0ccf3da3edf07303a15a12bd3d5b03

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          13237ebc5df733606c32d9e4c8dd84fd

                                                          SHA1

                                                          f01f3c060ff15e479df26c2cd11520018bcfe6cc

                                                          SHA256

                                                          6def2bd5fb40ca2246fe1c4f94707c46e2c8dded68a81dad1f30a88930a429c3

                                                          SHA512

                                                          bb4ea9b0ba97ab769a12f7f6a7c20525a6c475fe036646e5a960373af2a55b810c77dcb2440137d1d1db1d7524b28b742aa6b42560e2715cb1428d3dd0d05359

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          8ad5709bf440a5e9955156fbcea0d865

                                                          SHA1

                                                          f7179d40e9fe7e55405ef9e25a415b259b09b239

                                                          SHA256

                                                          5e78222e4948c416f740b49a5672b3bf06adf06da47d618c2059e9c7469d6c43

                                                          SHA512

                                                          0f760c97af1dd00e6d9c5e0ba59130eb54dbc712f250a14bce80d26b0ead648ec22a06d143ca61e661ddb24779eaa58d702d179412e25c6eabb00e0d31e1c01f

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          972558979041f9311deceec6e72c455a

                                                          SHA1

                                                          50749b13b4b4a6e4e1ed80a9d1cbbdc5a9f6d6af

                                                          SHA256

                                                          47117367b3f88aa4e544b62cc5b04d3e8514f862a2bbacadb75e8e85eda5a3c4

                                                          SHA512

                                                          2e4afb25b2da07b9628714c8414241c429f80b948b28865a5cc62ce5fe8eeda071d03402fe202f67cda795b05105b375d3d8eb3ff4a926ed265929040ddddf0b

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          4efa525df3699c1870a9b6ac8d627992

                                                          SHA1

                                                          6cfe8c4c773efac125addd8e216e84dda8a94d15

                                                          SHA256

                                                          02b30fec1c5f02b6e8018cd2da3005d36a96025a94cabee0b1a0f98856758361

                                                          SHA512

                                                          ac636043e62023bb490cdab285cc66c42cb5594916cc3cd4562e0c5df51ce4fb84a09ce16c9c085a2b749c5915b5a56d85dfaa53adf2884c2fdc1e33d0868ef1

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          c8f6f5af8d96dd9c77ee5326be44e66c

                                                          SHA1

                                                          9b98af28b3865082c77ae7bb3391b7f460baf38e

                                                          SHA256

                                                          33b00a1494c066b569631bb98c1b261c110daecf2f7c0ba330bc15789d40774b

                                                          SHA512

                                                          415028257c672c6dd55466f8e3341e55f58891dda2f15a072b7e944249eaab5b025216c15331b7e54b88d0ad9ed4a2baa27b1d769904b93fe25076cd530a08b2

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          93e471e3638934ce62fb07284f261baa

                                                          SHA1

                                                          e37b702ffbb54a33aa2c2ba0c34512edf7e006d2

                                                          SHA256

                                                          708ca6e4f7a6bb60410c7e428e5dd0c670035ca7ae71cc896b8580c678fd4f7a

                                                          SHA512

                                                          bd70dc78d6b789f4008a870d57d93722435f5085112cdbaeb5441c498e9a2cafb4b4d4f22f71c21ee23114be5210347977090d2bd30120ed17516524a51014c2

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          6383f015ac8f7358bdf75b078b846945

                                                          SHA1

                                                          037b7f499e39c3bbf15c40d4b17f5efe455312d3

                                                          SHA256

                                                          d17a9b1e372ba781184a8d113566239de2e3d980898ec5e46d6957e2fec3a67a

                                                          SHA512

                                                          201bcd23c595fca8b1e0bfab6b5a59a8fcec207d61e13b2f07e6109487d69e5c6bc1dfa30b24612fc93a6e18db2e9c513bb5f5706c4f97978c4a0b092d6d25e1

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          c492b0642dbb86c4e15b2a3e3005040f

                                                          SHA1

                                                          48e620f2155a34980da21f1dfd6e1e7d0f417fe7

                                                          SHA256

                                                          9b4de8bb052f65d84f41ece283b11f0d859fc3a536453cfb4177e66c40da7f72

                                                          SHA512

                                                          0258f0e82e3a834e12eebaf92777311c76a12ff5cb518c42152ca4980ccfcefbe9e64859fd8d07b24f21eb4d3ccde5f551c26dcf489cfce0e537958f589e2059

