Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:07

General

  • Target

    slinkyloader.exe.url

  • Size

    214B

  • MD5

    004d3539eeb76a64787462b376373b13

  • SHA1

    6a90527ced609174759421b2f65f318f2e57cc4a

  • SHA256

    e9af7619ba69ebc26ff1d34c09a9dcbe75bebb9de4c74c196116c9e8726a90f7

  • SHA512

    5e3fbd60d0ec0d7643701d1038e0e25db562b8381c0307cb560637cf569241a786e49ecc4fb65404877d644203b13cf076b43a2767b614128c421591fff0f74f

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\slinkyloader.exe.url
    1⤵
    • Checks whether UAC is enabled
    PID:2352
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1880
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M62Z3T2J\slinkyloader.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M62Z3T2J\slinkyloader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1576
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6459758,0x7fef6459768,0x7fef6459778
      2⤵
        PID:2316
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1180 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:2
        2⤵
          PID:1496
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:8
          2⤵
            PID:620
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:8
            2⤵
              PID:2620
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:1
              2⤵
                PID:1816
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:1
                2⤵
                  PID:1152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1432 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:2
                  2⤵
                    PID:2660
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2268 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:1
                    2⤵
                      PID:1148
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:8
                      2⤵
                        PID:2512
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3672 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:8
                        2⤵
                          PID:2772
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3648 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:8
                          2⤵
                            PID:1708
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                            2⤵
                              PID:3004
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x1400a7688,0x1400a7698,0x1400a76a8
                                3⤵
                                  PID:2284
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3580 --field-trial-handle=1032,i,864563266942225093,2444725307141747995,131072 /prefetch:1
                                2⤵
                                  PID:1524
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:984

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Defense Evasion

                                Modify Registry

                                2
                                T1112

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                2
                                T1012

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                  Filesize

                                  914B

                                  MD5

                                  e4a68ac854ac5242460afd72481b2a44

                                  SHA1

                                  df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                  SHA256

                                  cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                  SHA512

                                  5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                  Filesize

                                  1KB

                                  MD5

                                  a266bb7dcc38a562631361bbf61dd11b

                                  SHA1

                                  3b1efd3a66ea28b16697394703a72ca340a05bd5

                                  SHA256

                                  df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                  SHA512

                                  0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                  Filesize

                                  252B

                                  MD5

                                  84bb1348b30b6bfc9a1136c8c50d1842

                                  SHA1

                                  67ced2b860b6895f5efc0304c42110a18396aeed

                                  SHA256

                                  46a2bdf67d311a70c40f42ba60f446cec8de8797b564c26be024198cd6ace99f

                                  SHA512

                                  88014e8af8863d1d958ee34b6ac46d08e73ba729f588d65cb7b4b7a560fb474d7d73c61e6aa6c9c81c51ef81552641327779889ce4c18c1736b3101c589bd708

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  eb903f03adccb171f436bf93b8b2c2cd

                                  SHA1

                                  95e9ddee4e974f27a9156416a940bf0c5ccb4490

                                  SHA256

                                  22ca19cc45c24825b056d7b4d85eb271839ba9f69eb03346f5b9faf064236d3e

                                  SHA512

                                  33493d6ff6257b7567cd00c817375f3d68d1a3051ca0bcef108cee49f5554d62e9181ee9b928d21e299c694137a430446ee0e10b0f49ef0cb06134ab81314e18

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  c53573b05eb89bfe97a12a4db2019722

                                  SHA1

                                  42ac7c72dcdcdf3f3478e02f13bb5b39094b89dd

                                  SHA256

                                  4759b4a1b517d577731f9d3edb3dfbe84901466d122e4c3365a850cc319c06d4

                                  SHA512

                                  2034d47acb58fae827486cd34471968ceb38cf61ad777dc79433de4e86766b7bc035bf51e562e262a9028b18ef7a0a5faf116b16984573bb59b408c8ac90950c

