Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 07:49

General

  • Target

    a15432e92d18c9f770b06b7fbecf68e5.exe

  • Size

    3.6MB

  • MD5

    a15432e92d18c9f770b06b7fbecf68e5

  • SHA1

    ea6b2bcfa914ad069a5a4537a2a62ad3c8ac8c07

  • SHA256

    261b33850dd1404b22acfd5fe7e46806dce68f710f9b21b7ec00a264804e2137

  • SHA512

    89c9d0e9a89ce2ba4e395d051b0b569922df871388347815eed2ae1570b32423d4fbfe627d84c3fd0d5ef6b319284a291fc975f05df8a0e3cbb899715fce2227

  • SSDEEP

    98304:J9QcAe8V4gdr3UrxlzQYR7xRKxMuukWUfHmSjXsUud56DO8L:J9bAHDLU0YnRGXfHDcUa56DtL

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Nirsoft 9 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a15432e92d18c9f770b06b7fbecf68e5.exe
    "C:\Users\Admin\AppData\Local\Temp\a15432e92d18c9f770b06b7fbecf68e5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_1.exe
            sahiba_1.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:464
            • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_1.exe" -a
              6⤵
              • Executes dropped EXE
              PID:2276
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_3.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_3.exe
            sahiba_3.exe
            5⤵
            • Executes dropped EXE
            PID:4300
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5448
          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_6.exe
            sahiba_6.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1440
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_9.exe
            sahiba_9.exe
            5⤵
            • Executes dropped EXE
            PID:2268
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:2836
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:2992
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:1624
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:4344
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:5064
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:3388
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:1000
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
              6⤵
              • Executes dropped EXE
              PID:4592
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sahiba_8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_8.exe
            sahiba_8.exe
            5⤵
            • Executes dropped EXE
            • Drops Chrome extension
            • Suspicious use of AdjustPrivilegeToken
            PID:1932
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              6⤵
                PID:4388
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im chrome.exe
                  7⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1340
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                6⤵
                • Enumerates system info in registry
                PID:1352
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                6⤵
                • Enumerates system info in registry
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:6104
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffb90ad9758,0x7ffb90ad9768,0x7ffb90ad9778
                  7⤵
                    PID:2292
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2228 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:8
                    7⤵
                      PID:1560
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=2132 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:8
                      7⤵
                        PID:2688
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:2
                        7⤵
                          PID:4272
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2980 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:1
                          7⤵
                            PID:5452
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1740 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:1
                            7⤵
                              PID:4160
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3340 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:1
                              7⤵
                                PID:5160
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:1
                                7⤵
                                  PID:4696
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4896 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:1
                                  7⤵
                                    PID:1992
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1884 --field-trial-handle=1908,i,13066014736213082922,9241756317535093981,131072 /prefetch:2
                                    7⤵
                                      PID:3360
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_7.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4836
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1572
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5148
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sahiba_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4864
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 556
                                4⤵
                                • Program crash
                                PID:4312
                        • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_7.exe
                          sahiba_7.exe
                          1⤵
                          • Executes dropped EXE
                          PID:1596
                        • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_5.exe
                          sahiba_5.exe
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:5464
                          • C:\Users\Admin\AppData\Local\Temp\is-2I3KU.tmp\sahiba_5.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-2I3KU.tmp\sahiba_5.tmp" /SL5="$D0022,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_5.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2516
                        • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_4.exe
                          sahiba_4.exe
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:5656
                          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_4.exe
                            C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_4.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6076
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3980 -ip 3980
                          1⤵
                            PID:3448
                          • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_2.exe
                            sahiba_2.exe
                            1⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:2848
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 372
                              2⤵
                              • Program crash
                              PID:2988
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2848 -ip 2848
                            1⤵
                              PID:3864
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3852

