Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-05-2024 16:18

General

  • Target

    file.html

  • Size

    176KB

  • MD5

    2ff1852db050e32514899d5423e50d22

  • SHA1

    feacdd8c39e8000877aaffff79384c794457219c

  • SHA256

    5ae70117eb8fd79cfc11253b382d2104d47199c776dfcd446d5f74d697d09f2c

  • SHA512

    90f074f6540300b5920b0fe1c7680f2376f3b79004959c95c81a9d542b7fb3948f125b66cf24325fc773ce23dafd1f0c8f1d25f6434cdeda01f3a53ce61ef0ff

  • SSDEEP

    1536:MivUa50ZoTgAJuHnjde83Ml83Mn1CyKBKyf6C9XS6zmFMtMd5/an/0l6A1cazJe/:Mi3gAkHnjPIQ6KSEX/LHjJ46K4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\file.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcaca0ab58,0x7ffcaca0ab68,0x7ffcaca0ab78
      2⤵
        PID:2436
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:2
        2⤵
          PID:644
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
          2⤵
            PID:2364
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2140 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
            2⤵
              PID:4972
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3008 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
              2⤵
                PID:2628
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                2⤵
                  PID:1564
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4652 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                  2⤵
                    PID:1176
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5116 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                    2⤵
                      PID:1020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5148 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                      2⤵
                        PID:1048
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5168 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                        2⤵
                          PID:3728
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5440 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                          2⤵
                            PID:4440
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                            2⤵
                              PID:4272
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                              2⤵
                                PID:928
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5480 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                                2⤵
                                  PID:3424
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                                  2⤵
                                  • NTFS ADS
                                  PID:1972
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=6124 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:1
                                  2⤵
                                    PID:4820
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5868 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                                    2⤵
                                      PID:3936
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5956 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                                      2⤵
                                        PID:4728
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5960 --field-trial-handle=1796,i,11297346431132409680,3765407582565813227,131072 /prefetch:8
                                        2⤵
                                          PID:1484
                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                        1⤵
                                          PID:3992
                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4284
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:3648
                                          • C:\Users\Admin\Downloads\7z2405-x64.exe
                                            "C:\Users\Admin\Downloads\7z2405-x64.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Registers COM server for autorun
                                            • Drops file in Program Files directory
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2760
                                          • C:\Windows\system32\OpenWith.exe
                                            C:\Windows\system32\OpenWith.exe -Embedding
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3160
                                            • C:\Program Files\7-Zip\7zFM.exe
                                              "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\AxoPac.rar"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              PID:3012
                                          • C:\Users\Admin\Desktop\AxoPac\AxoPac.exe
                                            "C:\Users\Admin\Desktop\AxoPac\AxoPac.exe"
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1868
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              2⤵
                                                PID:4948
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                2⤵
                                                  PID:4992
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1408
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 312
                                                  2⤵
                                                  • Program crash
                                                  PID:928
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1868 -ip 1868
                                                1⤵
                                                  PID:3544
                                                • C:\Users\Admin\Desktop\AxoPac\AxoPac.exe
                                                  "C:\Users\Admin\Desktop\AxoPac\AxoPac.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2008
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    2⤵
                                                      PID:3128
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      2⤵
                                                        PID:1132
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        2⤵
                                                          PID:680
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4520
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 232
                                                          2⤵
                                                          • Program crash
                                                          PID:1152
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2008 -ip 2008
                                                        1⤵
                                                          PID:2968

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Credential Access

                                                        Unsecured Credentials

                                                        2
                                                        T1552

                                                        Credentials In Files

                                                        2
                                                        T1552.001

                                                        Discovery

                                                        Query Registry

                                                        2
                                                        T1012

                                                        System Information Discovery

                                                        2
                                                        T1082

                                                        Collection

                                                        Data from Local System

                                                        2
                                                        T1005

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\7-Zip\7-zip.dll
                                                          Filesize