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  db7fadfd3aad1133578ef1e313c53cf0

                                  SHA1

                                  ebd6e6ef8078a23367e930d8fd41de4266e63dbf

                                  SHA256

                                  d6efe9f3c7f82dd54bb193fe8b159eca4d59100c61f613ee5fb2fea02c95775f

                                  SHA512

                                  e06746065d1f45d8365f7b5be091a0e4a10465e4bbcd522ea29321f9527ccc766bb0c8303b1841627cc34fad213a1303fd0c71c85692a1b8e1cad4574fa6fd0c

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  c470d27dcfc05d5cadccd89d07103155

                                  SHA1

                                  6031fe3fea488bd02155e5e3855f4d1bdeeaeb48

                                  SHA256

                                  4dd46dff1549e884156f8ad85f86707f8cef6d30e19d1f9be361ee41b0e86a18

                                  SHA512

                                  944b2d4761cc4b02e7af4c9b4846a6a631b20f17f0c0689bb5cbfbacd6072d8b8e4f2b7fa056aedf1659c968ccb886364375a989cec60175950e8f3961abab35

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  c95ca8f2c4c9c379be5ceb21ee0ed5ef

                                  SHA1

                                  b9e5c44b235553731a3c64e44f9bc538de6a2151

                                  SHA256

                                  cf2bc061907ff798018eb81cf00e6a54e2fb2e07113959bd3b654ed7b4f6a765

                                  SHA512

                                  036686cf2f4e81427cc710ef48458da3836e5af8f3c39ccea54891e927811c2431923d417a0b6b5edf5b957b74da5f1ede5366e63874407628fb5d11825e5f1d

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  08d0f9d8f96e43d353d79e01dd6f7e1e

                                  SHA1

                                  46d22ff8b101590cdcf9cf435865bd1d69df8b54

                                  SHA256

                                  f3a871a0d76386f836f57830cd4af1f5efc7af2a473010212e9305c25b1d348f

                                  SHA512

                                  d831bc1ea5f894d611ccbd2b8dad77e1ba8a02197cdec40f5cafdbbf2efb22aa568e986c028dadd758c1ce6cc3054ed7d20b6a57ebe9d7db720c9b8b3dc681a0

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  8d66217217ada2f86a95351bbf042ec9

                                  SHA1

                                  775fe59db26ea54b7f7be8ffb2da7aab88ae0b93

                                  SHA256

                                  90c73a5ae3927e87037a123628bb807bd3c997acb6cdd2c2823da84f9554dd30

                                  SHA512

                                  77862979979d58180a55167f9a30cf185cb20f5cdb958f3840c03080bb1fbf565b4fd9132dfc6bcdb343a16206dd06caef199c697b193ceff23d5e72629aef8d

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  3bf87ee07b2929014cb33449269a5653

                                  SHA1

                                  46db985160852206eff3c21d243f0f6251aa5fd7

                                  SHA256

                                  2d702a1cabecb1e9e71d66707e139ec1ff99b7de6cfb4d4c99a483de73ccded9

                                  SHA512

                                  4d4129f8014bd5a1b55ca80fc2d36e9ed1531a72d8b7a3eb20ec886683fdb68d72dd3294c76a76043aef157df8b0f0cea8a9bcc22a07dbfdcbd659a202ee81db

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  9c1c889fb665267d207eeaedfd3ade08

                                  SHA1

                                  2c7a1084c83b6ccd1268c57fccbbf57b59267572

                                  SHA256

                                  e8f39c63c18dc279a7488d9d50a4b5711435411316427c2c02046a6e95b12004

                                  SHA512

                                  97972bddccd8e05d0922f912387fdcb97dccfa5a7ae4992e9a203c13b327f934af8aa8c06bdaf622aa95117549ece70395f2b35043c803911f1a738c318a897e

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  4b48eb4d0053b02ad97c2c0949c2681a

