Resubmissions

12-08-2024 16:01

240812-tgbw8sybrk 10

12-08-2024 15:48

240812-s9adfasdjc 10

12-08-2024 15:43

240812-s56abaxfnm 10

12-08-2024 15:37

240812-s2n7maxdrr 10

12-08-2024 15:33

240812-szev6s1hnf 10

Analysis

  • max time kernel
    55s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 15:43

General

  • Target

    Smooth - Software.exe

  • Size

    80.9MB

  • MD5

    b6c47213cfac07d4c04097bc45b569c3

  • SHA1

    ab02e5b73aa50e6b17d9cc2223bfce9950149225

  • SHA256

    519ad11288a07081daec0243750492d5b4333ebbd772b5ac5123d487e8aff031

  • SHA512

    0aa843ca64bec91f9bedd9c2d1c0da8eaa33dd20a3b8e65af13e694f575972581d6dbcece26d1b1e31f8172857ec83fb71cba1969ab055db30266f30accc7c3b

  • SSDEEP

    1572864:5vxZQglV3mWO7vaSk8IpG7V+VPhqCMNE7TlgHtqiYgj+h58sMwD9KCmcJzi:5vxZxfWXeSkB05awCMkeNE5X9K2i

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Smooth - Software.exe
    "C:\Users\Admin\AppData\Local\Temp\Smooth - Software.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\Smooth - Software.exe
      "C:\Users\Admin\AppData\Local\Temp\Smooth - Software.exe"
      2⤵
      • Loads dropped DLL
      PID:2708
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef60a9758,0x7fef60a9768,0x7fef60a9778
      2⤵
        PID:908
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:2
        2⤵
          PID:3060
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:8
          2⤵
            PID:2560
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:8
            2⤵
              PID:1880
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2164 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
              2⤵
                PID:1156
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1888 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                2⤵
                  PID:2572
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:2
                  2⤵
                    PID:1056
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1132 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                    2⤵
                      PID:1852
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3652 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:8
                      2⤵
                        PID:2804
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                        2⤵
                          PID:2232
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x13fb37688,0x13fb37698,0x13fb376a8
                            3⤵
                              PID:856
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3884 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                            2⤵
                              PID:664
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=580 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                              2⤵
                                PID:620
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1736 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                                2⤵
                                  PID:2244
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2896 --field-trial-handle=1268,i,14997925316501192891,10266510785340211369,131072 /prefetch:1
                                  2⤵
                                    PID:824
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2760
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                    1⤵
                                      PID:316
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                        2⤵
                                          PID:3060
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.0.1927058336\1980328641" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1160 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {28ae5066-da92-47aa-82b6-adefc377eaa1} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 1300 10aefa58 gpu
                                            3⤵
                                              PID:2128
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.1.1861913936\109398763" -parentBuildID 20221007134813 -prefsHandle 1528 -prefMapHandle 1524 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c6fc8f7-3afb-43df-8731-abbd20fd87a1} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 1540 d70c58 socket
                                              3⤵
                                                PID:2852
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.2.432363232\1738713017" -childID 1 -isForBrowser -prefsHandle 2188 -prefMapHandle 2204 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a886c821-c28b-4413-8c84-2b628127d22b} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 2180 10a64658 tab
                                                3⤵
                                                  PID:3000
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.3.1023389695\367065908" -childID 2 -isForBrowser -prefsHandle 2824 -prefMapHandle 2820 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b5e02b1-e5a5-41ee-9001-23dead2e0027} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 2836 d66b58 tab
                                                  3⤵
                                                    PID:692
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.4.778981266\386858285" -childID 3 -isForBrowser -prefsHandle 2960 -prefMapHandle 2956 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e9dbe11-c538-4419-9dc1-f04b3c180527} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 2972 1bb75758 tab
                                                    3⤵
                                                      PID:680
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.5.1894400301\1577987923" -childID 4 -isForBrowser -prefsHandle 3812 -prefMapHandle 3828 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d9e8da8-aba5-4251-8595-684fd7d30d7b} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 3808 1d721358 tab
                                                      3⤵
                                                        PID:2808
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.6.1351930709\817025001" -childID 5 -isForBrowser -prefsHandle 3936 -prefMapHandle 3808 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc71b26a-3d31-4562-a4cd-e1b45bec8b88} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 3924 1e607858 tab
                                                        3⤵
                                                          PID:1712
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.7.833930666\1335849249" -childID 6 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43481f87-6e2f-4b2c-9f5d-51b7322fbea9} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 4108 1e609c58 tab
                                                          3⤵
                                                            PID:992
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.8.84718627\1810183882" -childID 7 -isForBrowser -prefsHandle 4408 -prefMapHandle 4404 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b4449e3-89c3-419f-bbc6-92e424e8d765} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 4420 2225fb58 tab
                                                            3⤵
                                                              PID:2164
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.9.980857186\1920506173" -childID 8 -isForBrowser -prefsHandle 1904 -prefMapHandle 4372 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff0d7785-7f13-4685-afd5-c20af0c2aa4d} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 2460 21fe8858 tab
                                                              3⤵
                                                                PID:2460
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3060.10.1240744604\1248480" -childID 9 -isForBrowser -prefsHandle 8584 -prefMapHandle 8588 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f7259b4-ac25-4c85-af31-0b1fd253dcf5} 3060 "\\.\pipe\gecko-crash-server-pipe.3060" 8572 223fac58 tab
                                                                3⤵
                                                                  PID:2252
                                                                • C:\Users\Admin\Downloads\python-3.12.5-amd64.exe
                                                                  "C:\Users\Admin\Downloads\python-3.12.5-amd64.exe"
                                                                  3⤵
                                                                    PID:3772
                                                                    • C:\Windows\Temp\{24FB0179-109E-45C3-A07C-05D489F11081}\.cr\python-3.12.5-amd64.exe
                                                                      "C:\Windows\Temp\{24FB0179-109E-45C3-A07C-05D489F11081}\.cr\python-3.12.5-amd64.exe" -burn.clean.room="C:\Users\Admin\Downloads\python-3.12.5-amd64.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188
                                                                      4⤵
                                                                        PID:3824

