Analysis

  • max time kernel
    96s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    tampermonkey_5_1_1.zip

  • Size

    1.5MB

  • MD5

    76cb4abf3cd8c71b2f182546e223c50b

  • SHA1

    af3f49779bb516958cfd7339f8ae5b369cc955b3

  • SHA256

    0f931ef68b73d54c7badb15ce19ffe79a9ebb6489ecf86a808cd57b3874404d2

  • SHA512

    7cae63631cba320ba4f12a33d983877bdc103f06d14a1ae4b5e77637d50e14e527c82eab72b20eb3c562b416cad5980daac29a4bd28bd6b64488e4700ec9ea88

  • SSDEEP

    49152:nFIX26EhjDtfajdYz/96+eYBHTVdr9fnWI:nFx7Bxfmw96+9BHTDr9fWI

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\tampermonkey_5_1_1.zip
    1⤵
      PID:2200
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6659758,0x7fef6659768,0x7fef6659778
        2⤵
          PID:2228
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:2
          2⤵
            PID:2596
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
            2⤵
              PID:2568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
              2⤵
                PID:2476
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2300 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                2⤵
                  PID:2136
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2332 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                  2⤵
                    PID:1644
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1464 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:2
                    2⤵
                      PID:2260
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2224 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                      2⤵
                        PID:1104
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3148 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                        2⤵
                          PID:1756
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3740 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                          2⤵
                            PID:1304
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                            2⤵
                              PID:1732
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                              2⤵
                                PID:636
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13fa67688,0x13fa67698,0x13fa676a8
                                  3⤵
                                    PID:2376
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3768 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                  2⤵
                                    PID:3052
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                                    2⤵
                                      PID:832
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2320 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                      2⤵
                                        PID:1620
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3892 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                                        2⤵
                                          PID:2164
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2364 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                          2⤵
                                            PID:2848
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4392 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                            2⤵
                                              PID:1488
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4528 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                              2⤵
                                                PID:884
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4512 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                2⤵
                                                  PID:1428
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=4352 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                  2⤵
                                                    PID:768
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=4220 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                    2⤵
                                                      PID:2348
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=3984 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                      2⤵
                                                        PID:1204
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5548 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                        2⤵
                                                          PID:3460
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5796 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                          2⤵
                                                            PID:3612
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=4380 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:1
                                                            2⤵
                                                              PID:1624
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                                                              2⤵
                                                                PID:3716
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=728 --field-trial-handle=1292,i,8272527437995787358,13828833635702281911,131072 /prefetch:8
                                                                2⤵
                                                                  PID:1684
                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                1⤵
                                                                  PID:320
                                                                • C:\Windows\explorer.exe
                                                                  "C:\Windows\explorer.exe"
                                                                  1⤵
                                                                    PID:2480
                                                                  • C:\Program Files\7-Zip\7zFM.exe
                                                                    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\tampermonkey_5_1_1.zip"
                                                                    1⤵
                                                                      PID:1636
                                                                    • C:\Windows\system32\wermgr.exe
                                                                      "C:\Windows\system32\wermgr.exe" "-outproc" "1372" "3124"
                                                                      1⤵
                                                                        PID:2604

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      System Information Discovery

                                                                      1
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                        Filesize

                                                                        914B

                                                                        MD5

                                                                        e4a68ac854ac5242460afd72481b2a44

                                                                        SHA1

                                                                        df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                                        SHA256

                                                                        cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                                        SHA512

                                                                        5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6B2043001D270792DFFD725518EAFE2C
                                                                        Filesize

                                                                        579B

                                                                        MD5

                                                                        f55da450a5fb287e1e0f0dcc965756ca

                                                                        SHA1

                                                                        7e04de896a3e666d00e687d33ffad93be83d349e

                                                                        SHA256

                                                                        31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0

                                                                        SHA512

                                                                        19bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                        Filesize

                                                                        893B

                                                                        MD5

                                                                        d4ae187b4574036c2d76b6df8a8c1a30

                                                                        SHA1

                                                                        b06f409fa14bab33cbaf4a37811b8740b624d9e5

                                                                        SHA256

                                                                        a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

                                                                        SHA512

                                                                        1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        a266bb7dcc38a562631361bbf61dd11b

                                                                        SHA1

                                                                        3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                        SHA256

                                                                        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                        SHA512

                                                                        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
                                                                        Filesize

