Analysis

  • max time kernel
    43s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 12:49

General

  • Target

    sample.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2740
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7ae9758,0x7fef7ae9768,0x7fef7ae9778
      2⤵
        PID:1824
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:2
        2⤵
          PID:2336
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1544 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
          2⤵
            PID:1156
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
            2⤵
              PID:448
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2332 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
              2⤵
                PID:2236
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2336 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                2⤵
                  PID:1844
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3040 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:2
                  2⤵
                    PID:2736
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                    2⤵
                      PID:2564
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4020 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                      2⤵
                        PID:1912
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3344 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                        2⤵
                          PID:1112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2664 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                          2⤵
                            PID:2144
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2548 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                            2⤵
                              PID:2208
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4524 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
                              2⤵
                                PID:1528
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1080 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                                2⤵
                                  PID:2732
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2124 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                                  2⤵
                                    PID:2836
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4512 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:1
                                    2⤵
                                      PID:1896
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4120 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
                                      2⤵
                                        PID:2032
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4220 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
                                        2⤵
                                          PID:1724
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3280 --field-trial-handle=1412,i,16088240250989737596,15819389131947437423,131072 /prefetch:8
                                          2⤵
                                            PID:2656
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                          1⤵
                                            PID:2296
                                          • C:\Windows\system32\AUDIODG.EXE
                                            C:\Windows\system32\AUDIODG.EXE 0x514
                                            1⤵
                                              PID:2288

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Discovery

                                            Browser Information Discovery

                                            1
                                            T1217

                                            System Location Discovery

                                            1
                                            T1614

                                            System Language Discovery

                                            1
                                            T1614.001

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              119c149807c07be5f4720d0ddfae05f0

                                              SHA1

                                              f1a512b30187c80a18582118868c8d24377b976a

                                              SHA256

                                              8ef955254b2fa41a52fa9cdf9655d5dbc494c98d9e935751f2571906db9870dd

                                              SHA512

                                              6f42b4c03b0d3848a376c7c08f646d329cb8e88dcb0a4ab6f8c8e6eb0a5511ceb8aa6c697594c098af0d6ac0a2d4980618158cd73bd5bca90e2e64f90d0e9aba

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              54ef82c1f5a5555d894bc2f28f38d5bb

                                              SHA1

                                              f633dd44adaaf19a593392d2ecd552dd143bccbc

                                              SHA256

                                              683b43d0e9fa84d1c513525152a12b3e4bb378cadb79e99ce7196185a1e23233

                                              SHA512

                                              95bfda5b96712acff18b4bb104ed0b27f9708a142a3ee0a932b313326b25a34bd441b86aa84d93a4c0b9b8e08aed12233bf160e1e7c5726c6b6656b4562e76a2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              b2227b5cd32e8f6b1b725663c8c3453b

                                              SHA1

                                              d4e85ce0517e6780115e00a36d1a734b9f8a2da5

                                              SHA256

                                              567f90fc9f7232fcc1801ccec0fa2fcf40adc28e31fad7fdfc7ac675f2bd6ae8

                                              SHA512

                                              a1f032007514cabb6444d84c261ac1949a483e91bedc49e07cd5d405b88ab6160d45a2c1de21cdc5410da75cd7a12a3b5afeaadedfa7fb86dd565be2013e8e88

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              41b676ce585fa2969dbc72b671bacfb3

                                              SHA1

                                              f16dfa00b4b0ad0ea092fc4b4ea109288064addf

                                              SHA256

                                              8a719190affc1f2cf7781fc92f104151636caacd0309e411776d3f0d0f7fe317

                                              SHA512

                                              285beb2c6734910d03e658076a7cbdd6ddae669cdb017fd9369acd841b7fc6a305429355ab391195d4076969c1bb8870c4e2f4b8795011277d186f59f064c2b0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              1851424842735352c96cea5995282a68

                                              SHA1

                                              1ca7b9d3fd9713afe58a8f3e3287ce32dc72539b

                                              SHA256

                                              61f56c269e414d76ffb47c8b9ad79c6cc9132e62b1c5b03f2d12abb526b6d2c9

                                              SHA512

                                              15cfbd1b63a63fbe4f10cb0e49087d678a7a7d50812480a2262c9475b6bbb09c06e6949adad371940e070d2e4c83d6fa8fd050346fae27f4e71ef8625a35e10f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              d741eea75e366e09e712cf8a2ecbc031