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\background.html

                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\icon.png

                                Filesize

                                6KB

                                MD5

                                c8d8c174df68910527edabe6b5278f06

                                SHA1

                                8ac53b3605fea693b59027b9b471202d150f266f

                                SHA256

                                9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                SHA512

                                d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\aes.js

                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\background.js

                                Filesize

                                15KB

                                MD5

                                2d26b002d269be5e75e573c65d1e6354

                                SHA1

                                a3779c49b5d35bcbfe132f525a04f26065ba3236

                                SHA256

                                e4e61dea317d6e84585bef4bbe0e7a9e5097a3bf7c0bf64773a39f85e8cee443

                                SHA512

                                65117064b3f823fe9185b2e6984a970219f7503cda91bc603dbba16cc49c8a9388c7847a7e0bff71e97a6fa3aa9d395ee2e3ac936e2fa112129c8757a6da2259

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\content.js

                                Filesize

                                14KB

                                MD5

                                dd274022b4205b0da19d427b9ac176bf

                                SHA1

                                91ee7c40b55a1525438c2b1abe166d3cb862e5cb

                                SHA256

                                41e129bb90c2ac61da7dac92a908559448c6448ba698a450b6e7add9493739c6

                                SHA512

                                8ee074da689a7d90eca3c8242f7d16b0390b8c9b133d7bbdef77f8bf7f9a912e2d60b4a16f1c934f1bd38b380d6536c23b3a2f9939e31a8ef9f9c539573387b4

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\jquery-3.3.1.min.js

                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\mode-ecb.js

                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\pad-nopadding.js

                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\manifest.json

                                Filesize

                                1KB

                                MD5

                                f0b8f439874eade31b42dad090126c3e

                                SHA1

                                9011bca518eeeba3ef292c257ff4b65cba20f8ce

                                SHA256

                                20d39e65b119ed47afd5942d2a67e5057e34e2aef144569796a19825fea4348e

                                SHA512

                                833e3e30f091b4e50364b10fc75258e8c647ddd3f32d473d1991beda0095827d02f010bf783c22d8f8a3fa1433b6b22400ad93dc34b0eb59a78e1e18e7d9b05f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                Filesize

                                18KB

                                MD5

                                2690e476cf24dec44cb240053145aa90

                                SHA1

                                f95ee4496f92411a66539ac11965b775f4516627

                                SHA256

                                e2d95c410ba7fdb5a69057d34f3303e5b8d7fa4b3cc051e08323a62a4edc74bf

                                SHA512

                                f30b1032c0873c89d6120d29ec4e147afd579483cb961b467044a98eb6d83e6a453c21b8f5ccab1887a9c46f65f4802559a5b18e43562536aca91551b79dcd47

