Analysis
-
max time kernel
26s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-03-2024 12:12
Behavioral task
behavioral1
Sample
0x0006000000015ca4-290.exe
Resource
win7-20240221-en
General
-
Target
0x0006000000015ca4-290.exe
-
Size
1.4MB
-
MD5
24003f19b479274adb1c359b604c502e
-
SHA1
679205cb4b1aceb72ea99f12d5feb0c2e9b797af
-
SHA256
1c7b33e30e68eee4b9e371d293dc1313acb070d3a108768f410322d752d332e9
-
SHA512
084be6fe0061084f1ac1273182d0c644c1f9fe590e0c7e238bafb5298e637fcc36eaad7205758a1477d8c80021489d82d7351972c02b2a8a2cf17d974b3ae9f5
-
SSDEEP
24576:CVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEbX5h4t2W:mpJOl8xFMRy/SeQgD5CgW
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 10 IoCs
Processes:
0x0006000000015ca4-290.exedescription ioc Process File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js 0x0006000000015ca4-290.exe File opened for modification C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js 0x0006000000015ca4-290.exe File created C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json 0x0006000000015ca4-290.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2568 taskkill.exe -
Processes:
0x0006000000015ca4-290.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 0x0006000000015ca4-290.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 0x0006000000015ca4-290.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 0x0006000000015ca4-290.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 0x0006000000015ca4-290.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 1708 chrome.exe 1708 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0x0006000000015ca4-290.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 1812 0x0006000000015ca4-290.exe Token: SeAssignPrimaryTokenPrivilege 1812 0x0006000000015ca4-290.exe Token: SeLockMemoryPrivilege 1812 0x0006000000015ca4-290.exe Token: SeIncreaseQuotaPrivilege 1812 0x0006000000015ca4-290.exe Token: SeMachineAccountPrivilege 1812 0x0006000000015ca4-290.exe Token: SeTcbPrivilege 1812 0x0006000000015ca4-290.exe Token: SeSecurityPrivilege 1812 0x0006000000015ca4-290.exe Token: SeTakeOwnershipPrivilege 1812 0x0006000000015ca4-290.exe Token: SeLoadDriverPrivilege 1812 0x0006000000015ca4-290.exe Token: SeSystemProfilePrivilege 1812 0x0006000000015ca4-290.exe Token: SeSystemtimePrivilege 1812 0x0006000000015ca4-290.exe Token: SeProfSingleProcessPrivilege 1812 0x0006000000015ca4-290.exe Token: SeIncBasePriorityPrivilege 1812 0x0006000000015ca4-290.exe Token: SeCreatePagefilePrivilege 1812 0x0006000000015ca4-290.exe Token: SeCreatePermanentPrivilege 1812 0x0006000000015ca4-290.exe Token: SeBackupPrivilege 1812 0x0006000000015ca4-290.exe Token: SeRestorePrivilege 1812 0x0006000000015ca4-290.exe Token: SeShutdownPrivilege 1812 0x0006000000015ca4-290.exe Token: SeDebugPrivilege 1812 0x0006000000015ca4-290.exe Token: SeAuditPrivilege 1812 0x0006000000015ca4-290.exe Token: SeSystemEnvironmentPrivilege 1812 0x0006000000015ca4-290.exe Token: SeChangeNotifyPrivilege 1812 0x0006000000015ca4-290.exe Token: SeRemoteShutdownPrivilege 1812 0x0006000000015ca4-290.exe Token: SeUndockPrivilege 1812 0x0006000000015ca4-290.exe Token: SeSyncAgentPrivilege 1812 0x0006000000015ca4-290.exe Token: SeEnableDelegationPrivilege 1812 0x0006000000015ca4-290.exe Token: SeManageVolumePrivilege 1812 0x0006000000015ca4-290.exe Token: SeImpersonatePrivilege 1812 0x0006000000015ca4-290.exe Token: SeCreateGlobalPrivilege 1812 0x0006000000015ca4-290.exe Token: 31 1812 0x0006000000015ca4-290.exe Token: 32 1812 0x0006000000015ca4-290.exe Token: 33 1812 0x0006000000015ca4-290.exe Token: 34 1812 0x0006000000015ca4-290.exe Token: 35 1812 0x0006000000015ca4-290.