                                                          99KB

                                                          MD5

                                                          3428b9967f63c00213d6dbdb27973996

                                                          SHA1

                                                          1cf56abc2e0b71f5a927ea230c8cca073d20fc97

                                                          SHA256

                                                          56008756553ea5876fb8aad98f6f5dbca1ba14c5e53f4fa9ec318e355e146a7e

                                                          SHA512

                                                          b876b39d030818ce7879eb9bb5ff4375712cf145b7457a815880bf010215bd9dcde539e7d0877c56558e0d23a310bc75bfb9d315f9966cbda4ae02a7821980cc

                                                        • C:\Program Files\7-Zip\7z.dll
                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          2537a4ba91cb5ad22293b506ad873500

                                                          SHA1

                                                          ce3f4a90278206b33f037eaf664a5fbc39089ec4

                                                          SHA256

                                                          5529fdc4e6385ad95106a4e6da1d2792046a71c9d7452ee6cbc8012b4eb8f3f4

                                                          SHA512

                                                          7c02445d8a9c239d31f1c14933d75b3e731ed4c5f21a0ecf32d1395be0302e50aab5eb2df3057f3e9668f4b8ec0ccbed533cd54bc36ee1ada4cc5098cc0cfb14

                                                        • C:\Program Files\7-Zip\7z.exe
                                                          Filesize

                                                          548KB

                                                          MD5

                                                          e1e36ca1443a94afda63fff08db41d9e

                                                          SHA1

                                                          e003b8b4ad6b024c808f422b8e09257811c55ec5

                                                          SHA256

                                                          fcdf41ab5a749e82575d36365bf11e8ce9b52d05c9058cd3589c8c2c8c4f59f5

                                                          SHA512

                                                          99df04b41492108af134ab67964584e07549a1ed32329815e1f9814e5cbaf6c3ee72b3d9fd17b30347d8e22009b489f7329ed48e25422cdaf1a3775515435b6a

                                                        • C:\Program Files\7-Zip\7zFM.exe
                                                          Filesize

                                                          960KB

                                                          MD5

                                                          b161d842906239bf2f32ad158bea57f1

                                                          SHA1

                                                          4a125d6cbeae9658e862c637aba8f8b9f3bf5cf7

                                                          SHA256

                                                          3345c48505e0906f1352499ba7cbd439ac0c509a33f04c7d678e2c960c8b9f03

                                                          SHA512

                                                          0d14c75c8e80af8246ddf122052190f5ffb1f81ffd5b752990747b7efcb566b49842219d9b26df9dbe267c9a3876d7b60158c9f08d295d0926b60dbbebc1fa3c

                                                        • C:\Program Files\7-Zip\7zG.exe
                                                          Filesize

                                                          691KB

                                                          MD5

                                                          ebff295ea5bb139eb04c699e1a52c286

                                                          SHA1

                                                          4d71053397304ab545f246ed6676d5927691b833

                                                          SHA256

                                                          835d114678b311e938ee235519be252b38f14f2c5117d3ee3b905f09f0615f94

                                                          SHA512

                                                          4320277436d737efb3ea04515a52ec86102a02f840b2f16d8f27673244124e149f01eee15870448710ec015c103a83f8bbf491f9928dbc1bc1b55236da8473b9

                                                        • C:\Program Files\7-Zip\Uninstall.exe
                                                          Filesize

                                                          14KB

                                                          MD5

                                                          1fed34eef8fb1602f7a99b89c9c0a748

                                                          SHA1

                                                          2b5cfb493170f07ad821e8b081e19c5ffaaa6a97

                                                          SHA256

                                                          4ae9acd4a1764f640ef24e35373c3397485a4cdb6a25287a7f701fe7b7ca47bf

                                                          SHA512

                                                          ee9bdfcb04c7c159bf2ad4b3434481b980f1dfcf5780f95295e310b1093e965743c705fe21e4c4b493df5f3b82d621ec5c466cf0ed35c3cd2987fbba12b2adb2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\77da2f8f-8b99-49ee-901d-7904a085faa3.tmp
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          8f93d29f3f6a9692a10e9c8d429601ed

                                                          SHA1

                                                          9be7904e8a7b9b6dcdd11c6b2e3fef7f440defea

                                                          SHA256

                                                          0f99b7bee6a054b79ca874e17eb490868779680ec15790b5563fc01781812989

                                                          SHA512

                                                          c9aec680e39370f492c3b6a55d18f38798ccd1b3f229bb293f0437f202d73768eef5b7715721e3452cf50c34ebf214437391300491eaee379c73505721fb9e8d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          432B