                                  SHA1

                                  e8f551c5affe1207b13b38de7bf0d983e126da9e

                                  SHA256

                                  7f540769c9d3b1e2511e3b7ba219bd0d4c5957c7e5942c70ce18c9fac77ac16b

                                  SHA512

                                  1a040bcfcf65baf7d832ac6a9587899c5549191bdc8cb72d54afabc9252e2fee65e0a26061100d7254eaad129216ab5e01c175ff4c9cd137f173ac0e1e998b23

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  0ba72f5ec5bc774c80b62ed3aa6f393c

                                  SHA1

                                  3625beb87f4d44711227e667a8a23f04ee749261

                                  SHA256

                                  1322d9ba351209b3344943531ed4fe130ddfaff8c7bfad887caa213851752d29

                                  SHA512

                                  b83d7b183051f0b32eff5df9e1bf9fb28649fe2469eb66d15ca43f41e370c6af93ba0eb4952a7a5e01ce144691a0afed10d76325cf4f04669b625fe5fac8a6cf

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  848f340ab7dab1576855cb4394d920d3

                                  SHA1

                                  ee911638f335119cc80a2763a08c2ced5fe6c46a

                                  SHA256

                                  ebf87d785d3cf7ddbb803aa5202b4c975c6af19f22e18985a8eb52c405f18124

                                  SHA512

                                  a109899a2f797d0d27c37841be9c43a3fc33aecb23b7ff0fdc9935141a86ff4eb7d1f03742e358382cc25b56889c8d97be7fb5f3a050abc512f3b7155acbb9fd

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                  Filesize

                                  242B

                                  MD5

                                  f5a7dfa171bb8e714a74b88446a8695c

                                  SHA1

                                  e142cc9e664687bf68dd9f4d76f310e88b57f88c

                                  SHA256

                                  85f6d0fcfc91382d86ec3941dbeb8e849002d83c6da64cb8061d65cda4b75251

                                  SHA512

                                  75b939b6aa1b2eaeaf2e1b958b38ba422ff38b079ea9b64cf97e2d9dbca6b19d123481508d84b480537de9c8f4c1bd4b36a5a13e18bfa2c6a21bb4bf4989c5b6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\410b8a4e-3183-4957-ac4b-fdd055f845a1.tmp
                                  Filesize

                                  140KB

                                  MD5

                                  ef0e2683f021df70a558b17875c7e3e5

                                  SHA1

                                  f6f5ac2f4129808ebfa31949629999bec059fc78

                                  SHA256

                                  fba32fdf7caa1c6731ca0ac19d8add6e0bceed3f6c9dbc0e4e2a89bc3ec1896f

                                  SHA512

                                  50b1610a6541b2efa22635f692dc8836f6dc50703163773156218c894d32044108c7a7ed1d581cf705d5cb2faf31b15032961e459116844feb8c0767e129cf71

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000004
                                  Filesize

                                  200KB

                                  MD5

                                  a484f2f3418f65b8214cbcd3e4a31057

                                  SHA1

                                  5c002c51b67db40f88b6895a5d5caa67608a65ce

                                  SHA256

                                  79cbe928773386d07f0127f256f383debed5ccea5ff230465bf46ec7c87319d6

                                  SHA512

                                  0be1bb8db08f6e6041a85cfee90cd36a5b595afbca34d52a125465454fc806b4bb7ae569eaf4c882922fb1b962b6060534e597791cd0ad23483be5981d9be85c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  168B

                                  MD5

                                  f8c8917893aa93279e5c516c491eb17c

                                  SHA1

                                  b7ac8eb632c54df3ec1a83c6ca8ad82f7d32cb45

                                  SHA256

                                  5813e33e15f19cd40d83e0137235eac99f76aad6f116ce55919701aaaaf65368

                                  SHA512

                                  4f3385ac3aedaace6d313a8a20f21edba7395db9ffa94560cf0e456b30e4353c6a7d9905a5aee7d22e6e5b5b1f07f8f53410b39842def25d92d872958bc69f71

