Resubmissions

03-08-2024 08:27

240803-kcfvysxfjl 3

03-08-2024 08:26

240803-kb15hasdmh 3

02-08-2024 23:17

240802-292x5avcjr 6

02-08-2024 23:16

240802-29ahwaygrc 6

02-08-2024 23:13

240802-27q3vaygma 6

02-08-2024 23:10

240802-256qhsvbjm 8

02-08-2024 23:08

240802-24j55avanm 8

02-08-2024 23:05

240802-2282gayerh 7

02-08-2024 23:03

240802-21vgpayepe 10

02-08-2024 22:59

240802-2yey8aydqc 6

Analysis

  • max time kernel
    91s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 23:05

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Signatures

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe80f8cc40,0x7ffe80f8cc4c,0x7ffe80f8cc58
      2⤵
        PID:1444
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1728,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1724 /prefetch:2
        2⤵
          PID:4668
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1864,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2056 /prefetch:3
          2⤵
            PID:3604
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2444 /prefetch:8
            2⤵
              PID:548
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3144 /prefetch:1
              2⤵
                PID:4824
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3184 /prefetch:1
                2⤵
                  PID:4092
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4680,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4540 /prefetch:8
                  2⤵
                    PID:3932
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4708,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4920 /prefetch:8
                    2⤵
                      PID:4988
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4736,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4988 /prefetch:1
                      2⤵
                        PID:1988
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5336,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5380 /prefetch:1
                        2⤵
                          PID:1372
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5304,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5296 /prefetch:1
                          2⤵
                            PID:4900
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3320,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3260 /prefetch:1
                            2⤵
                              PID:4944
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5648,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5404 /prefetch:1
                              2⤵
                                PID:4608
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5388,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5636 /prefetch:1
                                2⤵
                                  PID:4284
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5724,i,15878667306802453600,3830001358884273410,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5348 /prefetch:1
                                  2⤵
                                    PID:3592
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:968
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:5040
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:3680
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta.zip\[email protected]
                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta.zip\[email protected]"
                                        1⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4840
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 448
                                          2⤵
                                          • Program crash
                                          PID:2304
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4840 -ip 4840
                                        1⤵
                                          PID:4536
                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
                                          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
                                          1⤵
                                          • Modifies system executable filetype association
                                          • System Location Discovery: System Language Discovery
                                          • Checks processor information in registry
                                          • Modifies Internet Explorer settings
                                          • Modifies registry class
                                          • Suspicious behavior: AddClipboardFormatListener
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4600
                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                            "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" /update /restart
                                            2⤵
                                              PID:3588

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012

                                            Filesize

                                            209KB

                                            MD5

                                            3e552d017d45f8fd93b94cfc86f842f2

                                            SHA1

                                            dbeebe83854328e2575ff67259e3fb6704b17a47

                                            SHA256

                                            27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                            SHA512

                                            e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c

                                            Filesize

                                            24KB

                                            MD5

                                            c594a826934b9505d591d0f7a7df80b7

                                            SHA1

                                            c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                            SHA256

                                            e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                            SHA512

                                            04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            2KB

                                            MD5

                                            0e7ab4a0cf43717bddf8b4fa74237b37

                                            SHA1

                                            3d5b06b9ac62d56a74559dd8c232e0d12163a40f

                                            SHA256

                                            be28b9ec3553a432a90fcd1d55ee05febfc5d61112d5db73828181ab2f273627

                                            SHA512

                                            2ca643883e621ab162a54ade2700158fcdbc6049948003b8d377b80ae6958509d95c40f5000bff9d04e226b10dcd6902415ef12fb43d3510d28d645d8d37a730