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                                  Filesize

                                                                  210KB

                                                                  MD5

                                                                  48d2860dd3168b6f06a4f27c6791bcaa

                                                                  SHA1

                                                                  f5f803efed91cd45a36c3d6acdffaaf0e863bf8c

                                                                  SHA256

                                                                  04d7bf7a6586ef00516bdb3f7b96c65e0b9c6b940f4b145121ed00f6116bbb77

                                                                  SHA512

                                                                  172da615b5b97a0c17f80ddd8d7406e278cd26afd1eb45a052cde0cb55b92febe49773b1e02cf9e9adca2f34abbaa6d7b83eaad4e08c828ef4bf26f23b95584e

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  c594a826934b9505d591d0f7a7df80b7

                                                                  SHA1

                                                                  c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                                                  SHA256

                                                                  e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                                                  SHA512

                                                                  04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  168B

                                                                  MD5

                                                                  7b2c6b935f5ee5e45eebde4fd40694be

                                                                  SHA1

                                                                  b5a529791e597fee67d556d763d572170c334f6c

                                                                  SHA256

                                                                  dfa73d196b0716ae6e733af24e0833f69795d341b54cc75e54c4eb05f6cb5939

                                                                  SHA512

                                                                  8a73b8dfc2c2b167e843e2549fbc5a2157a373c20c46c354ae6852b2debf59b402e85208c4485256862de1b0500b039c60da2997599e851fdf343980c89acbae

