Analysis

  • max time kernel
    69s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 12:31

General

  • Target

    HorionInjector.exe

  • Size

    147KB

  • MD5

    6b5b6e625de774e5c285712b7c4a0da7

  • SHA1

    317099aef530afbe3a0c5d6a2743d51e04805267

  • SHA256

    2d79af8e1ff3465703e1dc73d3ef2182fd269ea2609c8afabdf1b80693405c1d

  • SHA512

    104609adf666588af4e152ec7891cedafd89ad8d427063d03fb42a228babefc59428b0c8b1430cb3fc319a5014d2ee1083ff2b74fa585cab2d86cdad346e8b08

  • SSDEEP

    3072:ckgHqUGSCoEslON/q178+oO3BAE4T/DvueX:cNHqUGSCPBh+7VST/Ke

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe
    "C:\Users\Admin\AppData\Local\Temp\HorionInjector.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2660
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7cb9758,0x7fef7cb9768,0x7fef7cb9778
      2⤵
        PID:2696
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1204 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:2
        2⤵
          PID:1768
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
          2⤵
            PID:2968
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
            2⤵
              PID:2536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2248 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
              2⤵
                PID:1084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2252 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                2⤵
                  PID:2388
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1196 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:2
                  2⤵
                    PID:2248
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1184 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                    2⤵
                      PID:884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3416 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
                      2⤵
                        PID:892
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3476 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
                        2⤵
                          PID:2036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
                          2⤵
                            PID:3016
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3772 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                            2⤵
                              PID:596
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3860 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                              2⤵
                                PID:2304
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2708 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                                2⤵
                                  PID:1484
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3980 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                                  2⤵
                                    PID:2192
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=1560 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:1
                                    2⤵
                                      PID:2712
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2372 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
                                      2⤵
                                        PID:2224
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3368 --field-trial-handle=1236,i,9769475599709314427,15361630607897833256,131072 /prefetch:8
                                        2⤵
                                          PID:2312
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:1136

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Browser Information Discovery

                                        1
                                        T1217

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdic
                                          Filesize

                                          441KB

                                          MD5

                                          4604e676a0a7d18770853919e24ec465

                                          SHA1

                                          415ef3b2ca0851e00ebaf0d6c9f6213c561ac98f

                                          SHA256

                                          a075b01d9b015c616511a9e87da77da3d9881621db32f584e4606ddabf1c1100

                                          SHA512

                                          3d89c21f20772a8bebdb70b29c42fca2f6bffcda49dff9d5644f3f3910b7c710a5c20154a7af5134c9c7a8624a1251b5e56ced9351d87463f31bed8188eb0774

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          80de1082beb06449ba82a90460304bd7

                                          SHA1

                                          a2d8b48aad7369cea7e47288a6978e7e997982ea

                                          SHA256

                                          4d6e14bbd1b2e61d08fb277556b54e162361056836f2f38fda915fb1421d4418

                                          SHA512

                                          c2059dd647876e22f04982f90896782940064d4b6dc071a94a6caabef10d306bfa05255423462d0d93c573093980084c06163372406e0a0ee68cfd7f62d27565

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\94eecb73-fab1-41b4-b7ba-8f65fb6dd202.tmp
                                          Filesize

                                          311KB

                                          MD5

                                          3ad43e137b062e7faca3cd46415a665d

                                          SHA1

                                          99ec4c4f417f2370d73bcf9d9cc7f4755819e698

                                          SHA256

                                          8e09e0e118f8fd90ea334c5307e255203ad6e5dc7a63b2406ae89c825b90da9c

                                          SHA512

                                          a47557053867cecc336ecbae69ffb3642e1c0a72f230c49770969fdd3b944a8d8a5ac2f17d3eec21444e3759df7064b7d4f2ec3a7a59f6590d3aaaeb2bed0907

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          2KB

                                          MD5

                                          dc247bfe373a1294e085d3ffb396d232

                                          SHA1

                                          57d998d460ae84f2a98407c0828651463cf89fd2

                                          SHA256

                                          3cb4bd0ca3c1e8e3de0f943f66d4223ab6093cec31154d35d33651462f387850

                                          SHA512

                                          89f9bf6960af53a8d884a17531375a5bf80a730c7af2856791ff5617e42f1e70b724cd66363ba6bacfe9af7220ca83b16f32ed2960f6c97dc604c8728ec98c2e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT~RFf787a5e.TMP
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          987B

                                          MD5

                                          c4e69930c6324b8576f0327ede662937

                                          SHA1

                                          3f8c4e96368f7eed6707ad250f0db6a54e808e7c

                                          SHA256

                                          934df2ebc54fcd595670adb3aff16f26e5e2fcec9d6a92b7807392c7b3dd0f95

                                          SHA512

                                          700bfb15c9868039dc14cdb60ca1f3cb0b5f3e1a648a32127b9a4dff33c661e477a53888273a495a37a9398f9ec21de168448acb0f4852cdec1871e4425ccc3b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          3e6ccf20b7179e7f71d31395a93bdb3d

                                          SHA1

                                          c54b753def38327fdb5d07aba71663841f9524d8

                                          SHA256

                                          328d026ee961207f8fae552824408ab0aa7263a1120af4408d729dad704f7ca8

                                          SHA512

                                          3986e2c26b0ab94fc03ab861656102848cb575c11ca00d059268c791410180aa139bca9a7691b3fc042aeb2c1679440848093c93f9534e276e00c1238d209625

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          bda2326eb8ec232d19767ad400263a99

                                          SHA1

                                          3cae453cc4f61810678db224d937d027f1fdea08

                                          SHA256

                                          778289be53283b1854a764621758fc3775ac10335b62b41f2e86e7d2101e2772

                                          SHA512

                                          16efdf1591aecb2cb2cac674a433d721bf552c5b80d287a2bc750d2459e39dc4ef16e03cbd2333dc743fc1ac58bbefa465d081801ee72bf5b7d1350d05c37f6d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          527B