                                                                        867B

                                                                        MD5

                                                                        c5dfb849ca051355ee2dba1ac33eb028

                                                                        SHA1

                                                                        d69b561148f01c77c54578c10926df5b856976ad

                                                                        SHA256

                                                                        cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                                        SHA512

                                                                        88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
                                                                        Filesize

                                                                        252B

                                                                        MD5

                                                                        f14b13606ac2e05045698853f1b7b77b

                                                                        SHA1

                                                                        24b43ccfdf9cde57449cc6063ee37070870bfce2

                                                                        SHA256

                                                                        24af6cde791f05c549c86e3d318d9c9c628ccd206d74364e4d71402d04f67fa2

                                                                        SHA512

                                                                        c7b10450afe3351504a6e9750b2dd30ff981c32220c472ffe906411877b9a559f810c6d99541062256bbc46aab13421c7bbe8129843a662a212ad33a26e09d85

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
                                                                        Filesize

                                                                        252B

                                                                        MD5

                                                                        7e06128d48d2310ad3e0fce3667df0ef

                                                                        SHA1

                                                                        09cb32b3d614065f05ceb060780b77fd2724dca5

                                                                        SHA256

                                                                        4801a807a960effce2dabc9eb47583d56cbb8dbd1d37111ffc46fc1bb3447e5b

                                                                        SHA512

                                                                        3d44cb35380b5564f4f28e0d3545edd37db64367956ecce46a13c6c96ec26c7fe3c15258d8fda37ed50c650bf9bf9baa9884e470fccd83d2dab8b00afef8bddf

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        7970b5504a461bc4669f3bf0e78d7155

                                                                        SHA1

                                                                        2fce294714b346b50c9862f6443cdf86f9571598

                                                                        SHA256

                                                                        0afded4fa38dec13de0160275c5db86555eedb7aa3dc713333c29fad42578880

                                                                        SHA512

                                                                        2591c2c88dac2164d293d9b53ca0c72f48c27271e39d9289e779cdf8fedcddd2dc89d4e7bb4bfaa76607fae03f9ce303e1c082a7169e1c40e5ea2a4d5eabe16d

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        18da8deb590d13875575037dcd272835

                                                                        SHA1

                                                                        4b8f3f33f7454dbad30e9794e38af40dd72ee996

                                                                        SHA256

                                                                        d943ade649e6807e360d8457ba9d00fd252795801d5917068f60ef8b7773260f

                                                                        SHA512

                                                                        f8c05a33ff5e7918d8541e71408691251a4948a4bc4b62dd5c9cf5f74bd80a80f0fc59869c308e3d36e88fd8d959e565f935477359b6b2485122b12d6b873a80

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        3f97c585cbcbd78fdf819218b2fbb98e

                                                                        SHA1

                                                                        7c085155a3a32835449d265e4072a56c525ba528

                                                                        SHA256

                                                                        1a1e302ed014034509f46af288c647f7537bdb2bb979898524e774cb8136e100

                                                                        SHA512

                                                                        2f699b9a66fff408cd0186b1c0db08bab29f96e9c644cda4ddf5af4d7bfb31b300bce0c733583957cc354bcfd059e59adafc4a0a197715691e98a44b01d5bdf1

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        72b9efe47b641f7a46f51a268b5da3dd

                                                                        SHA1

                                                                        89b2f690f9bc5bc0f2c5a8f69ba45aaf23cc34dc

                                                                        SHA256

                                                                        6537a371163e9b44e24919012fd733f582b0f30cf5c1b5a19289e0304641ddd3

                                                                        SHA512

                                                                        ac1c30b59a8559d7075c28713aaa66f67393dc05d31ed1e00df1f5a7312081b4befd3c56abff081094a935e6dadf17bf73de56adf5f37acac477163042cba159

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        e567ce133433ff3dfbda38eaf29749eb

                                                                        SHA1

                                                                        489840189a22debe2dd5d265556c25296526d4f7

                                                                        SHA256

                                                                        78f8dda3b847250158e8c28d5c0db792095ce43ddb799d57b00ea806e7ee38b8

                                                                        SHA512

                                                                        738050019e0532ea7cfa846e548c4a9c2dbec868025a8e9512ebb6d190c0139f97f148da12403a361a218ed6bdf35c1b5df275952813d813925f07519778c94f

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        08d634953109d49bd950c871d43ea583