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  168B

                                                                  MD5

                                                                  b079ac8b308f2c6d1f2c4723d1d4f9c4

                                                                  SHA1

                                                                  ca08c7960529685a1c726cf28366a7c4a7a90fee

                                                                  SHA256

                                                                  14890eaa629f77da2462711674174f6ba5170d17485d0477178ec21f88fc7a18

                                                                  SHA512

                                                                  f40b709cb0604911f1188ff2300322fb40029edca5f8654aebcc6871acab8eb6f8cfdb19f3bcffbfa32b77fccf1eb01e815ab19b793845499e580cc9556f74f5

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  168B

                                                                  MD5

                                                                  f2f91112e96f8753d7b1f8c1ba152842

                                                                  SHA1

                                                                  77226580bfc7f29c9250cc9c2d4f295a0a55b640

                                                                  SHA256

                                                                  c603743b32ca549f5f468a3a238589b4e6abe07df95ec676e7310f84731b1477

                                                                  SHA512

                                                                  22678d0081a4dcc1db6ed3ce94679ec444cd102d4fbea3146e8656c54ed7658f8a3b2c0284a7b481290e020ca04749a703151ff66ebbf13f61df2a224af39e38

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  aefd77f47fb84fae5ea194496b44c67a

                                                                  SHA1

                                                                  dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                  SHA256

                                                                  4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                  SHA512

                                                                  b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e732f051466136a52f26a7ad29ca8cd0

                                                                  SHA1

                                                                  fd3c26bb4f4f4ede6bb9e38400bf05c335068822

                                                                  SHA256

                                                                  929e86e7766ed5cc44d10342d9493dfc686207efca85d69ceadc31fe02e22ed2

                                                                  SHA512

                                                                  db68551200af44d9619140663b7bc4b6c7ac5dad9004e6cf2eafda07d3f57e5959eac66df3c371a120c31d1cb88f0cd3a6fef9c2d57efaf487c2dda467932bca

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                  Filesize

                                                                  359B

                                                                  MD5

                                                                  1bf5dbce6712ec5bb5d016d20de671c6

                                                                  SHA1

                                                                  ebdf2dfff4153c1cf27b302b7c70ccd317a4b9a9

                                                                  SHA256

                                                                  bdf458bfd35a815e50303eda010f983a337863354fd3d2ea459d3e26b1f502d2

                                                                  SHA512

                                                                  e4b2e735d8922524c6b04339e17eb19b99565e24ee54f6ecc53b49a2c740f52de0ede9f22da07b540d00bf46f1c67a2ec978cdb59751578afc00e6d49b414dfc

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  1dd63d8202460a9eb8877eb7fe9ef5b3

                                                                  SHA1

                                                                  26d41b4b495e357f11732e5f350d09c9342d1eb5

                                                                  SHA256

                                                                  2bf9d7fac7337549f9c51c18024fa2295354ff60b737f9c50eed0f39a47404d6

                                                                  SHA512

                                                                  a8c265497832ca92ff1a5dab72f9dffdc87b525cab2037612cf7e0a8e059e26f4255cabeb73875329dc672012a3f51c4ea79b3d9b8dd9b7c70690c1d54af2190

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  3145bef61b63a0703f25c728fb6a0c3b

                                                                  SHA1

                                                                  68f2785a1d533573c41f90df313c0d418bb86085

                                                                  SHA256

                                                                  9b5b90a54ee25da28014c8aec23dc33cfe20b7f29afb3cc006c617ae7e0d4d56

                                                                  SHA512

                                                                  fd0ed2c577106f4fbb512197734fa2336beed0201c6b6ad88c2c65d7a96baabba91e10e2c350e44aba2b6c6e1a771af210d8faa9ab849ee54ce5047603c2ff67

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  f5c11b804b265e8769b38fbc693cfba1

                                                                  SHA1

                                                                  5fd7852b6316bd9f6e5e1c1c9afb62df57003190

                                                                  SHA256

                                                                  0ee59a9aac935b51f0fd27a672ed2a4e8893a675a4256b38c84787eba8f63ce8

                                                                  SHA512

                                                                  3f54845cfc4fcd179cb3bda346fff7a5ccd39fb6fb72c93243ed16288ca1f09847676f76f3db3b2703c935ebbcbb4b26ec5cfe063aa50e667857a97181265dde