                                              SHA1

                                              642af18335ec331705a2a534b0deed1c2c0d84ca

                                              SHA256

                                              0e6d3f66f29494c7f3f51bb185c59585ba5303e8dd8cc82bc65a1ba8aa913ff1

                                              SHA512

                                              84ce7628e4bbd136e1b0a385af96925859b939dac77d1502d3c416b9c4466ee4c7df7ea63add7505eb461d78f3cbda9cd9016746e6feaaa1ef51fdff4391fd56

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              2fcf059ca272946d71cc947d90cdd070

                                              SHA1

                                              1595830e766bb7314710f24734bf011234199170

                                              SHA256

                                              ecc1a362a89781b0a6ecf066cb6048b73ce0f700e718e7d20d983090e4ed358f

                                              SHA512

                                              cf18d58aa0bc289cd67ab3f7f2afc566c273ba888cb91cd70a081973156f7eb6c7c006397c81832d536ea2c893ea0777cad145e5c927e2d16884b592d82e6c5c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              2489517fe407fca16823a0d0c7012971

                                              SHA1

                                              fa2050d563333de4ab3ce2eea61ed316042f24d4

                                              SHA256

                                              96a994656854f624f4f26143fd9729bdbe1bf93677955a811c672a14119f87bf

                                              SHA512

                                              690238dccc45f0482976ae60c0617daa272c979a4b48cc6f7ef5ad81bfa8ef3a88970ebf1491baec1880604ecfe3846085971b20d93d2afca9de4f62f590218a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              342B

                                              MD5

                                              b39df602cb76a51dff7814cd13b241e5

                                              SHA1

                                              d7208393545d6256264718f63a1d5ea7f0fc254c

                                              SHA256

                                              31ecdeb801199b9c94cbb1b26fff66ff24387226e27586b75906eadb3aca94d1

                                              SHA512

                                              7a08a25e83273ba5166430ec0a1ab7e062f6a6306cfc772f8f462e834661652960a0e707b3cd3dbc68e8249f713c7a1ade9ca8c813b102f6330c6d6b990779c9

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002
                                              Filesize

                                              210KB

                                              MD5

                                              5ac828ee8e3812a5b225161caf6c61da

                                              SHA1

                                              86e65f22356c55c21147ce97903f5dbdf363649f

                                              SHA256

                                              b70465f707e42b41529b4e6d592f136d9eb307c39d040d147ad3c42842b723e7

                                              SHA512

                                              87472912277ae0201c2a41edc228720809b8a94599c54b06a9c509ff3b4a616fcdd10484b679fa0d436e472a8fc062f4b9cf7f4fa274dde6d10f77d378c06aa6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                              Filesize

                                              24KB

                                              MD5

                                              c594a826934b9505d591d0f7a7df80b7

                                              SHA1

                                              c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                              SHA256

                                              e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                              SHA512

                                              04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                              Filesize

                                              227KB

                                              MD5

                                              9b69230e409afdab6496da3c54551642

                                              SHA1

                                              85457743a51a377cfb002f17111b9135a25907b4

                                              SHA256

                                              a5e970e19a7f07cdbbd8641c4e9dd0ae9b2358107e0dc7e7dd356dc220715c2a

                                              SHA512

                                              e713d79be594c7cdf0d6a8c39d80c9044286c94bbcd57783435c7c2a1f7a72916f5eaf690e7b3fd67edd0475c50a3594aa34184509710e9c1fed8422ad34f6ae

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013
                                              Filesize

                                              20KB

                                              MD5

                                              2a820d62947854851765b9aa9e8e2ab8

                                              SHA1

                                              bc5431df893386de3ff7cf9aee8279bfc136aefa

                                              SHA256

                                              19a0935fd1f529961eb199d554f221fa724b80e4df84ea08d943189515d4e899

                                              SHA512

                                              fe206ff139402ac0371e6364e7466c3a61b62c3f244a88b7a637828c588696dd930989b7dcc385105ee8e46c1f3edcdb1e5702d7bd5fa170e0cfc9dc6402da34

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015
                                              Filesize

                                              47KB

                                              MD5

                                              818a47b474bbcefc3e2a2859e374c9bd

                                              SHA1

                                              e01df60fcca6dd035052e1e823c431e0f05eda1c

                                              SHA256

                                              ec14646ac9285ab6dd258848f4b811dde887f353977af397f03fa54dd30d8880

                                              SHA512

                                              7b65f17c269e2c550ee006281d58a5fa6cc721d40c35a21319491f8d8c0d0814cfdbe426708680ae4cce40d9059616a2c11544dfb6b429b61e768e7e33b5cfbb