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0x0006000000015ca4-290.execmd.exechrome.exedescription pid Process procid_target PID 1812 wrote to memory of 2736 1812 0x0006000000015ca4-290.exe 28 PID 1812 wrote to memory of 2736 1812 0x0006000000015ca4-290.exe 28 PID 1812 wrote to memory of 2736 1812 0x0006000000015ca4-290.exe 28 PID 1812 wrote to memory of 2736 1812 0x0006000000015ca4-290.exe 28 PID 2736 wrote to memory of 2568 2736 cmd.exe 30 PID 2736 wrote to memory of 2568 2736 cmd.exe 30 PID 2736 wrote to memory of 2568 2736 cmd.exe 30 PID 2736 wrote to memory of 2568 2736 cmd.exe 30 PID 1812 wrote to memory of 1708 1812 0x0006000000015ca4-290.exe 33 PID 1812 wrote to memory of 1708 1812 0x0006000000015ca4-290.exe 33 PID 1812 wrote to memory of 1708 1812 0x0006000000015ca4-290.exe 33 PID 1812 wrote to memory of 1708 1812 0x0006000000015ca4-290.exe 33 PID 1708 wrote to memory of 1988 1708 chrome.exe 34 PID 1708 wrote to memory of 1988 1708 chrome.exe 34 PID 1708 wrote to memory of 1988 1708 chrome.exe 34 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1616 1708 chrome.exe 35 PID 1708 wrote to memory of 1720 1708 chrome.exe 36 PID 1708 wrote to memory of 1720 1708 chrome.exe 36 PID 1708 wrote to memory of 1720 1708 chrome.exe 36 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37 PID 1708 wrote to memory of 1984 1708 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0006000000015ca4-290.exe"C:\Users\Admin\AppData\Local\Temp\0x0006000000015ca4-290.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72e9758,0x7fef72e9768,0x7fef72e97783⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:23⤵PID:1616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:83⤵PID:1720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:83⤵PID:1984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1484 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:13⤵PID:2092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:13⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2524 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:13⤵PID:904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2556 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:23⤵PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3208 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:13⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3872 --field-trial-handle=1284,i,10198310020580127488,362946161758988077,131072 /prefetch:83⤵PID:2804
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
786B
MD59ffe618d587a0685d80e9f8bb7d89d39
SHA18e9cae42c911027aafae56f9b1a16eb8dd7a739c
SHA256a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e
SHA512a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12
-
Filesize
6KB
MD5362695f3dd9c02c83039898198484188
SHA185dcacc66a106feca7a94a42fc43e08c806a0322
SHA25640cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca
SHA512a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f
-
Filesize
13KB
MD54ff108e4584780dce15d610c142c3e62
SHA177e4519962e2f6a9fc93342137dbb31c33b76b04
SHA256fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a
SHA512d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2
-
Filesize
20KB
MD5dd7f2a13dcb95ea99388b91b8778c332
SHA11a698425cd3f7af12aa0d0e3d6c08765826e94be
SHA2562c802c3f8bbc1527f5786214462f6a9e10074ff0cc4daeccf6abe84a9c127a3c
SHA51235b69df880ec65baae7cd7b57800b735efa8b9c635c878c6b67e7c342ecd857d04d45a4d7ce62cf2db9ab4ed761f902b30aa31519a0800994640f42354619ee7
-
Filesize
3KB
MD5c31f14d9b1b840e4b9c851cbe843fc8f
SHA1205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4
SHA25603601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54
SHA5122c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa
-
Filesize
84KB
MD5a09e13ee94d51c524b7e2a728c7d4039
SHA10dc32db4aa9c5f03f3b38c47d883dbd4fed13aae
SHA256160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
SHA512f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a
-
Filesize
604B
MD523231681d1c6f85fa32e725d6d63b19b
SHA1f69315530b49ac743b0e012652a3a5efaed94f17
SHA25603164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a
SHA51236860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2
-
Filesize
268B
MD50f26002ee3b4b4440e5949a969ea7503
SHA131fc518828fe4894e8077ec5686dce7b1ed281d7
SHA256282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d
SHA5124290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11
-
Filesize
1KB
MD505bfb082915ee2b59a7f32fa3cc79432
SHA1c1acd799ae271bcdde50f30082d25af31c1208c3
SHA25604392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1
SHA5126feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD55f523a95d278e9d2ebdd8b6b2949fdb5
SHA19eefcf7019d25db66193b75add3931e483e5e922
SHA256349a3a65d7aa22a25a2f4a569930187b477a1f0a842fb90fac2d21fddf35406c
SHA512de9da3ccba090d68c8e2232bcd1c7bff523961e1b02eea7156eb69b4a94c64de6b1ca211fd54cb7f01d7f9ac838549c04d864949dbf0edcefe109baa33449315
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD511e328d8300d1314424d55840120a2c8
SHA10633c51b0eb4da5d8ba624f690688e846f678e31
SHA25633afe9726392835c71495b87305835110b653eb24c4d9e0aa1e65d2d4d599ae7
SHA5124fb105e720849a2db8a809b210642bb252728340d1a7f36eeeb4b1e2f4eebacc2502eff077f9cf753ad902e728b7f7a3042edcfb468ae889c699e35085029dbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD598d4413b028b282082af8a5eda217fde
SHA1cf85475b96e41357e8d308c1cce627b22b280a1a
SHA256d16b71386d423757b5744e6697675831cd740deb16f136db9815c399af55ca1e
SHA512fe8fe67a495c6cf4ceaf159b713c9fbfc5673c95c4cf5b4a2d54c7e27d940b7f287fe2a62eacb26be3559e9f0718eed406e4918222357975c505c9f6f45f2c84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ff0ac74f21a793f3513086ec5f728487
SHA1dcc498479742931e079dc6915e2da60cbfe918b1
SHA2567edde9ae6e15d6df3d63f5f6b16001b51aa7e2a7364cbb1bdd5684664d365caa
SHA51206764cd1368b40d5c41697357fd47f94f4a11ccc5e59ee457892fa8b5b9f7f393d3361c88d2825f27ec93b18be38acf732add6633991cf107253e5d715b89e46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56298856f8e0999e3b1970b02f5179a16
SHA196e498a8c2344b7998b63eb15f04598e9f7a7d56
SHA256cc55b559a16462f5aff4b83d7feea5be54cb0e7e2c5ff4ab4c85fd6425f6db21