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            2KB

                                            MD5

                                            300a743712a9fe66e15e8065c4bbceb1

                                            SHA1

                                            037110d1957c3467c267c740c0051699055a8094

                                            SHA256

                                            4e01b3cb4cb830f261deda6d5ed432d92351d6626979d6f8ccf25f8e076c8d79

                                            SHA512

                                            ff575d2592c419b81ca80d65335182e5c13c99eaa01629e0659d8c1523f284a823ee86c1d274d828141462bd1f68c7493be41977278db1f0093278e6ae165de0

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            4KB

                                            MD5

                                            e963c911ec65612c3197eaf4de5b509e

                                            SHA1

                                            0da81e6160a8b78be7e81066e4ee6228672de84c

                                            SHA256

                                            40a41d522820eef0b82cf8d650297f8ab29b95a2fb3184d751469886c53b798d

                                            SHA512

                                            f7c6aed4a10782910e802c909ea00a516cdbc9b1fadb47e5e5e65b4f06486e3d8705b2e08e73be0445c771b0ec3e48b34de2fa3479f168c3f2c97a320aa31e71

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            eaa4bfcb644c66536d5c1c6169da0d04

                                            SHA1

                                            201f54e8ac5d2dc57d75e7db0770d09c2c40b8a5

                                            SHA256

                                            8c74acc342f42366bbed1cd68c72f6b55749122b84c64685a00dbceabae0061a

                                            SHA512

                                            af07289be54998145084056008fd306f22e4df67a88478e1aaa506d05bf65ec45fa37e5862df24457c5d093db0a23c44ce06afd36ca91b166bf444076e30bbaf

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            5990b40616186d26ff3e9444af2aa60a

                                            SHA1

                                            2b897f231fdd9a3ba649958f84c4c3617d5a97f6

                                            SHA256

                                            bdd7e5e910e232ee64817e47305fd6156b6b8ed38067e3002f17b85684e24c93

                                            SHA512

                                            9fabe331a54b0ab5b4c15a8fda42e976e1722f9154774700bdbf79cac9c4dd500b9ea8712facc05f57c76ccb0b6be543e9c34c5b47080dee16769c0ce4a079bb

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            4ed69baa0e3af88f651730882763f30f

                                            SHA1

                                            75f99155996b214f5ea51149e7713e7ff6d284a1

                                            SHA256

                                            9f561d60e5a5ebdce3d0fe1c39d2b508c326a3d2aab279af4500910a865643aa

                                            SHA512

                                            310fcc743549f473638b512952fdf0b462b353e62a24f461d1fd91a25808dc0a6422ae462e371d0e395be24e8724a2f8a5991934b8b86baf8d6ba25ed53fb8ea

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            1KB

                                            MD5

                                            33a875c59a4d341091aa30358e2f8164

                                            SHA1

                                            e788bdd0e70b5f33c1a6428321b5e2c5fc2c4359

                                            SHA256

                                            68be24b19f014024980c26d1096df207b2d6a30ded805574cb6d172470193100

                                            SHA512

                                            96e96a431639facbdaa6693d1a5df5a44fd360472947c67b30da9e73b0f2528fa6157bae158831d32dd5c59d1e1b5a03cc5cc203e264f28a43825ee33f70bbab

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            8KB

                                            MD5

                                            d363547cb09ead9f717b648bbbab8fd9

                                            SHA1

                                            83ed8684f477b9e40e888c751e6332480d82888a

                                            SHA256

                                            1fd8cfd5953acee6b98670ebc1dc405dac9855dfa1dc40d4dd066ceb365f87a0

                                            SHA512

                                            9a55cc05b5a8ca56faf4b817cb61dc5073f150c3f9e9eb829af6884fc740be74267f82ddef695c9bee04deccf7edcd5acc586d607c053e97ae029f5266060495

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            8KB

                                            MD5

                                            de4bec31dc01cdb46ddae2765ac3330b

                                            SHA1

                                            4e7a3ea6046d387dedb763941fadde5f01c893f2

                                            SHA256

                                            503b5dbee16696d06b6e8366d7346a8fe121fd687c7848fb7400d73cb702ce7b

                                            SHA512

                                            942a377545d9b17a6e818e939ea76226509506c13eb4e1817d0e583da8e5dd6b52516797442c85c381a3e7ab94860d8cd0048072d2bbff25689d519aa8e533d0