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\libcurl.dll

                                Filesize

                                218KB

                                MD5

                                d09be1f47fd6b827c81a4812b4f7296f

                                SHA1

                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                SHA256

                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                SHA512

                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\libcurlpp.dll

                                Filesize

                                54KB

                                MD5

                                e6e578373c2e416289a8da55f1dc5e8e

                                SHA1

                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                SHA256

                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                SHA512

                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\libgcc_s_dw2-1.dll

                                Filesize

                                113KB

                                MD5

                                9aec524b616618b0d3d00b27b6f51da1

                                SHA1

                                64264300801a353db324d11738ffed876550e1d3

                                SHA256

                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                SHA512

                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\libstdc++-6.dll

                                Filesize

                                647KB

                                MD5

                                5e279950775baae5fea04d2cc4526bcc

                                SHA1

                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                SHA256

                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                SHA512

                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\libwinpthread-1.dll

                                Filesize

                                69KB

                                MD5

                                1e0d62c34ff2e649ebc5c372065732ee

                                SHA1

                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                SHA256

                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                SHA512

                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_1.exe

                                Filesize

                                56KB

                                MD5

                                c0d18a829910babf695b4fdaea21a047

                                SHA1

                                236a19746fe1a1063ebe077c8a0553566f92ef0f

                                SHA256

                                78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                SHA512

                                cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_2.exe

                                Filesize

                                173KB

                                MD5

                                6f7b424313d15e08395e1664f3c2402f

                                SHA1

                                a76445807230f860a6c2d05b5ae784177cd7322c

                                SHA256

                                2a809a37cf2284be58d6dd03b2df2a9bd129ce0d4c035fbbe8b15b329cfefd19

                                SHA512

                                15a4265743091f9208ba6546792893e3be7ab3cfa5cb65a39b6a54014c5848f61c934572f5173856e8f565827173bb8636874a3244fb6e2b710cb03dbd947448

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_3.exe

                                Filesize

                                128KB

                                MD5

                                7dfb9c021e1a2db055b9058c1762d7df

                                SHA1

                                23fb6090eaf5aa2da81d1042068bd94d63eb8a25

                                SHA256

                                5e68043fa2bd64485a6275004a08e1ccb748dd46ea198c0dc071611f20a0eb33

                                SHA512

                                aa027ec817139fcf2dd668783ba51895360d73a6750096bb3400676243797bddf3b0609f903ad0f8ee87b9633c1f23f0ff1d685c7529aaa3b26c4d057a9708c2

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_3.txt

                                Filesize

                                540KB

                                MD5

                                843b024c6e300916d24c8b26d185a38e

                                SHA1

                                945db22a89c8bc328c2504b6a32fa5c4fabe514c

                                SHA256

                                3820f614a5bc93944f9ab3c53ecb0a5608e0b60994a4cdeab1ec1b04626ab97e

                                SHA512

                                9fc2e374a6c6fcdbdb9ccb3ec8f6f76a65512ca4329554f1d37bb139a84b857e6eee4b7902250c878ca42a0ac9c5a5c6c6112ddc6f30873c940f0af6823d443c

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_4.exe

                                Filesize

                                397KB

                                MD5

                                6e59f2a87fd87c5d5eda76c81cb1b4dd

                                SHA1

                                40ec41d0d741be2c1d72090f360398571a2d8cb8

                                SHA256

                                cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                SHA512

                                791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_5.exe

                                Filesize

                                759KB

                                MD5

                                52e5bf9bc7e415e0dd079bfa2d753054

                                SHA1

                                086f3ca067952333f587384ec81ac5cfb343d1db

                                SHA256

                                19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                SHA512

                                f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_6.exe

                                Filesize

                                121KB

                                MD5

                                85317b58e83849d63f7525ccd227c054

                                SHA1

                                a720a782acc8804beb37d5693ff2584087198494

                                SHA256

                                facacecd3e8802151e7389fd2231e2de3c6085cd96f3bfbb6ba458c7b194f769

                                SHA512

                                a4075daa295932293a795532ee15caf28249802354315efb5af28a34754273f34d7e0debdf52fd14711ef4a8025f555c5e5feba216f7583113d98fd7271c8599

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_6.txt

                                Filesize

                                181KB

                                MD5

                                3d7cb53c9a570dc454c1f209ac8e33b7

                                SHA1

                                40b96a338aebe63c9b794547e840c9dd3470af6b

                                SHA256

                                8bcd2b42e543f9638e5027e4e5cb19c46dd2bbed9f2038524b65d882f1775005

                                SHA512

                                cb250d5fdbaa90ae715856e791e4d0afb6ee2ba9975e48b9059a15926f481abb296b8340433c3aa36d56288981c6f3b67af503f61c16afc0d75e83e3ebd967cd

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_7.exe

                                Filesize

                                1.2MB

                                MD5

                                aca9e3d2f97237a4c3dd38a63bf092bc

                                SHA1

                                eec122a60c2433ee912c7f15d45be983170de81a

                                SHA256

                                fb927a1a69165c7e0dcb5365830d43a8dcb2210036ee121d801d02ee6b7a5458

                                SHA512

                                9c9b2387390e57ea68e4f9981070319c94bd2808ba0450eb373ae341d42398837d23a8982811779cb9ff854c92901d10fb37158560231554c07a49e7e3646a66