SHA5122f39874829bf2b20edbaf2b02314f1f5e4764a1567db9b52827421fe9083564ce435c962456040e7ae553e594d7687b9f6ca8423a52ffa7799eb462d0dc03c5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD550b6c363df0aa0f24f10fba3e07124ed
SHA15db0b531d91cff9b9e17ef47b2cfd2cb0343e34f
SHA25630c3bd5442074006ff0d1e6923ef2374c9413fe3f97bde729d522da96ec7d226
SHA51256442724b6c91e9d4c18312c2bee536ac36cc6b4adb4ae1c8f2c1f38faece6d011037ca96521a8806175e907e83863bf769d805ad23d8585bbfe312b9937f590
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53e60b7aec1203a0af44c2fde29e073a2
SHA1fc9d7b562c0e9cd440a9d733bd2eec783da842c1
SHA25677837eaf46c0c40f02f2a62834ff3343ec9b31afeee395fb0a1667de0790dd9c
SHA512fc22a258e5a0c9afbacd8f99c273f4ba4f966a9bdf1572e13f6763442093d279af3fb0f1d16163e792a9264bb5a5fdb1b24e5ccbf80466b8691c39e701345f2f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5d6dc7bd64c32b36ccc4b73aa4b6b4212
SHA108ec91e6332173d07c8d4b1b62df4b36fe1191bf
SHA256834c331c786b75f8cba205c5df3774d17d643086df26662d91588645155588cc
SHA51277601e395d06d55e96bd4fd8daad366f75bbb6afcc3cf01c11274635ca59388f0430f0645605eb8aa3dd7067b415454f42d14424398448691ab4cb78355721d4
-
Filesize
854B
MD5000733105728071ac99a814fe96087fb
SHA11f891da7ad98dc8ab15282db1a12903de8482c07
SHA256dbc4056dd06e4d87bae221c8f30fb750e2c3ea923745cc67696d6a5d422b0e6e
SHA51227697c37f583d77db8a29f8a2b41667e6ef6ebf80432a740e6ed5652f2f7d0aab57e5d76594e511c7efb8756d8bda177e17551178bf65ff216ca0635e4de9aba
-
Filesize
854B
MD5239a875f2701a062034ab37af92b3aef
SHA11b12ed4e83036f5408e0d86a8d39395bc4bd341b
SHA256014c8c206accdb7d70e089f85c94a4099011790c6f324a5b744a0cda0a502662
SHA51288b85d74f2eacb30f9127409c54465cb47e13c79265aedfe3a86d32ab143701f30675ea27e0d7b432f5c4405140443868f437197e841fd951bb46455f9b6faa5
-
Filesize
848B
MD544dc6755968cf7dacd9c091345193657
SHA11bb9b7ee434a321e7a263d768b232f488016e1d3
SHA25651d834eed623896467bdf4b4501d6d7ff76f9e38219fcf223b798222137daf9a
SHA512e76652c5b55f87e935290af28e8aaca39f7e27472186cf8d1ba83848137b4f8111ba655edd1c89a40914c473bd13d0f0ac8d9c5106ac671eefc273997f01c86e
-
Filesize
5KB
MD5443061e4bd92e00af45947064a676162
SHA1ac8fc20d453af0b97e2423e035905332b149915e
SHA256856f007a04e7a26094ddabdb36ead73e9c5e3b592972c02dbdab5d26e2b6fab3
SHA5127aff17a6d3e2406940ddceb42850308fa9a1ec4b824819c626223787f2af5caf615604a1cce5c6cd1672d18d52819875671280f66c1e2c1d22f14207e8071d4c
-
Filesize
5KB
MD52ae17073583abff73cb552e8c6517fc1
SHA107230cb2bb8fe9b02a3d988ae086491de0330c8e
SHA256aacf66c4684e5602b6e288dca3be533b11902ad9181029e32ca97adf5073e69b
SHA51208b0de77f527133bf6700bb28252980a21b4c2f1a0a3986af70488682a48255a9ae037cb2792672361b860b6b02380926ce32cefad1c6e9d5b25a23ec96c5ba0
-
Filesize
11KB
MD5ce587b53c88f7a952b74eaf23d43d29f
SHA17df90cbcd3c0e682500f7fb39bdf32113658fcd2
SHA2564d93f3734b4a4d5831bc7ca75a9ba08f756e3d94e6600cae93f8954655e00028
SHA51274179d54007978f6b1691819b128e4edf3df6d793f65d368ee76981410ce1e0c9e385c38ee9fb6c2b8ccc4eda812c8dd81fac2676c34017d76ca242d9666ef33
-
Filesize
11KB
MD5796cece6084e74f0d3e0f572973389c8
SHA1e76a804461bafa9eaf9a360983bec72a6c25a4de
SHA2566f45a01ed6f8273a02c5b121f038554fdb340bf232b377d05dd30de610466f5c
SHA5127ae294b288f5f4b2b461dd3bb21169184a81d6f04a9d7ed4a50f0c3327a64aadccfc978e060db7aabc2d9192eb3a14128f6cf4d5c77e421795a50bc671159462
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RFf764818.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e