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016
                                              Filesize

                                              746KB

                                              MD5

                                              741f7fa229883c325cdafb7958daac08

                                              SHA1

                                              56dd4ed8dc26ec4cc13cb99f14b775c260e17360

                                              SHA256

                                              3706a38f1962f892d33b97c54650dc669f29932a56f99fa0ce44d39a5c461703

                                              SHA512

                                              aed4385e808f8a2043e041cc337900ee9d93fa32e72836ac463ff82ec70c69ca1e284e2c60b61e2b67f74c8e27cd48ee1f01b6d10ddc72863e54eeb322996071

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017
                                              Filesize

                                              32KB

                                              MD5

                                              fa3af547bbcaf4ac95afdaa93128744d

                                              SHA1

                                              034d4a36d347cd4e14350eb3f113759a3bfe5e74

                                              SHA256

                                              4f0739f20ca6fdf5761e579eb35c7021ffe578877f1edd318126685bb32eb27c

                                              SHA512

                                              84a3880a99dca4096f0fef636c8a1aee9921b737651f3a22bf84f45650858d2ffd2525e74af7fb1ad7c64dc1f541dd1cdf31d54645ac5a4438b54bb655019144

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018
                                              Filesize

                                              32KB

                                              MD5

                                              4d8efe2bc97fdcde9763e232e9c43248

                                              SHA1

                                              37050b068e442f7e55d8524d09014105f8cbfe08

                                              SHA256

                                              2eec615cfba3400ee3d604b73d0587ccefc5bbf8e4579479bbb600eebfec363b

                                              SHA512

                                              401ea504c520165654ac0b9bf753cb0249490825195e3e93bf78f74a545342c3437fff28355e190cd96c763682f678559c0ee8a9e404f7b897ed2de05cdf0522

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                              Filesize

                                              16B

                                              MD5

                                              aefd77f47fb84fae5ea194496b44c67a

                                              SHA1

                                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                              SHA256

                                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                              SHA512

                                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RFf7845b7.TMP
                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              683B

                                              MD5

                                              5a4b85fd32bed9733414de39a938b3a8

                                              SHA1

                                              815c36f97f8b4805581a1a7f7a08ae7daaebe8a5

                                              SHA256

                                              6267af6e00bbc0e0188eec06c18ff6dc4595981e0c8bf7691f87bcbf3ee7987b

                                              SHA512

                                              13d44b2918d1e46b813e643935709483906c455d12d8586f0eb4be33a94443487ae8b2e15ee60aabca1e0c2b1f03dc3cac97de2a3e581e223f0ac693e2024879

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              361B

                                              MD5

                                              8cf020104afa25fac8872d140e950938

                                              SHA1

                                              088f3f114831c07321ab91e6505970ee860b7911

                                              SHA256

                                              c9ac9409edccc353072e0fe6ce150ff48afde9273f58335c3b6a6c87fc713304

                                              SHA512

                                              a4984eee877280aab9f9219ce3eeb1c9c4e9bdebe41c842935e0333d05b94492f5ebc3105a73e38fd76a02f1e536a688b4770ea277b3e77cd4855573ba12cc9c

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              361B

                                              MD5

                                              b54ad1e0113bfe269173b219379c3c84

                                              SHA1

                                              46fc6d8452b76baa62008fc8fc8144611b7afea8

                                              SHA256

                                              e9b19394e021f3f832a240b8a1c78140515aa21bbd6f8b3a2171865ee24de2b3

                                              SHA512

                                              ba6e532e6477d9af47649edfe3bba3eb7bbcaa34330b1f52f92062e9788b8b31637557d00eaf3016f15f47d780589be72c4c9f13fcb061a59b1d7a79d126b4c5

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              683B

                                              MD5

                                              a542d346971c68e1ec21dadad607da68

                                              SHA1

                                              144739e51fb573af16f84eb7c9d536700d1e83e2

                                              SHA256

                                              eb2ac1653640d764ea6f01546b22a1b4d862250cde383f554dd564c8ec2c3d85

                                              SHA512

                                              f2d597a11cfb9bf4fc355b9b1d4ebd7cac904cce79c0a13693e78221b5d7d8d773b69ba059b44f5c7c7851d1e05b984f7fcb6778df2ee94705c7f1e65208a574