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_8.exe

                                Filesize

                                1.4MB

                                MD5

                                3f299a733908c56974074ca13f93d664

                                SHA1

                                f450fe5e211b5328c86e8b778bcb9d3cdc6abd01

                                SHA256

                                9a71d17c1442de60ac7983848c42114fa21298105b2924db66b2103c584612f9

                                SHA512

                                0dc4dfed574e3c3b34725552a5c10d8460536e1dce4ec996f825dd7679776ef61d34ac0b498b6597189d11aad43a943ed035ed1a4897b2d4325ccde5e46828a4

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\sahiba_9.exe

                                Filesize

                                983KB

                                MD5

                                270dd1da0ab7f38cdff6fab84562ec7a

                                SHA1

                                cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                SHA256

                                7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                SHA512

                                dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                              • C:\Users\Admin\AppData\Local\Temp\7zS0A23D507\setup_install.exe

                                Filesize

                                287KB

                                MD5

                                61c61c48cf7df7831fb43bc1b56e96f6

                                SHA1

                                53e54898a17b4b82653c6f6278a92619b4036c3b

                                SHA256

                                f487754a7efcb9c9acf0cad09b655bbc3ee712959a39f9f9ecd62ecdbd6b875a

                                SHA512

                                99a22c80a9d572bab2a37da329b87b9e1292fba80440151ab0370a513a6e318277967e2e9220901bb32a19659e050cfda5a6b5cdea56bf9f23ea6c796644ba03

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\CrashpadMetrics-active.pma

                                Filesize

                                1024KB

                                MD5

                                03c4f648043a88675a920425d824e1b3

                                SHA1

                                b98ce64ab5f7a187d19deb8f24ca4ab5d9720a6d

                                SHA256

                                f91dbb7c64b4582f529c968c480d2dce1c8727390482f31e4355a27bb3d9b450

                                SHA512

                                2473f21cf8747ec981db18fb42726c767bbcca8dd89fd05ffd2d844206a6e86da672967462ac714e6fb43cc84ac35fffcec7ddc43a9357c1f8ed9d14105e9192

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad\settings.dat

                                Filesize

                                40B

                                MD5

                                2c8870b7beb7549a6bd5875940ce5940

                                SHA1

                                17215f7ef1ffb72f160ce9fdffe263236400d674

                                SHA256

                                c62a3f7979c5ea5960e0d1042c72ea46df3defbb3c7c63b27ea29de361f7201b

                                SHA512

                                892fc0133637810e970e0b4380ef7cc1b138c3a76e82fddd19e3796c3fa6e5fa270485293c6715b3005f84ad0399f97efec20fc9e65c0f890f6bf2562734a43a

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\7c6941aa-8939-4661-8e49-e2c8f80ca668.tmp

                                Filesize

                                18KB

                                MD5

                                cc632555cc28a2120e894c05f630aa2d

                                SHA1

                                4d464223746e988d8cd62f838987b35fba4f4081

                                SHA256

                                3565e574f504ff25760dbe2f8f0197cb837906d4762d1f4813ebedf66004995a

                                SHA512

                                2bc170bc58943b23409b5d93d121e7983e1c204720691f5f86214b48fddab502aa324c2d84dda52993904d1305e2766dc6ec034a3a11881323f18866216b5fc8

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                720B

                                MD5

                                dafd7359a5ac4364c9ebac8e572c098a

                                SHA1

                                a067be122042ceb9b3df42d5bc3960381d0fdc27

                                SHA256

                                e76cc1d4d57f4e3cbcfbd6721940a5e467641403fb6343b39ef44e4f563b8024

                                SHA512

                                958d27a563cd4664868ce5b30566deb60e5cfe0ee1ef7ec5ce7c45ef5b78a13bb6dc067003c01706844cf9564f5936fba3472c5620a0938384223fe69f81827c