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            8KB

                                            MD5

                                            b4755ebeb2bd34b5c45c669eb3818197

                                            SHA1

                                            ddd0ad2ef163e448eab27f0ae6439550eed6abed

                                            SHA256

                                            a8d1de8d8aa9d975ca493e168573c5c5a5f31554e746d74f85f6867274c641a4

                                            SHA512

                                            94881a37d0174c7b6f12c330d1f4cc6426f364f471b71a13fed4fecabd36663cf400214b767f0fc35c05455b915a84cdc703a3172d53c21877e824ae42a47b92

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            9KB

                                            MD5

                                            520ba18c6f85bec83ae62fa5a4d719b4

                                            SHA1

                                            9244753039d2c21a21f14753bafede6180a0300d

                                            SHA256

                                            c8e3e1abcd44d0aa5a67bf684d6e89a0e4efc1c433c325b393147bc7aa396bb5

                                            SHA512

                                            e35594e1fa50bd19fcfceea34f62b89e2c8cf785a57ec743ec4714dba744b02cffc10adb5e2d3aea5ac3872ea3fb4cb366e7abe8fa7b80309dc6a3ec52ae3b85

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            9KB

                                            MD5

                                            14f53c52b1dea8fbbf0343462ef21d40

                                            SHA1

                                            6817e90044bb55d48b64fa834f75b3f7b2c9dbf8

                                            SHA256

                                            c5a7becd78c0d458426fe74aaa41487206a933fa0c691dd95ea4039a536ad26f

                                            SHA512

                                            f5e193b54d62b15b2e443c0f5c73f64e20a1bb621dc1b778cf6bf538f87460c4e93513ef59592618bef9bae306022e167603aa05c130f5c7d12696eee7321375

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            08e8e5855c2b32843b1fd29e85d22a8c

                                            SHA1

                                            f4076eea366f57b4b4c3320f92ab5ad88d0ce8eb

                                            SHA256

                                            8c5d98196c797125fd11acd03fbed481e2a9fae399f7170b8539dd40f9028fc3

                                            SHA512

                                            1d6a9fef47370049b417551fb6c3a80d430a960b4ef2ebbdfe36d9df8d9736efc440a603131ed66885dee484c2ce30702b5566d37eacec035eff093b272e6402

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            2472ceaff92a1e2e7baf59ab4d0277e9

                                            SHA1

                                            756628f52bba0f4bb1765acd86c8d4cef5d9811e

                                            SHA256

                                            7712c53d6a0c98d3fc020beb7d3d73e34b05111a0d17c0f893389daaf27a4b16

                                            SHA512

                                            d447d0a8aa6d40df552c2c91d00a95fc8fc65c72197672ecd9f1c554441b3675cfec936d754ad6ce355ef758d84210dd5ada0c02f0e48fc82653f5a259099329

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            19e8c1c4692c7bd075e553805add700d

                                            SHA1

                                            685ca30c7c570458600c02b4d3c25ce04c84c334

                                            SHA256

                                            980dc4913a57dccaefa60a4a6b505678a1694faab4673d253f81c9112f527c14

                                            SHA512

                                            0dcd466f45c0d39f86fb3eb5b983eb609b9b321fcfd8a9b73bab9250c51c3b31ec4a5eacf634ad70f73206599994234bebbf4acee2af83f9cd1d25259b056884

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                            Filesize