                                                                        SHA1

                                                                        68423706a615560945606384cd35b3b48bcfe472

                                                                        SHA256

                                                                        2ac3044c93d60ebc0ba2f0aa5e8b1279ef5b0fc3a3f7c7310f4b169528b9b413

                                                                        SHA512

                                                                        c53a08d72361d2adbd21be745adcd49746eadf3af66847367c54b38261eb677e37f6d53bc5e8a8f133136ab33119018560b7036eac8ded36045678f91c583209

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        8e8a1005649f2c2a97ceb65d64a699a0

                                                                        SHA1

                                                                        14e2eb75dc6f25ae65d17eeb129d27265459ce83

                                                                        SHA256

                                                                        a1f3052b00cec2770b18b535c55b704ca3f9c1841bbfeffe7e9ad43c3cd431c0

                                                                        SHA512

                                                                        d4da6b52aa3546f05ddb95aa7e9bb7375b76d005df1c98550c79341d4864a7ebb57e7bf37c57c6699fe2065e799bb64a8e7da467620ddf6d64265d7fdabcb637

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        10f36db884844cfebb110af3c672d98e

                                                                        SHA1

                                                                        c0298dff6353859b7fa311f07a9d68617f5291c5

                                                                        SHA256

                                                                        bf9ecbadc8dc0bd41db903b200c2d29f707f9bbd2a76fc497440a334f3559d09

                                                                        SHA512

                                                                        3b58aead7fb064ee0cd766506e512c5ccd873de37d6921bb7e931f6f9922e6328e87f2d0080bd224fbfba6c85903ea2be081853234f967d19f817f1af51a85e9

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        53f4c75f19e237586721bbd30aea804d

                                                                        SHA1

                                                                        a7b78a1c90b8e43917d45685c4a2a07b24bf46d1

                                                                        SHA256

                                                                        490c5e9baa7d94f9011d04551bd84371ac3a6543abbda0e99025c1ad5734af09

                                                                        SHA512

                                                                        ad3e85f618f79eda3db10d9042cc8e148f4c96c9364ae871439979e074426a7626705f2cfcf3dce4541bc208897dab7902e5d07b310b9c19fed34742b51aed8d

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        eb19515089c07825c859d37a2082b46c

                                                                        SHA1

                                                                        e21c6c9ec266891e7826278745f59afd91ceccb1

                                                                        SHA256

                                                                        4c845eae8f54f22404eeb3a4f1707588adf26830b116f0c5d3d8257c55337a73

                                                                        SHA512

                                                                        fd83b7ebb74647a7f1db3d3aac310380ff9c6e37ee81442ba19a48a3648b4659dbfe4c8c8909e0cba22f4e656a9fce5770621ac9671bc989ffda92619a21b82d

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        6a0519e8d66835247e489144476ce282

                                                                        SHA1

                                                                        40bfecb65bb6284c033aae1b965373ab3e248ad1

                                                                        SHA256

                                                                        d1643610885043294f185a388012eafdfed68f2356c4c26ef19ef8f0fb870b15

                                                                        SHA512

                                                                        a6bec06f8e7cc9837d7eb0e07d3185e30a275bd7cb9c60b2455577d27064b80819f2279506a10fe9cf7f5f0ec469252a208c93e0ba4911fce58a4f7019b0ffa4

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        556beebc5381237bda348b543671f550

                                                                        SHA1

                                                                        c6814be115d4fae680354988a45aea69639245dc

                                                                        SHA256

                                                                        ed0e642229ebe5ffb095569d96b727523774ab307a091458d7cbde852458a090

                                                                        SHA512

                                                                        6cbf670a9f7bb6319db8ab2aeb987fc95ef739f306ebb6db51f48aeabf0f3f19afd674276df18a8a7d73bfaeedd70ba230d6355b7960b312b9cc3d4835094a01

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        1d0fd2a93482f6e4f7f0f5c36261c826

                                                                        SHA1

                                                                        55265b57391cbbd249231e3a72a9f2ec59cb2d64

                                                                        SHA256

                                                                        7da40e32d9005e1aab3fc014e706d91a3bde62e238b64d608e3a42c31508985a

                                                                        SHA512

                                                                        88bb43a784310fc32b7c99aaed3ecfa7b67a796aaac23198ad5f67dc313cdfd1d9fc998244d35f02ac74a1bce684a94705c73d55b7366c0c59eba2cfa14bb621