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              738985847f6d8b2cb9d66ec0c3a37a45

                                              SHA1

                                              0565101c0744227dd5e82315644b0d09565f52f0

                                              SHA256

                                              4f28cc9f1fff8f682b086332359c4d5789fcbfed9d52f2617a040a082f7fde88

                                              SHA512

                                              1b3a7a14afaf93f6f7d16300caf89233e8d751d831b99f0e7cd6afe0b0005911840df3dcc72b88a41672b2fd6bf604916ab83b4b0ff627bddd6304edb05ef57b

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              13c8d8ab8956ea6b0fcf773485733f79

                                              SHA1

                                              e33181600261cf3aca642bf12978c8beaf2fdb06

                                              SHA256

                                              8f2b5283acc764780a6d9c86bf569ca413e32e1203e82820645e53dffc39a249

                                              SHA512

                                              6a879e39039868b1dc9d928d87eaa1d28ae21b3a217d0f190e36d95c4ee792420b1c43573ead0ef77dc810d72fa01075a3064695a8be7af93b6eb696d58aa113

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              8751edbd03a2b6c03ae87f68229238bc

                                              SHA1

                                              acf92887167ba5f40e7dfb2ac8b11acbab439928

                                              SHA256

                                              f6332303e25cc7947d67e61f2564279da4afc92c94eb13c7aa08a268ef24522b

                                              SHA512

                                              b6e08691d52c54afbab5ab9bf8be8a44aaadd2d3f36dc745c8c3a3d51b6833758823c37633325d6cc4f0eb6a8205d9b6c3914039c90de9d016327f8692489cf9

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              d2216192e4458b438c270cad2a92ff79

                                              SHA1

                                              0e770643249ffc0c2442ac7ce60ccac18070621d

                                              SHA256

                                              94fdd9cb65d7d86aa88b10445ccdec1ebe6730b73198c0360c59b02d6da5d343

                                              SHA512

                                              50a629e0ecff3a0f6b9c325936a79560b073c8f42735f6fb1395fdf29e92a49ac8ea57ef0df879348f1d32814c46afe8a4966934e21c1e2fe5626236a4eb8f96

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\89f1ed1f-1b53-42eb-bfa0-09c50d6ba24d\index-dir\the-real-index
                                              Filesize

                                              2KB

                                              MD5

                                              765dd245d77d2fb11249078695c598b2

                                              SHA1

                                              74365216eb975152b167f76ea1e21d2e9d4c14bf

                                              SHA256

                                              c651ca76c56a0fb3423f3993ad6f5d92b12f4d59800617df2e4863634a254b57

                                              SHA512

                                              ae2311e75c339f202db646d87be4d0a33aa20f8118d4a4ce33b246e8399acb6c50f0b901ec5904eb4b7a92b9f4da4efb27eda6ee3575459637d96ccb6893dfa6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\95530191-31fc-45ca-9b63-f4226f83927e\index
                                              Filesize

                                              24B

                                              MD5

                                              54cb446f628b2ea4a5bce5769910512e

                                              SHA1

                                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                              SHA256

                                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                              SHA512

                                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                              Filesize

                                              178B

                                              MD5

                                              3d0411fbf3b105f132e885df1a92ac5d

                                              SHA1

                                              f4f716c0ebc376c25c846120da5e35961aa7f249

                                              SHA256

                                              d97999e9bba1fb2677d4daf6a230d37366f763dc6de660df250178d6a460d64b

                                              SHA512

                                              62d56915215bea44d7500b87f991f995cb32ffa3a22bf892f81888ef146342789850c0dfaf4975d3133d6cd5591f6fa1ae50b6645e74960d8073acef4da72f7e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                              Filesize

                                              176B

                                              MD5

                                              673ff06a57d19fe5ad2c1131c0dd9ba8

                                              SHA1

                                              00de886b1d9bd3e281e72b462411b58a5b757fdd

                                              SHA256

                                              be1f618d3f28658010422e084ce991c83e2e75a847657f87da79f1f16e45b973

                                              SHA512

                                              66eb9b53198ce50a61a3f53ddb2f6860dacc741f54fbf3ea7dd81fbbfdc378dec74b48dea2fc8bc8fc23866595e774cfde22e248397270ed739f8da77f0a09ca

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                              Filesize