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\js\index-dir\the-real-index~RFe57cf08.TMP

                                Filesize

                                48B

                                MD5

                                6abafb278ae29fa4b64c55fe9462f491

                                SHA1

                                14e4c6f019233c984c1718d4256cd05b7710c9e7

                                SHA256

                                8ce96034f46acee637454591c5124442c85d89ff77701998a7810cf59f0c809e

                                SHA512

                                6b1ffde51382fe7a0d5fd1d8368df92487e1b9604caf3347fe698632169e28fde605670ffb4234190c01d0f9ab35c9e7efd2487e9f565ecee529ebbd79bc13f2

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index

                                Filesize

                                24B

                                MD5

                                54cb446f628b2ea4a5bce5769910512e

                                SHA1

                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                SHA256

                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                SHA512

                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\DawnCache\data_2

                                Filesize

                                8KB

                                MD5

                                0962291d6d367570bee5454721c17e11

                                SHA1

                                59d10a893ef321a706a9255176761366115bedcb

                                SHA256

                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                SHA512

                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\MANIFEST-000001

                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\en_CA\messages.json

                                Filesize

                                851B

                                MD5

                                07ffbe5f24ca348723ff8c6c488abfb8

                                SHA1

                                6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                SHA256

                                6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                SHA512

                                7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\messages.json

                                Filesize

                                593B

                                MD5

                                91f5bc87fd478a007ec68c4e8adf11ac

                                SHA1

                                d07dd49e4ef3b36dad7d038b7e999ae850c5bef6

                                SHA256

                                92f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9

                                SHA512

                                fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_0

                                Filesize

                                8KB

                                MD5

                                cf89d16bb9107c631daabf0c0ee58efb

                                SHA1

                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                SHA256

                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                SHA512

                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_1

                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_3

                                Filesize

                                8KB

                                MD5

                                41876349cb12d6db992f1309f22df3f0

                                SHA1

                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                SHA256

                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                SHA512

                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Login Data For Account

                                Filesize

                                46KB

                                MD5

                                02d2c46697e3714e49f46b680b9a6b83

                                SHA1

                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                SHA256

                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                SHA512

                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\Network Persistent State

                                Filesize

                                2KB

                                MD5

                                5f598a2cd44316e6e10672ec3b51e2db

                                SHA1

                                08addaf8a133c45c651c232efb5e09661756748a

                                SHA256

                                89312c5c36d9ce9f1517888ee763fb21a967e3a921f47292cef055ecd1a7f603

                                SHA512

                                f7e0ec6571d5f7a9ae21b0a2328851bf80588aa9daad786f2d0d0da165ac070ff41e56d23399be2074d5d90b1541bf88381083ee18cfec46600e7b9fab67e8c5

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                Filesize

                                872B

                                MD5

                                303c35bf8dc796ac21874f435f9cfdba

                                SHA1

                                ff202a4d44b59c212520305b4c90171950c0ff4b

                                SHA256

                                a6fbb6f9ed077f0c1c51db0f96d68e9287462862d5aa2f573a30cfa71a02b992

                                SHA512

                                36f2ee14d03ed0c77da6993c15fcff19f3f260ab258afaa88ede8e87e1af87b30dd2b74569cbb49f2535786480340fc57264b2a5124628532752a71e00d747b5

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                Filesize

                                872B

                                MD5

                                cd2a4b15ca52d5b14f9e094ba875427c

                                SHA1

                                aed7845cd0aeb6f326affd153acfdf38dd341bd2

                                SHA256

                                2d847beb6b94aa0632662792378fb95b74de6d3a85a4c2b67e744b18a256f4b1

                                SHA512

                                efaad13842861ab2b989cd498f715df00556ef90865ca9668ce23db228711f97a7713e2b282f34fb645deb6659b16c7b2fa4fc2e94899be4ecd28ae94708ffb2