                                                          MD5

                                                          a47b41c69ba68a0fd425072b4227bb67

                                                          SHA1

                                                          2c350f6fd226ee1d628c67c305c12016b292368e

                                                          SHA256

                                                          00a60629f186c948e35c93012c60121848d6d44716dd189936514835d3df3b69

                                                          SHA512

                                                          7c7a1e43f8bb9f21f7e1e8b1dbc75493c66f0200e7d9ef9854330fb6de8b23483307e4ec2df72f0439b3b477ec49acaf56a2a299eb716a8b08fb307355f74452

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          49333079e7b66ca774ad47344cdbe091

                                                          SHA1

                                                          8a32acd54c5ea6e5f09c0cbb9dcb80f5a417b9ac

                                                          SHA256

                                                          1062099711470740ab7a1188be18657dfe576d54b4c06fbcffb850ae732d6f4d

                                                          SHA512

                                                          f1d534bbaa5b74214cfa081c3c0d0e323576f5eb27d3ab5d9b6b5496280ab38916c5057258222971be095e1d9c0b110f74e1e8ad250f9a8e9b42a46389199c3d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          0b7f6a957cb89e2b200b444f26419dbc

                                                          SHA1

                                                          79c7522b65da8945295aa4a3f84ca150ab690be7

                                                          SHA256

                                                          72cdc63704e491dd095b1c601328481975b2d32f6edeb18e35c6c9e79fc0c882

                                                          SHA512

                                                          5700a126453e727ab570964052a446977855a265b5f3b456ef21d36f296fbf7158e899a8d7452d74a5811b45ae940ada3bb7b40e41d3fabd47e9496e0e8a8642

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          3181f1f7d9f3c46b8d6dc2b43bdf6180

                                                          SHA1

                                                          499ab71d294caf61e3700b52ac6d70547e1ec5fa

                                                          SHA256

                                                          111fd0a66f5cd8a0dd7dd604269f846f2f38ef7aac7fbaec0252501c341c15a0

                                                          SHA512

                                                          46d0d68930da5b1d4f51f0e612372d9e01d189a957c700202c4672da6ab73f0d703a58f5516ba55fa3cfe2aea00c01c9cb3d672e3a141f083db63371a5644a83

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          238861ec99e95634e625e534176d5eb9

                                                          SHA1

                                                          5b55f671d2d7402ddef9f7bb9b75c8b7422da49c

                                                          SHA256

                                                          07732a5bafc185c09bd440eced25b5d3078f146e857ce8c5eefeca1e33c03c97

                                                          SHA512

                                                          d071c446e334eec7c80240a91fe85db628ead487323e6935ad52af72d1aeee2cdcb20ac780409469a72772c5134a899ed69a65d83de3c276ac8820c6f654dbe1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          858B

                                                          MD5

                                                          47beae81797ff3b92cb54872aaf7b866

                                                          SHA1

                                                          398523da4d2c24c5239095febd9ff89342ab9808

                                                          SHA256

                                                          441e4c8c5fa481eb0596eaa87288d411bd5fb00f96739007392313280ce75e30

                                                          SHA512

                                                          26b162b2395fe5a0069b926b702f4b81c57abe973a77d50adb9f7ffad79720c3808245b73694872e122015ada649602d3726f1953e8493119d507317206fd70e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          858B

                                                          MD5

                                                          045fdcd133c8be48d74e4866dac7d95f

                                                          SHA1

                                                          3325480d8b9f7abe289280a5cf035593f1728882

                                                          SHA256

                                                          7e12527149cd9d92cc7426644caf30d8301882a85a30bffd258801c42257421d

                                                          SHA512

                                                          5e48f56a8c84d91021aa2eeb34f5b459afaf5833d464914bd637d2f0205c205410b12730b071569b84fe68dd45bdaf9791cda727bd05ba7b5c92c4d7a3793aaa

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          faa7581324bffe8df11422ed6fb184f9