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          f7f98f087b94f22c810ea2059e21dea6

                                                          SHA1

                                                          ea3171e24e56d09223145f9457511762bdc74773

                                                          SHA256

                                                          773d5c8f9e91af4eb7b71a35d461726e5ef92ee030ab31db400413696905eae6

                                                          SHA512

                                                          58dde0e5d679aa9419f97980c3eb9f7fddbcd5ed0e3ee79973eb055e6902c5db877ec464389afa1dcab52ebb335a884a7f493568c31fb66ef84682e2c0ccc87c

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          edfd2f663c2561b0fd207efa47349231

                                                          SHA1

                                                          3a0983d3c9de365ae6f2c3a36264a922918b5e29

                                                          SHA256

                                                          dd6614225808dcb27d57210d71d1beb5feebcde435938e524eb04b45ff3a050c

                                                          SHA512

                                                          66c877908b71726efbe0fff071ef49e2970ea39d5a57bd2c8d78114aa5e06c17987ff1e5e26c0b4ac825ae66e69fa7b20bf520cd1cc289ec60826a3c7a99b92e

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          b4202a1608b26f2bf21bfd4499273454

                                                          SHA1

                                                          a87c135cf4cb4472b5b492e76200190b2c145cae

                                                          SHA256

                                                          e7341f7776774e6c7b591c602a3addd172d8350681ec7d79b5290219c349ceb3

                                                          SHA512

                                                          29683e783e8f233f636e4b11a898e4dc818cd3e38858730d2f561dc0c004a0ff836803d8f3a487b290693c06f9cc058f358d8b8ca41c71a86e810e745a2119a6

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          344B

                                                          MD5

                                                          2616f6ee94abb46ae229f8da4b3baecd

                                                          SHA1

                                                          686337d40ffa14f9abcdded818dd4673b232ddad

                                                          SHA256

                                                          4e3f32f95c9e5cd2c0c0bc51d4e223d4534049d9c0fd718fbc706553d0de90f0

                                                          SHA512

                                                          fe4ba8cc7367e2993745fa9b1b74aef6e5b291934eb3b575598901f5545a6fab223ddeb53ec030a5f73d0140b47b2afc26dbec13484ec5de03d7aa899c39d7d3

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

                                                          Filesize

                                                          242B

                                                          MD5

                                                          86ec102f4035349cbce45c4bd8abf796

                                                          SHA1

                                                          e4b1ccc5eb1b047f03f387b7ada1baa8545ae66d

                                                          SHA256

                                                          5d52a3f0a3bbaee707cb02dea7b6fa6ccd9131614ab9a64745c22e2b0f418e1c

                                                          SHA512

                                                          f68e08c9526ef40cee5c2b3a840b3a930ff00ae9e5ec959966f131a917678c6b9c5f8c1239d382b60f07fb6e3c35b3843cfca3f3c6e4c6605455447ec91312c0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          361B

                                                          MD5

                                                          9ef0e6a5385211e859572e54c5cd6c5e

                                                          SHA1

                                                          438f898612820e1a1cb5957ee4101b0492a504da

                                                          SHA256

                                                          e7448bd48a841ffc06cbccafdcb3532015290ff54e7d71a12c87002fd43a8b41

                                                          SHA512

                                                          a11c7c53bb069c02719cb4a6eae68115cc67e0c17bf44b212cec992d752ed171b0df854edb4869649b6140d19ff7761567b08ce6bb5d6fb366f1b6b77f100c72

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          64644099e1c130cb775674c539322120

                                                          SHA1

                                                          3ddad3ec3a518df5fd9fa829e872266994c3b1a8

                                                          SHA256

                                                          1389b759490abd7a712eb4331d1d05f1d69d0b612f77eff6c964d9a32cb416a1

                                                          SHA512

                                                          9435bdafb80587c3a1d3d6fd449ca0a1cbcb8c570bc27fcc460c758f15c09d229b44e6893ec70af5d335f8fe6cc6291e125cd73cccc61fec68cf4f0910a45a0b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          4cd1b23de22e3bdc6f682819c183bd53