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\TransportSecurity

                                Filesize

                                872B

                                MD5

                                b016bad61f839fd6e39c3429fb2eb8a0

                                SHA1

                                0a2336f6bcd68b9be99ff4f1be126e5fe7f2c552

                                SHA256

                                1055c00030dc1e25cd70bed3d2d400ea07d866b380525b2e12c81873f09960dd

                                SHA512

                                fa6275861e9d1ce73c770afe578ca47e3e06ef17e603f879ebd0ee4d3aee98b289fb2b88adaba390b275297cbaa814f2edc7fa9e05d3d92d0088a4e3814b77d1

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                ac5413a3ab53a07fb145dbd98bcfb033

                                SHA1

                                b2b107e5cff4457a85ed08a8d334e41dc194c036

                                SHA256

                                c42c5147105ba2e403cdde840bcec49034f146f104f5548e8d5b9c911bbf8fe9

                                SHA512

                                7785b9598da2ae93596d82d2a55b0d09bae95df7bd3ff6e45d007935accd748449914c3f1f6ad461400dc9f88577dbe108c8d223c9ee6e5edc1affd772f6f925

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Safe Browsing Network\Safe Browsing Cookies

                                Filesize

                                20KB

                                MD5

                                c9ff7748d8fcef4cf84a5501e996a641

                                SHA1

                                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                SHA256

                                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                SHA512

                                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir\the-real-index

                                Filesize

                                48B

                                MD5

                                61ae2ab2f7abaf9699ee3a96421a9aac

                                SHA1

                                9adab9855a2b2592dbad1d524b588a9b4e611cba

                                SHA256

                                c93bd7d188d7786a8c7253165335cfac0d49bf8f33cb501358d39dbb3ef3ea71

                                SHA512

                                ab8b6eb4725b667f8d7bc521160b2115307942f4d30391868c629408a9235be6a3ee7d6d1a7e10507b6ed0485cad72ca74f060eebe1d1ac3f557fdcf9392e575

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\index

                                Filesize

                                256KB

                                MD5

                                6b9db690abcd6a52efea1ab06b085122

                                SHA1

                                e255664c4e34dad9a1de25623cdcd5df91c6f273

                                SHA256

                                d5260deb65329cfec1e29acbace244f5500efdcbf6d4fb55c5e24a665e2e4f0a

                                SHA512

                                900d9b605f733d0ccd9fdce80cfb680df580193a78bb5409687546ed71711d259ae3f9b07a50c6da9b8edbb5caee74e51fb6af71348b6dff6137314a4a783efa

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                Filesize

                                257KB

                                MD5

                                11d74e329335915624d86c4f2f7b188b

                                SHA1

                                0a605bdd6581fe399d2bbfa3e5f33eca18e5a100

                                SHA256

                                d57562056d298ed6b6c2cf7d9ea3d8bb2dcfde945e347d318f33a93876f924d2

                                SHA512

                                39d9ca9568759befb4338d20713ef12fa8d0c3fed3bff522f0bdbb783a8ca9e63d0c40b368421414f37f13f53d4fcdf73582736228681cd970d98c9981e0ccd2

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                Filesize

                                130KB

                                MD5

                                33db0a639aa083c0f048c616bd453909

                                SHA1

                                9a88f1bb67eb588b1c3e643af8109337fa8d8058

                                SHA256

                                48ed2546056f2948c36b06c8b295f4431ed5642da2299c138786dd4679a9a964

                                SHA512

                                1d3f916cffe076edcf9316766229a961583d77c3f89e9ab37379f83a3fdc16bdec35ac8babc238000e645de2af7f3a35904e4541663a3be32e8320b1801d5f56