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                  Filesize

                                  16B

                                  MD5

                                  aefd77f47fb84fae5ea194496b44c67a

                                  SHA1

                                  dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                  SHA256

                                  4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                  SHA512

                                  b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  16380b13ae8dcd0d23aaebc2b8023f3a

                                  SHA1

                                  bd15fc1cefaea9ffbee826e061a891a496a49328

                                  SHA256

                                  48a008a06c32f329ae03da4d515dcaeb0ec4042a0f5eff415c8cc33847b1e971

                                  SHA512

                                  28f2bed08e57d39278134c04bbaf0ea617ea4cfc49354ff4facaf252c1e2247324e3501550c9546e962877f2eb74831a902d6afb9a1ec21f53a8c1847517fabb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  6e2be5b97b02002d5ad923f6c50894bd

                                  SHA1

                                  1704048081f6e84899e5cbb55ee2a70726426cf0

                                  SHA256

                                  35d60db3056b530ffd2057350c3f0bc1cf09aae9de06f8bfe076a8ffdd0b3844

                                  SHA512

                                  22e4c882386e0725e9e4fd3038128eaddb8d58f9ab8c8e8360edc9a2dc27ca5dde5ef81a0f07f413de91cb5cbc702438d539678962d97b93964a8e43b7aa9ecf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  de3041b643cd2182772a8fb3d0c20a3c

                                  SHA1

                                  0dc0af0dcb0a0e5ea602f8af2f45c91c06610ca3

                                  SHA256

                                  f9750bbf84d51f0da7eb3efdbc4efc631206bd6eba40e61e5560a0cd45a09f98

                                  SHA512

                                  86fcc766496d33277d59fd645f425091802462209ef29cc94570b3392648761fa9425ee9e1bdd02eea267e1fbbc2d2fa246d8107c7962935e16325fc975fa3c1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  140KB

                                  MD5

                                  95cd788f29419357a33507ec60587d47

                                  SHA1

                                  dd71da0a4440770554b2aaf8fd3e42ea4ea5e879

                                  SHA256

                                  5a8a932f2c6717188b1d36d81f763ca00ded9c4339a108d8b29826ac3a8164bd

                                  SHA512

                                  cbce17309ae23ade3cfe47e937caf7ac254b07d86ca99efe71016a8099e3039976e8f2c14e0f61f9036aeff0729dc5514627e7ac75342718532d7a0a51ddb8c1

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LYXKDNM7\slinkyloader[1].exe
                                  Filesize

                                  18.4MB

                                  MD5

                                  a2223005e6d186689577e5a2b785a16b

                                  SHA1

                                  1075e177247880d3e1ec940623500bf2e9b275e3

                                  SHA256

                                  cef5b60321f17991400a19072052535638c0a5c02d338234686552deadeea82e

                                  SHA512

                                  073f8e682d2468bfe7d55b82cf0ff5dafd2754da2813de2116551e2811809debba7f06c5d8ed5901a59703bfb306fd5fd05d9d1e797bf9e7887826709c6993c6

                                • C:\Users\Admin\AppData\Local\Temp\CabBA4.tmp
                                  Filesize

                                  68KB

                                  MD5

                                  29f65ba8e88c063813cc50a4ea544e93

                                  SHA1

                                  05a7040d5c127e68c25d81cc51271ffb8bef3568

                                  SHA256

                                  1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                  SHA512

                                  e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                • C:\Users\Admin\AppData\Local\Temp\TarD01.tmp
                                  Filesize

                                  177KB

                                  MD5

                                  435a9ac180383f9fa094131b173a2f7b

                                  SHA1

                                  76944ea657a9db94f9a4bef38f88c46ed4166983

                                  SHA256

                                  67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                  SHA512

                                  1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                • \??\pipe\crashpad_2224_RXFNZLFFXAKRSGPA
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/2352-0-0x00000000002D0000-0x00000000002E0000-memory.dmp
                                  Filesize

                                  64KB