                                                          SHA1

                                                          c5fb35a7981d553900d2136f6d77069452100f32

                                                          SHA256

                                                          62b6eb7e22b04634b6e24ab85d3b59e542c42ae561417911cde8c573c999275d

                                                          SHA512

                                                          90805226af049b57568c5d0af204d21dab6d9de94dffaf5fbc72ea0aebf68f437e2effdc51cb728dba7db0163de2eac968cbe7cfcd4181a0da15aff2f6173b20

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          744b1ac6af9614a584d50eb1024ef287

                                                          SHA1

                                                          ba9bcb847ef8141361be777b534f35d723135d06

                                                          SHA256

                                                          7ad74946538aecdbe85ff3b4449bc96d8b42e63ae4b192876ee306fc862f6a6c

                                                          SHA512

                                                          65c2e97d3310fb7db20fe6a0772b6a7b531f4ee1c0137e6f7add3247f3ec4d02c9a3c670f40b880d5d96bd92a5923005eed2cffd8e8413a6f5ccdb1cd3cf2dc2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          b7e8bc669ebba85aa8733dbb806e931a

                                                          SHA1

                                                          0a005c746ae17826fc00e23a2561ec51785e19c9

                                                          SHA256

                                                          68d9e1371e6aa536a288e2720ff1cea941f0f2ba5f337600677129124d4a5565

                                                          SHA512

                                                          3e3d4e04916dc63e75d9ee5549de5df25e17a6e2e89876be51aab5a9aec6e43797f72bf783763cfb1b7bf1114e1d654e858b25b6c65f2543a7cbd1e4dbbe7cfc

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          e2f19506a5a4a50909f48811069d97fa

                                                          SHA1

                                                          276f69151c3e9cada2ae45abda90580de55cac19

                                                          SHA256

                                                          99e34ab909cf57ffdfbce2eb583f8049cec61f085be621ba653a92810d31d4d7

                                                          SHA512

                                                          808a56636ee12ddae91a6dd1f2330beec06a4065fe74b70e9ca4072c77820474ca8839138015663baad7f96dfc3f636f29537efe9a0bd48302907eedeb1b9f2b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          18e723571b00fb1694a3bad6c78e4054

                                                          SHA1

                                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                          SHA256

                                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                          SHA512

                                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          238KB

                                                          MD5

                                                          a605548d6a1c0d8b7b16f0897cd32dd5

                                                          SHA1

                                                          27d31241b0bdfd6bba485e6b79f2994d86e6b263

                                                          SHA256

                                                          a0ed11e0735405edb292a935009241651142d24a4d1b7d2bfba6d63b7fd7a3f5

                                                          SHA512

                                                          4fa44a1a4593c98bb7c6fc008ec21aeb2c0be9718e65705e20c273da1b1ea1e6ecdb74f210d55264efbe9dc5de2321061f685296a86b27f9c25d7f0283f798a1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                          SHA1

                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                          SHA256

                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                          SHA512

                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                        • C:\Users\Admin\AppData\Local\Temp\CabC535.tmp

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          ac05d27423a85adc1622c714f2cb6184

                                                          SHA1

                                                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                          SHA256

                                                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                          SHA512

                                                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                        • C:\Users\Admin\AppData\Local\Temp\TarC660.tmp

                                                          Filesize

                                                          171KB

                                                          MD5

                                                          9c0c641c06238516f27941aa1166d427

                                                          SHA1

                                                          64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                          SHA256

                                                          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                          SHA512

                                                          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                                        • C:\Users\Admin\Downloads\media_images_ptok.jpg

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          0d9406f22c33746ab08f2ae809c4e029

                                                          SHA1

                                                          f85811fbeeb303d78ed6e029593fd80ab0c15ce4

                                                          SHA256

                                                          7b4efa4e224f9a9befa780cab54fc03cdc1bc6d90d78dda68856c1b91e26b9b4

                                                          SHA512

                                                          5d047ce63a638fa81cc526be6feb755a53a168ffe03abf602d5ab084bd3b89c93e05bbe9edf4bb42c0f960765d264272a29bdd44d1b4b1b7778171ce9fe4edf2

                                                        • memory/2220-9-0x00000000020B0000-0x00000000050B0000-memory.dmp

                                                          Filesize

                                                          48.0MB

                                                        • memory/2220-10-0x0000000001B50000-0x0000000001B51000-memory.dmp

                                                          Filesize

                                                          4KB