                                            99KB

                                            MD5

                                            2d8f821d9238e8f9355fd95358e6484a

                                            SHA1

                                            fe2128cd181b8511e094bfac6a4653bd13b6c21c

                                            SHA256

                                            0672e3db811e5ccd8f52b8f47957ee193fc1bed618b440fa6a818e4568b2703e

                                            SHA512

                                            114d628448a034697f4e543ccb872571d22ff704de34155187ff5d70967d607cf2acb70120cb453925866fedbd4d3f70d9aea986dce669c41f8d536b0c3ef422

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            2b119bd56cf287f0d81637ded08d5c08

                                            SHA1

                                            7e646f6168ac3b30767219895d4ddf30bfd5a78d

                                            SHA256

                                            bb1cf9aaa2b8bfd6973a0c0c4d7390eb4ec1bc524d885f6b243d4ebe245c3723

                                            SHA512

                                            4e056a744ddb18f08addb12a09b621bccc0c75cb3bc0a751126cfdf977ec100e909d3ed06a4942ab2ac7dc1d54b5d0460e50a62ef86c8619750d66501f284dbb

                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe

                                            Filesize

                                            40.2MB

                                            MD5

                                            fb4aa59c92c9b3263eb07e07b91568b5

                                            SHA1

                                            6071a3e3c4338b90d892a8416b6a92fbfe25bb67

                                            SHA256

                                            e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

                                            SHA512

                                            60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe

                                            Filesize

                                            27.5MB

                                            MD5

                                            42d8f495d80689a358f2c2a3263ce23e

                                            SHA1

                                            a5109f18b908027588d488837b4c6c6ce52f3fc8

                                            SHA256

                                            24b29ff64eac2bdfd8c6c3618c291221e7cb51973a2d9929e196f9f83d9a10db

                                            SHA512

                                            bfa74cf10675754f74eb21394d595981f908349a3ff6a82a211d3172c2583f46cae1d0bcc1dd985e5ddf0177c828661e24ae12648f6866c5df2e74cb1e8810a3

                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\settings\PreSignInSettingsConfig.json

                                            Filesize

                                            63KB

                                            MD5

                                            e516a60bc980095e8d156b1a99ab5eee

                                            SHA1

                                            238e243ffc12d4e012fd020c9822703109b987f6

                                            SHA256

                                            543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7

                                            SHA512

                                            9b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\68XY2BI1\update100[1].xml

                                            Filesize

                                            726B

                                            MD5

                                            53244e542ddf6d280a2b03e28f0646b7

                                            SHA1

                                            d9925f810a95880c92974549deead18d56f19c37

                                            SHA256

                                            36a6bd38a8a6f5a75b73caffae5ae66dfabcaefd83da65b493fa881ea8a64e7d

                                            SHA512

                                            4aa71d92ea2c46df86565d97aac75395371d3e17877ab252a297b84dca2ab251d50aaffc62eab9961f0df48de6f12be04a1f4a2cbde75b9ae7bcce6eb5450c62

                                          • C:\Users\Admin\Downloads\Xyeta.zip.crdownload

                                            Filesize

                                            75KB

                                            MD5

                                            213743564d240175e53f5c1feb800820

                                            SHA1

                                            5a64c9771d2e0a8faf569f1d0fb1a43d289e157c

                                            SHA256

                                            65f5d46ed07c5b5d44f1b96088226e1473f4a6341f7510495fe108fef2a74575

                                            SHA512

                                            8e6b1822b93df21dd87bf850cf97e1906a4416a20fc91039dd41fd96d97e3e61cefcd98eeef325adbd722d375c257a68f13c4fbcc511057922a37c688cb39d75

                                          • \??\pipe\crashpad_1304_ZWQFWEGMZSQBPTAR

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/4840-246-0x0000000000400000-0x000000000044F000-memory.dmp

                                            Filesize

                                            316KB

                                          • memory/4840-245-0x00000000009F0000-0x00000000009F3000-memory.dmp

                                            Filesize

                                            12KB

                                          • memory/4840-244-0x0000000000400000-0x000000000044F000-memory.dmp

                                            Filesize

                                            316KB