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  482005e2a2ca9961cc7f850fe6920a08

                                                                  SHA1

                                                                  2a1fe7494f0c37d474f96eaba0e1a55c5b67f09c

                                                                  SHA256

                                                                  fc2480c0e1bed6366d7e0678cfab9f7531fb0b42170c5a9228a6cbb87cc8e1f9

                                                                  SHA512

                                                                  51ec4a953138406083d8f095930d0b6404b5b43f9949cb1387f85b691dffd9ff93084d94ac585f83b8eed86ce4a4106452cc0be4a930d93d2a9b697da1d04c4b

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  18e723571b00fb1694a3bad6c78e4054

                                                                  SHA1

                                                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                  SHA256

                                                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                  SHA512

                                                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  309KB

                                                                  MD5

                                                                  60c3cfb379838115832ed1e9b27cbbfe

                                                                  SHA1

                                                                  b2d15feebbd38794ed68bf3156b817d91cbbff06

                                                                  SHA256

                                                                  1ca4664e76358ae12ffbec6d72b380c70c66b3e1e5b5a0e76e0a2c54b589c6d2

                                                                  SHA512

                                                                  fa253c7ce0213877c68fe17b6a85e5efea1721f8708930ac4a2d64170d9a58760191273bd00996c5173477753ebe67c6d5e6f6be2f8e7760f22ab67d2e813175

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  309KB

                                                                  MD5

                                                                  44881972231a3ce9a7d45ff8c5b85d1b

                                                                  SHA1

                                                                  3ff36375003389668c90ebc34e1c8ba54a5e0597

                                                                  SHA256

                                                                  bf5e1bbcc78ad6055bec71d946e86cd571335579787e455aef15aa8d5edd8f49

                                                                  SHA512

                                                                  2082b494e77d8f636c27e19105f5a4993fb4cd0b52b04022c7e25bfcee73c768ecb8f84685ff025bb56385227cdb851758b31adcdb07d043e3d0b7ab62341198

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                  Filesize

                                                                  264KB

                                                                  MD5

                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                  SHA1

                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                  SHA256

                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                  SHA512

                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\eae820a5-ca3b-47d1-baa9-f64824a4d327.tmp

                                                                  Filesize

                                                                  309KB

                                                                  MD5

                                                                  d0f68e96d8adcbc130069b8a3ac20cf2

                                                                  SHA1

                                                                  d26b5b11b4f5273368ad873ce0bb15217292cdfa

                                                                  SHA256

                                                                  98a3d53482315b9ff3efbbb9c6a4de72e6365035cae073315d22d53d76d19b37

                                                                  SHA512

                                                                  f2c3f1798a2cd9de0ad15c786f1db8895198501ae151b2788b90bd5f2c035083edbba5a8ec1d9bdbe085fb0751bcba01b22c2bd19500305e40881293be970525

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\id09dv1m.default-release\activity-stream.discovery_stream.json.tmp

                                                                  Filesize

                                                                  49KB

                                                                  MD5

                                                                  4db7bc00ba8553f32a3769242d99c1d7

                                                                  SHA1

                                                                  f710540d03a4778307ea35002e4ab6a242597383

                                                                  SHA256

                                                                  671d432fb1ff0e15aa83cbb7c83b63f52a9ccb862917eb8a8f81b194d1341e3d

                                                                  SHA512

                                                                  b9487b70a17b963ba1e704a5e473ed56e789682d62c558479b04dc6baf9d870c9cc755f361a772b0bdfb631d3ece55cb33481ffac7cc0067e65e04b34c843d48

                                                                • C:\Users\Admin\AppData\Local\Temp\CabB39.tmp

                                                                  Filesize

                                                                  70KB

                                                                  MD5

                                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                                  SHA1