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        1a136fa2099fa4ea240e5e823625385f

                                                                        SHA1

                                                                        4c9f2a37c81bb9eec02ff8195cf00fdf936410b4

                                                                        SHA256

                                                                        943bb272a3efff6a3353b734b4bc323f8f55341ddcd80224b832779eff4bb383

                                                                        SHA512

                                                                        b9bab1915a1e2c6725c78c5822962f64f3d2b633169b34b07fa0cba354cf350fa5fd69ae19a707d2443bac0d49f435345df6c406fdc8808e4e22c0ab26407af3

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        30e2069ee5013e870df692465491ede0

                                                                        SHA1

                                                                        437725c84ee2334db2a1e60216ca5e44831e3642

                                                                        SHA256

                                                                        aaa3ae695079a5e181ba2ac1303ddb618f34f03943bae18ef99af3839974e3ea

                                                                        SHA512

                                                                        834242fd464cd320bbedb1ed9b79624b2ee8353583879a5fded8b573e65380513d62cf16f0fbf6b2128d5966280d9b56079bb1b663ec2217cca69a88ccc666ff

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        b7d4cd1a40330eebe9a0337fba76db64

                                                                        SHA1

                                                                        d92346b8f0423cfefa256a491fbdd3bd5e824243

                                                                        SHA256

                                                                        fc2c0b76cbc704bd24c5b5fffeef3a130685b6337a72bc1e50b41458e037e426

                                                                        SHA512

                                                                        7beb724f968ec27c110caad12fb879ee9d37162f3558f521d30e73d7b830812ef1dbf1c3123b1d22a24d041cf0f7a70263a9df4f4dd084643420e82b3b0f4173

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        fc93c3c7bfb70a3c376371fc265caecd

                                                                        SHA1

                                                                        728ab79025c1938cb64da33d1c8a25833baf78fb

                                                                        SHA256

                                                                        d7b7852209ae4b023900df28ba453b1381049210a18c1fe4fd5336338516684f

                                                                        SHA512

                                                                        78abc3ece3535b3b67ce27ed58a946b32f49f1de1e07ec305732c3d44d488f009b3c764b0b2f2ceae2e083db8a00688b6bf01a24217b07e769b71e660c596c0f

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        080caf80b4a77b74788ac345a839f0bd

                                                                        SHA1

                                                                        40d5f17aaeac752196410a3e52178e5cf5dc0c4d

                                                                        SHA256

                                                                        317d97858e9496597c557fed6541da3c849ab3ff8b7d82df3d22f953def54784

                                                                        SHA512

                                                                        f3e8df403fee3529dcfe192bf2e718f4fc204237a8a0f351d3a66ef48777a6be6ce594eb952c69e59f64a781c4b7c2a8dd04a49a35db92ff236136db61d871ed

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        a13b209baf821b41537a710c6eaa5d7a

                                                                        SHA1

                                                                        9d2fae2757efd42d4d711ae12a102e378052ca36

                                                                        SHA256

                                                                        f47605ea60e5e2f1c0b41219d075b0b816d60075059d7dc158767bd1a6eb85a5

                                                                        SHA512

                                                                        741639d348e53b56a896421f9884f739384350d205b5b8fe010a2fb650d73ec10534041ad2babdc45537014397e4b4add6cc417129431fdb4a43930c70fda7e2

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                        Filesize

                                                                        342B

                                                                        MD5

                                                                        b68b48106cf09736dd956e19cf6f3fe7

                                                                        SHA1

                                                                        4023dcfb9ae85b148303e3e90ed367a79a5885d8

                                                                        SHA256

                                                                        348d6ea9fff25f2eeda512a5e068c0f7e55116d0d1dbce0dffe183c37a1a143c

                                                                        SHA512

                                                                        71b964a8db147d8da342be8b62ddbbd3cd593ce955c48a11509251658bb403913ba07cde2b5acd7ac1592ec4e9c63c0a9e0decba0c946e20042c354849300e38

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                        Filesize

                                                                        252B

                                                                        MD5

                                                                        aa2267f178d207d3b331e8e9860b15ad

                                                                        SHA1

                                                                        5c7e071c466f66f1d293239fd0960beb12133d3d

                                                                        SHA256

                                                                        85870837def975c8b16bbfcb4eaf92343397344151b3d93c510c5d6c2afcc889

                                                                        SHA512

                                                                        e423f6d9b4d626273386d765028499c98de03b218fbf23c425eac6eba0c914e8366feeb135948ddffe2a598cc29a0c2e402eaa94376027c90f94270be1658687