                                                          SHA1

                                                          571b4eb3f0fd975c96254ad8ac565c021585587b

                                                          SHA256

                                                          5dea3eb3efe2dc9cc178621d1d5fbb32989e11f64d33cea219e63407d22bf872

                                                          SHA512

                                                          80fbd2ca9b2bfe16c45e8a3f80704d79a237995cb26d81e1b65861c5dd4d01905a83bc30ef1bd59e61a0ca937a2cc5900aae0798dae0fce2906dbc6e1fe421d0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          d8a2427e94c94bde80d193abb9133a9e

                                                          SHA1

                                                          c06a9b2d14f9eef871a65f269e24719487aa664c

                                                          SHA256

                                                          2c58e427263fa79da5cb5bea012942560762c02d025947d2e13375177b0a19c2

                                                          SHA512

                                                          c795ef8a03b9ecdeff9b8fb9299ed9601fefbdcf8b8b595cd7f3eb4f4ac800c1dfef03b81525bf6901787fea8014fb5473f8880f8fe7337a1b377bc01d125a97

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          f86f0e2c3158c0b8da60ade297e93bd1

                                                          SHA1

                                                          a98155598498e145f971caf42bc0fa1e72430594

                                                          SHA256

                                                          d7024afb46b465d2e6cf317b9a6515039efd36e62543f31c29a8eaa1705c0710

                                                          SHA512

                                                          1f5e7d059e8c83f19a5a9e8aef572414186e6fd9d173ca06d267e7d2abcda0e964160c3d21ef0b88cf86ea71c35edb69b8e1df117a7098c1b95863f79b09c739

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                                          Filesize

                                                          100KB

                                                          MD5

                                                          cbc7ff32a91581d2d0774064e8de4694

                                                          SHA1

                                                          f35bba10420f3bea7817564228377364e2289eaa

                                                          SHA256

                                                          2ae5758993557777d852c19f6bb52c9e108ae829a928ca008689cb6f0a59f1a4

                                                          SHA512

                                                          f1795b100509447e7d47343345505597a924f71c3811e2c1b032beef3c6841cd782c6d958c294d419fe26ee5788d0790bb410763540d9045a0a4072b01e6a623

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          129KB

                                                          MD5

                                                          60a9b632151f54aba0e88ae9b131178c

                                                          SHA1

                                                          ecf8b7e676d9bdc163acd087f735fd949034f155

                                                          SHA256

                                                          8680ca1486eb1eed0b20d1556be2cfb28e243037e8556586e32a446ef6058e9e

                                                          SHA512

                                                          52e5d84f57f9b0a90d05c29d24264145077188bf857c7fcc77e5ee20c6a27e18909e24791dd3a8c7a432a355b270e41adadf809b2b1f10212d5d5696893cf785

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          129KB

                                                          MD5

                                                          4b91f26db779dcffa81a39fc63e29bf8

                                                          SHA1

                                                          596fe380398dd5645e045c60eca3b04026fd6b1c

                                                          SHA256

                                                          64c6ede67188e134ce7852cc5e3d99c92e9d5a550e11f2424894ac5db83adc16

                                                          SHA512

                                                          988967edcb4439e9451d29bd8f703eefd33347191466e82e34995f8747905dbcd7f7b1d2fae181f5fb91360c53beb5f58c60e73a423c275cfa9e9cfbec7e812f

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          129KB

                                                          MD5

                                                          a091c75c4221d0a028ae66717dcc8001

                                                          SHA1

                                                          ff7dfffe0062e40656d5b2b676a83149af43cdfa

                                                          SHA256

                                                          f444ec103738643f0d317b4e9a2ce732c041cc98ec27b72a213c60f91d3b60db

                                                          SHA512

                                                          3a97a884ad0959b2e017b214a6f6b2d2f4ae3be12b149b658d08c2d26538ac471d956946cf2664bc301f735e3b5d1d5add3750847aa36fa7cd38b7c80185c589

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                                          Filesize

                                                          264KB

                                                          MD5

                                                          0e17d8d0828cf70bea8201918abd611c

                                                          SHA1

                                                          80d756c52f600787c37fc596a72d60d543720a10

                                                          SHA256

                                                          f76692a4908b704579cf14fe1e9e11c91ba1a16696add45d2a52c5a1714227ea

                                                          SHA512

                                                          0bdd9882441f5a13d9e02ee0843b52fc58c96e4b4615ec878fc15b9fbd2756d07127a1b23bc0ad5c2701f7869d4757ac3f4659753a670f1131e28c37dcdb57e9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          661cf82d7ff5c760912b43f583c59aa5