                                              187B

                                              MD5

                                              c4231c7979e3fc30655130c2f2597d5e

                                              SHA1

                                              750989a5f01af87ab54d6a93e4384df926350f5d

                                              SHA256

                                              dd1497f3e7f4232f288287fed2864c5bae631d475d2cfc1cdbe06bd0ffb84d3c

                                              SHA512

                                              6ede4e03c8540f3984ac43a57fb21df7d8cab9a0bb73c6d722ebc5473ddd9aec076d1a1ab3a0502435a41fa34835636a07aaa2a3ff31410b5d3cb9563eb321fd

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                              Filesize

                                              112B

                                              MD5

                                              a0c23657dde3e2958008eb945a2cc78c

                                              SHA1

                                              01594ea27a581fc0b387eb65e6bc7f16b9e267d2

                                              SHA256

                                              50f2d041eceb4f28138080e790feb4ee3c6f06b063b6192fc56a1ea6abe67adf

                                              SHA512

                                              b092ccd0b960feb5bed2f2cdc4ad276176798a3472c38be49993ac17c17af1ac7e4f11d93268b4ca4ce1d09a051c294620fd0f6262843f0ae32bb96a8592cf78

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                              Filesize

                                              114B

                                              MD5

                                              7323a57265524cca9630f020a103ffd2

                                              SHA1

                                              1e9c65a47a5b4e250f3c490693de33ec9c16dd16

                                              SHA256

                                              c0e0053c925b9249558943344f3c0eb95e8f15f31050caf485760bcc3978cf3d

                                              SHA512

                                              0424aeaba62bb7960da756bcd926c4aae5091c8ba746e8fb1d307374306d9c2f6fb0bb5b2eeb7969a8b036a3add8702de81ebaf22e31f855d9adb3d12e5f081a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000002.dbtmp
                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                              Filesize

                                              16B

                                              MD5

                                              18e723571b00fb1694a3bad6c78e4054

                                              SHA1

                                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                              SHA256

                                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                              SHA512

                                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Shortcuts Menu Icons\Monochrome\1\512.png
                                              Filesize

                                              10KB

                                              MD5

                                              7f57c509f12aaae2c269646db7fde6e8

                                              SHA1

                                              969d8c0e3d9140f843f36ccf2974b112ad7afc07

                                              SHA256

                                              1d5c9f67fe93f9fcc1a1b61ebc35bda8f98f1261e5005ae37af71f42aab1d90f

                                              SHA512

                                              3503a0f4939bed9e1fd5e086b17d6de1063220dffdab2d2373aa9582a2454a9d8f18c1be74442f4e597bdba796d2d69220bd9e6be632a15367225b804187ea18

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir768_1732175902\Shortcuts Menu Icons\0\512.png
                                              Filesize

                                              2KB

                                              MD5

                                              12a429f9782bcff446dc1089b68d44ee

                                              SHA1

                                              e41e5a1a4f2950a7f2da8be77ca26a66da7093b9

                                              SHA256

                                              e1d7407b07c40b5436d78db1077a16fbf75d49e32f3cbd01187b5eaaa10f1e37

                                              SHA512

                                              1da99c5278a589972a1d711d694890f4fd4ec4e56f83781ab9dee91ba99530a7f90d969588fa24dce24b094a28bdecbea80328cee862031a8b289f3e4f38ce7a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                              Filesize

                                              264KB

                                              MD5

                                              f50f89a0a91564d0b8a211f8921aa7de

                                              SHA1

                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                              SHA256

                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                              SHA512

                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                            • C:\Users\Admin\AppData\Local\Temp\CabDD9.tmp
                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\TarE88.tmp
                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\~DFD80EEF83E3020ADD.TMP
                                              Filesize

                                              16KB

                                              MD5

                                              b1cda8126104ab9b2120120a35e9e11f

                                              SHA1

                                              1fc406441c772f26f0484942e7dd2f0eabfb2f7e

                                              SHA256

                                              9c1957ebaef41ab786dd69589a0cb8995c79c1734fe8b1ca9a6af7b5aa396dca

                                              SHA512

                                              21cd171fff22f7444b109e3f4c533a6a8514b1915a020d74f9f367b94919e3f4d7c9ec84d5115a9c95ae3c1a6e6b0605dfaa252044ec641963d4efa44e6b6d2c

                                            • \??\pipe\crashpad_768_EGIPSBEKXMZDWANP
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e