                                          MD5

                                          b29dbf5553232442e82963c19562848d

                                          SHA1

                                          400ed65c32cc95a31d03bd45101ffd3377f1c8c8

                                          SHA256

                                          c72dc4fd0d460afeefd78216fbd7fc4f4121d661931c37b5d53438b07f9308c4

                                          SHA512

                                          d0818a6e813bc3d305852b0709e87ac4bad3baf3222599d06daa971ee6a4bae688cac40e3406ed23e38ffd2b914872afb54df8d409c38ace45898fccab0ad55d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          5a2e3fa6fad7233e6241c115b94474e1

                                          SHA1

                                          d978ef08301e89890573832a458a968c36882dd1

                                          SHA256

                                          8d349563e607e1bbe5562e60b7b70465a169a0e4ad564763ad5a624a25a2ee64

                                          SHA512

                                          397b2082a5601f294277180f15e511c27c4d77a644ab4264e46305665182bbe40c1d9f23570ae2c8dd0266d6fac62b6f5b2c21494c898bf963cf74584f1fc8d7

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          91c9246cbaf40158486dfde4a0e497c9

                                          SHA1

                                          a2ebc8406c4db60cc7f54fa04a24c5b6f35a444e

                                          SHA256

                                          fba6a50a7bf981567f38931deeaeb642139e41c4b94f62b61c4e0423bdcac305

                                          SHA512

                                          b10c5d18c1524b5b5add4276869a61e7f3522bdbeb697c61bb0889d5a4ef740cbaef58856e1fa90d5efc19e2ea55c76e53c3dfbd903937c8bf5c252c37fc27fa

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          eabd516c3783c2676dd4979460ba7f23

                                          SHA1

                                          d01c228a063e19e71ce95a8c969003c965bc5d4e

                                          SHA256

                                          d5d1b6bf3d48643e117c5de8db8941b018d8d7704696c16062169fed7b02d9fa

                                          SHA512

                                          5268b14326f59ca2cf218015a6ee333b896f2f82acb6f7537709ec87809bd6fd9bed3a7030b7678c7fd4bb17bfd6d4f0614f7435728d22bd6b158bad0efa87ac

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          82dd9ddbe67815dd567e65a0bca0e8cb

                                          SHA1

                                          4c2ae4ef937607e987f2166656ed16b091f620fe

                                          SHA256

                                          f1e03706ae2be0101a1b16c3cac77ea9c9d5a616521047b8c5659289ae3a56bf

                                          SHA512

                                          a12eaa9c776e41c606aa7091cfc08dabb88d97335f996bbb986d046a4e0e4322193462887ef8f926ff3f370dec0a1e016b2bb9b1ef252a64965949560ba76ca2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          6f898b625c76539eab73b3e9157e9e05

                                          SHA1

                                          d2ec392244c8da455de77441f0db9a87090acd10

                                          SHA256

                                          6be0ec67d157bcf96e93a37b9394c76bfb5e1d922cb2cdd0c8910d4f0b14f64b

                                          SHA512

                                          1430e24fc28eeb984170786eb8c38f24e1c0d47b4d793a74cf0f6512ba20f8535a921e4966400990e3aa962c33ef79e7a4d1dfab241d8cdaac81a6def4045d49

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          de01324135f9f22b4161bbc21ebc48d5

                                          SHA1

                                          36c8478b1e3eeddd58eb145a81b4a9516d197dbb

                                          SHA256

                                          ad6d990b522e33f3e81dcd0a0a87127c500202c00c5d2a588d03a063aa770367

                                          SHA512

                                          4a54007393d4732b5aee2ed59e673ca0a4b5f3b2f2ac3cde59af0fed45e1438bc491d2291ec78c5f9f1122cd130023775faf335029397bec19bcbfdb86065e36

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          c34a9db84fce57f184fd209d538f048f

                                          SHA1

                                          96c16a296afcf593a28003ade82766000ef7fad6

                                          SHA256

                                          f79aa6b8ef79356558df7af4a0ca97c5818b3c46a8562c7e37051b9ca3437753

                                          SHA512

                                          afdb7e9c5ddcfa97a95df1fad22cb7d5b0a88c5ad44399936a2f42914f6f2835b141bd9bda1ae5f2a5de1eb15c821a7d00885a4569cc43d12d3408e61a689e68

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          311KB

                                          MD5

                                          c25cd9ce20834ffcd8eff83cb0a18b96

                                          SHA1

                                          6eed9ff7b1126f9af78497b3f770dbf129744483

                                          SHA256

                                          7d2ce290f553d56d925bff81ac6c42065e57134d010be324c6196d9992691c4c

                                          SHA512

                                          76a3c56ac59a56459f7e9bf6efa4593dbaf0ff19817db8359d96fc2bd4c7bd52435c26d4ddec23b17907cfdef3dd96f5fe2dc20466ef39bc90b4d16c2286cbb2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Temp\CabDDC4.tmp
                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\TarDE53.tmp
                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • \??\pipe\crashpad_2872_VXHGLVFRSPCWAACD
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/2660-4-0x00000000007C0000-0x00000000007CA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/2660-5-0x00000000007C0000-0x00000000007CA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/2660-0-0x000007FEF6163000-0x000007FEF6164000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2660-6-0x000007FEF6160000-0x000007FEF6B4C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/2660-3-0x000007FEF6160000-0x000007FEF6B4C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/2660-2-0x000007FEF6160000-0x000007FEF6B4C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/2660-1-0x000000013FFD0000-0x000000013FFF8000-memory.dmp
                                          Filesize

                                          160KB