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\index

                                Filesize

                                256KB

                                MD5

                                f1d992cf6facfb786ad5d95562c69128

                                SHA1

                                ea77b8498f18a6438aafee850649a017cb493b6f

                                SHA256

                                50e0536b075b7b97e47b155ee8c77c8c424eff66ce071dd4c64b739b52272270

                                SHA512

                                61da0eba237449d4541f3fc536561fa23929e06d47bb0eb290f1882dd4ec54f25de62af83151552fb5fcc162d774936f13968f7fd0ea5a3b1795ab2c5d317660

                              • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Variations

                                Filesize

                                85B

                                MD5

                                bc6142469cd7dadf107be9ad87ea4753

                                SHA1

                                72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                                SHA256

                                b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                                SHA512

                                47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

                                Filesize

                                31B

                                MD5

                                b7161c0845a64ff6d7345b67ff97f3b0

                                SHA1

                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                SHA256

                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                SHA512

                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                              • C:\Users\Admin\AppData\Local\Temp\is-2I3KU.tmp\sahiba_5.tmp

                                Filesize

                                1.0MB

                                MD5

                                9638f27a949cc2c5ba8eacaa5532256c

                                SHA1

                                5de822a91542245433b43cfb73c0bfc3cb4abc22

                                SHA256

                                263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                SHA512

                                1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                              • C:\Users\Admin\AppData\Local\Temp\is-IU996.tmp\idp.dll

                                Filesize

                                216KB

                                MD5

                                8f995688085bced38ba7795f60a5e1d3

                                SHA1

                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                SHA256

                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                SHA512

                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                                Filesize

                                184KB

                                MD5

                                7fee8223d6e4f82d6cd115a28f0b6d58

                                SHA1

                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                SHA256

                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                SHA512

                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe

                                Filesize

                                3.5MB

                                MD5

                                d9bf5a4a57360e80dd0674d8d127c906

                                SHA1

                                ada3ace75758cf3430d1a61575afda752cd12d89

                                SHA256

                                99ab43493604011b133c4a11a4e737359aac4a74ad33b6eb88ba5e2171ffe1d7

                                SHA512

                                e72b6b111b8ff17d2077f6a9f7a64033ce6f80e24d37811f4c246e3717454dda85b566bfda8899fb8da371a9bf3424d209816ad5d4e6f89ecbf2dbb2c794c665

                              • memory/1000-228-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/1440-109-0x00007FFB80F60000-0x00007FFB81A21000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1440-111-0x00000000011B0000-0x00000000011B6000-memory.dmp

                                Filesize

                                24KB

                              • memory/1440-122-0x00000000011C0000-0x00000000011E6000-memory.dmp

                                Filesize

                                152KB

                              • memory/1440-125-0x0000000002CC0000-0x0000000002CD0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1440-124-0x00000000011E0000-0x00000000011E6000-memory.dmp

                                Filesize

                                24KB

                              • memory/1440-106-0x00000000009E0000-0x0000000000A16000-memory.dmp

                                Filesize

                                216KB

                              • memory/1440-161-0x00007FFB80F60000-0x00007FFB81A21000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1624-177-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2516-141-0x0000000000400000-0x0000000000516000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/2516-120-0x00000000005A0000-0x00000000005A1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2836-140-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2836-137-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2848-158-0x0000000000400000-0x0000000002C63000-memory.dmp

                                Filesize

                                40.4MB

                              • memory/2848-153-0x0000000002E50000-0x0000000002F50000-memory.dmp

                                Filesize

                                1024KB

                              • memory/2848-154-0x0000000002DD0000-0x0000000002DD9000-memory.dmp

                                Filesize

                                36KB

                              • memory/2848-221-0x0000000000400000-0x0000000002C63000-memory.dmp

                                Filesize

                                40.4MB

                              • memory/2992-143-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/2992-144-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/3388-197-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/3644-209-0x0000000002AE0000-0x0000000002AF6000-memory.dmp