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                        Filesize

                                                                        242B

                                                                        MD5

                                                                        73d5f1da0c6b1c8812fe260646ef829c

                                                                        SHA1

                                                                        bdaaf2ccb6c14d410c4beb384ac9aafc6c9aab69

                                                                        SHA256

                                                                        6f65e89f04693db0da3033a1c449efdff487b489f3b0cfce4bbf272aacc102f3

                                                                        SHA512

                                                                        54e814a403f550599a6d4579d3b99fd2077e8db71527c1c7adbdcbdc7867cb514e84bc1700a75d80c701f82b9e08d33c15c7022fe6a9b0c78bb13d5f1d25e924

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
                                                                        Filesize

                                                                        242B

                                                                        MD5

                                                                        3722072b81af8fa7b1e1a50225fd9358

                                                                        SHA1

                                                                        dffab20b241134d5784560f0cf69b702292a5cb1

                                                                        SHA256

                                                                        c475d4bc52c145c704c6f2e6dfefa014b79d7db43e52a62cc401ec2610b4c06b

                                                                        SHA512

                                                                        e25e62649f07106fa17f66965a3a86ae5affc831e79335d817f0862ad23b9cc9628dae379b4deeb98ff1ed63e03b861a20e5b0928c41c5659e09b20b693a36dd

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        aefd77f47fb84fae5ea194496b44c67a

                                                                        SHA1

                                                                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                        SHA256

                                                                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                        SHA512

                                                                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                        Filesize

                                                                        264KB

                                                                        MD5

                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                        SHA1

                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                        SHA256

                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                        SHA512

                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        2dbe0da77939f56e50614b59526b1a8f

                                                                        SHA1

                                                                        85cef201664d1f8c5b649f39609ac8b08a5b1241

                                                                        SHA256

                                                                        582438be32714d5d79500b6011ba7c8f18e323f3945dac9832b9efd348eb1b97

                                                                        SHA512

                                                                        904d287d65c7068af38f59137336d674cebccdf215fde692acc3cf65cfa61aa26bd96b29ee9e555c75ad05f53f85c5c90963148795b8d6cca740672d92660aa6

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        9428c633f188bcf3d9354a07859c3b56

                                                                        SHA1

                                                                        3ce6f0d9201681492be40782b9fe5b8b96b0a492

                                                                        SHA256

                                                                        1b28ff245c845fad68f52deb780b55907a53ed23a9a2c68f2dde60e962acea42

                                                                        SHA512

                                                                        9b7be880278e988df7213963d4fd853106a9ffe60db5bc2df252824e621ff28337fa62b5be874e59a24a87a5e40614696a019f0564fbd79823da6e1ed3607177

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        0fda36d6985cab99d314ca55108782cb

                                                                        SHA1

                                                                        b2e82a2c3157f3b211a363a6bdaa9aa2157da14d

                                                                        SHA256

                                                                        28dee40edc5c8d202df1795e444498e823b7ffc89d1434c7bacdba1f0a65f0ec

                                                                        SHA512

                                                                        bcf767e342a479b5d145010a6338f02970c1eb842225118da0d7a01d26faf7b7ef673aa18cd2d866b0bef66c65af3c7fd1773dea15b40a74eed613c0138d3b2f

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        18e723571b00fb1694a3bad6c78e4054

                                                                        SHA1

                                                                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                        SHA256

                                                                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                        SHA512

                                                                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                      • C:\Users\Admin\AppData\Local\Temp\Cab3006.tmp
                                                                        Filesize

                                                                        70KB

                                                                        MD5

                                                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                                                        SHA1

                                                                        1723be06719828dda65ad804298d0431f6aff976

                                                                        SHA256

                                                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                        SHA512

                                                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                      • C:\Users\Admin\AppData\Local\Temp\Tar5F25.tmp
                                                                        Filesize

                                                                        181KB

                                                                        MD5

                                                                        4ea6026cf93ec6338144661bf1202cd1

                                                                        SHA1

                                                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                        SHA256

                                                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                        SHA512

                                                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                      • \??\pipe\crashpad_2372_KXTMXMBFSGPLVNRN
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e