                                                          SHA1

                                                          924bacd9bb4e0f5f985b4f98bcd4a83a46775497

                                                          SHA256

                                                          e85f98a486bee3b77e4c15d304d2209d3944ec6e3ac2faadf68ba176edfa64ae

                                                          SHA512

                                                          44db890cc597390afd2b529af490e0835d14ef703eba6488720524666b76aedc02c7d17977f6c115474b6639ffcce409ebb205deb182b08a48fe5986109b616d

                                                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          cd56e155edf53e5728c46b6c9eb9c413

                                                          SHA1

                                                          14b1b0f090803c9ee39797aed4af13dc7849566d

                                                          SHA256

                                                          70a6cf268c013fb4d907bedc12af3e5f802f179f0cc8353c7b8227dde840d31a

                                                          SHA512

                                                          a4ada455d44a89fd2baa505aa9266b70913967b839522ef5da8d7afd31af6662c3ad96ac3e3531d82a72be7d019c9d88f1ce391c5b5fa0e4422a634c51491165

                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4CB27F19\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.AspNet.Razor.ru.1.0.20105.408\lib\net40\ru\system.web.razor.xml
                                                          Filesize

                                                          88KB

                                                          MD5

                                                          398dc059ac7b960a31bba803c6d4b7a3

                                                          SHA1

                                                          dfac62f6e4ac50a0029031244fc5a1469ffe90e8

                                                          SHA256

                                                          943feccacef5fe23b3daf662594e3b45fcb8bc1caf25ea1c474721921caa9488

                                                          SHA512

                                                          f3bb82690b39dad744be9c403f7efcf2c40c903f85be013fff4b1a2ac77e8d59e77bc1eb9989134f800fba3d9bcb987485a92b719386750c70dd7fa1acb533e0

                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4CB27F19\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.AspNet.WebPages.ru.1.0.20105.408\lib\net40\system.web.webpages.razor.xml
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          9c8531c1d5f692cd921c8a56d85bc85d

                                                          SHA1

                                                          801b699bec07e93fdd05469f15cf80be4178e409

                                                          SHA256

                                                          16953fbbff24c3d927e5640060948da47c15a32918ecb2fc4f922a82b3fcfa9c

                                                          SHA512

                                                          3e7fbce84ca7bc96d46ffc3b4fc7acf21d962d379589125a6515178693c379eb6b5833e428ec11f106e9b807147c698e898840a20a8189a01baf76ace9a1f719

                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4CB27F19\AxoPac\ASP.NET Web Pages\v1.0\Microsoft.Web.Infrastructure.1.0.0.0\lib\net40\Microsoft.Web.Infrastructure.dll
                                                          Filesize

                                                          44KB

                                                          MD5

                                                          969d6caf273394f064475292d549516e

                                                          SHA1

                                                          91f688c235388c8bcee03ff20d0c8a90dbdd4e3e

                                                          SHA256

                                                          fe18f4259c947c1fd6d74f1827370e72d7ad09aefb4b720af227333583e0169f

                                                          SHA512

                                                          b4f6a614e5fc52850e3d02ebf7e85abf1ebe3fb4ebd6b4f03ec9dc4989cce88e44714ca2198dd7e632f5ed0f15225a68b31052da33e5ac3ce48a1c91c3c04446

                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4CB27F19\AxoPac\ASP.NET Web Pages\v1.0\Visual Studio 2012\thirdpartynotices.rtf
                                                          Filesize

                                                          87KB

                                                          MD5

                                                          b0ac92e72b07a4b37d66f0264e3373c0

                                                          SHA1

                                                          769dec94ed0bfcb47e68026aa01e80a26943ff38

                                                          SHA256

                                                          5a0792c375031840221f1737ba389b0d6dac373b118a107e50fbe78fe5f4ba69

                                                          SHA512

                                                          716c37b16c577de53b7f6e3934e09ae329e138a8a1725d60e9d8907c43c4400918a31b12ae173644efc25ccc9bf7cb332a3042c17386a3724320ab977a7ded52