                                Filesize

                                88KB

                              • memory/3980-67-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/3980-68-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/3980-48-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-60-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                Filesize

                                572KB

                              • memory/3980-78-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-77-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-61-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                Filesize

                                572KB

                              • memory/3980-147-0x0000000064940000-0x0000000064959000-memory.dmp

                                Filesize

                                100KB

                              • memory/3980-62-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                Filesize

                                572KB

                              • memory/3980-63-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                Filesize

                                152KB

                              • memory/3980-145-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-149-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                Filesize

                                572KB

                              • memory/3980-150-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                Filesize

                                152KB

                              • memory/3980-151-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                Filesize

                                140KB

                              • memory/3980-76-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/3980-75-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-74-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-73-0x0000000000400000-0x000000000051E000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3980-64-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                Filesize

                                572KB

                              • memory/3980-66-0x0000000064940000-0x0000000064959000-memory.dmp

                                Filesize

                                100KB

                              • memory/3980-72-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                Filesize

                                152KB

                              • memory/3980-71-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                Filesize

                                152KB

                              • memory/3980-65-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/3980-70-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/3980-69-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                Filesize

                                1.5MB

                              • memory/4300-226-0x0000000000400000-0x0000000002CBF000-memory.dmp

                                Filesize

                                40.7MB

                              • memory/4300-1351-0x0000000002CD0000-0x0000000002DD0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/4300-163-0x0000000002CD0000-0x0000000002DD0000-memory.dmp

                                Filesize

                                1024KB

                              • memory/4300-159-0x0000000004960000-0x00000000049FD000-memory.dmp

                                Filesize

                                628KB

                              • memory/4300-162-0x0000000000400000-0x0000000002CBF000-memory.dmp

                                Filesize

                                40.7MB

                              • memory/4344-181-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/4344-180-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/4592-231-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/5064-205-0x0000000000400000-0x000000000045B000-memory.dmp

                                Filesize

                                364KB

                              • memory/5464-148-0x0000000000400000-0x000000000046D000-memory.dmp

                                Filesize

                                436KB

                              • memory/5464-97-0x0000000000400000-0x000000000046D000-memory.dmp

                                Filesize

                                436KB

                              • memory/5656-110-0x00000000024E0000-0x00000000024FE000-memory.dmp

                                Filesize

                                120KB

                              • memory/5656-121-0x0000000004BE0000-0x0000000004BF0000-memory.dmp

                                Filesize

                                64KB

                              • memory/5656-105-0x0000000004A20000-0x0000000004A96000-memory.dmp

                                Filesize

                                472KB

                              • memory/5656-123-0x00000000051A0000-0x0000000005744000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/5656-102-0x0000000000190000-0x00000000001FA000-memory.dmp

                                Filesize

                                424KB

                              • memory/5656-104-0x00000000731F0000-0x00000000739A0000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/5656-168-0x00000000731F0000-0x00000000739A0000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/6076-183-0x00000000055B0000-0x00000000055C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/6076-164-0x0000000000400000-0x000000000041E000-memory.dmp

                                Filesize

                                120KB

                              • memory/6076-182-0x0000000005470000-0x00000000054BC000-memory.dmp

                                Filesize

                                304KB

                              • memory/6076-174-0x0000000005430000-0x000000000546C000-memory.dmp

                                Filesize

                                240KB

                              • memory/6076-1374-0x00000000055B0000-0x00000000055C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/6076-167-0x00000000058A0000-0x0000000005EB8000-memory.dmp

                                Filesize

                                6.1MB

                              • memory/6076-170-0x00000000053D0000-0x00000000053E2000-memory.dmp

                                Filesize

                                72KB

                              • memory/6076-1352-0x00000000731F0000-0x00000000739A0000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/6076-169-0x00000000731F0000-0x00000000739A0000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/6076-187-0x00000000056E0000-0x00000000057EA000-memory.dmp

                                Filesize

                                1.0MB