                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4CB27F19\AxoPac\ASP.NET Web Pages\v1.0\WebConfig\System.Web.WebPages.Deployment.dll
                                                          Filesize

                                                          25KB

                                                          MD5

                                                          f9efab153915541f6cbdd147f85f9842

                                                          SHA1

                                                          5d923740f2377298ad917eb9f5bfb45e0b1465fb

                                                          SHA256

                                                          130fe2b8282263c77d9bee89d636166848291432696c449d708c819b17bf053a

                                                          SHA512

                                                          74890a53f2b0b73816e5155fb2b48580fa1dbf3e35077e7915d96ae57516c5da2bbf968978ae134e12754039a5ada6f8dfbcdc121cab9b887a6d4d259b68f3ba

                                                        • C:\Users\Admin\Downloads\AxoPac.rar
                                                          Filesize

                                                          20.7MB

                                                          MD5

                                                          14fab6a4955da0f37c5452b2379f90d2

                                                          SHA1

                                                          4093aa9c1789b6403b0868eeda43a5b960d7ff24

                                                          SHA256

                                                          f599d1c593ece55af6326a9ed624b8e50f17acf1df1160971300cd41c97f00f9

                                                          SHA512

                                                          c563150d2a496d01488f3851b4f7a53b7aadc658ebad0ef008d3030612d4d7f00a9d355bb395813f357509e1cee294a497c0bcb09f72867d5aaa7ae1212fb295

                                                        • C:\Users\Admin\Downloads\AxoPac.rar:Zone.Identifier
                                                          Filesize

                                                          26B

                                                          MD5

                                                          fbccf14d504b7b2dbcb5a5bda75bd93b

                                                          SHA1

                                                          d59fc84cdd5217c6cf74785703655f78da6b582b

                                                          SHA256

                                                          eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                          SHA512

                                                          aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                        • C:\Users\Admin\Downloads\Unconfirmed 174129.crdownload
                                                          Filesize

                                                          1.5MB

                                                          MD5

                                                          c73433dd532d445d099385865f62148b

                                                          SHA1

                                                          4723c45f297cc8075eac69d2ef94e7e131d3a734

                                                          SHA256

                                                          12ef1c8127ec3465520e4cfd23605b708d81a5a2cf37ba124f018e5c094de0d9

                                                          SHA512

                                                          1211c8b67652664d6f66e248856b95ca557d4fdb4ea90d30df68208055d4c94fea0d158e7e6a965eae5915312dee33f62db882bb173faec5332a17bd2fb59447

                                                        • \??\pipe\crashpad_1032_LLDCQNTXMWFXSFTE
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/1408-1645-0x0000000006BA0000-0x00000000071B8000-memory.dmp
                                                          Filesize

                                                          6.1MB

                                                        • memory/1408-1651-0x00000000072C0000-0x0000000007336000-memory.dmp
                                                          Filesize

                                                          472KB

                                                        • memory/1408-1644-0x0000000005520000-0x000000000552A000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/1408-1642-0x0000000005AC0000-0x0000000006066000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/1408-1646-0x00000000066D0000-0x00000000067DA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/1408-1647-0x00000000065E0000-0x00000000065F2000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/1408-1648-0x0000000006640000-0x000000000667C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/1408-1649-0x0000000006680000-0x00000000066CC000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/1408-1650-0x0000000006930000-0x0000000006996000-memory.dmp
                                                          Filesize

                                                          408KB

                                                        • memory/1408-1643-0x00000000055B0000-0x0000000005642000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/1408-1652-0x0000000006B10000-0x0000000006B2E000-memory.dmp
                                                          Filesize

                                                          120KB

                                                        • memory/1408-1654-0x00000000084F0000-0x00000000086B2000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/1408-1655-0x0000000008D30000-0x000000000925C000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/1408-1640-0x0000000000400000-0x000000000044A000-memory.dmp
                                                          Filesize

                                                          296KB

                                                        • memory/1868-1641-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1868-1639-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/2008-1662-0x0000000001610000-0x0000000001611000-memory.dmp
                                                          Filesize

                                                          4KB