                                                                  1723be06719828dda65ad804298d0431f6aff976

                                                                  SHA256

                                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                  SHA512

                                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                • C:\Users\Admin\AppData\Local\Temp\TarB3C.tmp

                                                                  Filesize

                                                                  181KB

                                                                  MD5

                                                                  4ea6026cf93ec6338144661bf1202cd1

                                                                  SHA1

                                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                  SHA256

                                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                  SHA512

                                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI21082\python311.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  ffd85743633296368dcc81c9ff0e8554

                                                                  SHA1

                                                                  ccf28c70bbf853dbd6cd258f59836f25774f1c34

                                                                  SHA256

                                                                  286483910be593ce685c0377463aa3250528fa22a08e1d38e831659ed81f12c1

                                                                  SHA512

                                                                  65b9baaf31abd0a71571c6567290fea86b986c6dba2f747cd24158226ef4a32af37ccf4ea461658c5822fda9de1525d8f4e19ed473c349c6d2db664d8d4c2b07

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\db\data.safe.bin

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  70209b78c5c1e8ecc52b026cb90ddc7f

                                                                  SHA1

                                                                  80c31235173a5e579ff02a9647092b4a0720eeeb

                                                                  SHA256

                                                                  8508db56c14e9fa44c01fdb5671e9ba7bac49223a87a84cd4cec3f0f5f10270c

                                                                  SHA512

                                                                  96b813c278cca3812e714ca0971d6002e707f07905a722cbab7fd6a38f970062126e865a85d2c58e8bd2aa986d2fab4c6e2082d8b14a0c12109240ddc62f638f

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\pending_pings\62bcd7c2-ff8c-4932-8ed2-7c9392065a37

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  d6e8a735e6d131908de980c9d839e955

                                                                  SHA1

                                                                  6128596f89476f74f6e2db6854bc756cfab29dec

                                                                  SHA256

                                                                  34b83cc56ed2dfc29b79e3782a398d48701359e1d6abe1d17eed22f8b08a3f07

                                                                  SHA512

                                                                  afa090dd5a708880e2c811222521cdd9fb1efc4fd0bf6cd8af8c5bccc9c079fa42dba9a0c518b5c38e83a03397a01efdf19e1f169cd81a0e5a4a2d17d8db787d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\datareporting\glean\pending_pings\aa3b7a07-48da-42ea-b14c-b6516ccbddfb

                                                                  Filesize

                                                                  745B

                                                                  MD5

                                                                  303d1cace4c53c5c924d1831756bf8d2

                                                                  SHA1

                                                                  ea41995ee84e847de50633edce5a4c43075e2d54

                                                                  SHA256

                                                                  56f420116724b61a8ee2d7f46d010195579347e0cd0625b4cee2468bf3b2e719

                                                                  SHA512

                                                                  ce470df543bbcab8a140baec83e62e078b75a1c41b71f89527a78957856f3792746106b8fe19b3d116e5c96c1f920f3a468cad1c088b6943d2e24d6b0ae944d7

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  03dcfac8b60a91ee171e23c240e05c8a

                                                                  SHA1

                                                                  6be3b003c7675ac3b22246b49d6da9db65857bc5

                                                                  SHA256

                                                                  50208e0464a81d479a76ea1791d828bc7d4bd8b9b3d2f298818500d86603eb1e

                                                                  SHA512

                                                                  d530b3a524e238bfd4a899ca8d85e7edaaaf3f8d5c04e0f2fc1fba8772e3f040568ae0799f415433f8524725817ae9498478c32cf9b4fcd6fa69765ca5a12d2e

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  7acf5ce9f7acf8394bd4cf592b914ed5

                                                                  SHA1

                                                                  53828beefe4fa3a31368587c736177eda57900eb

                                                                  SHA256

                                                                  a4167ca514cc71d6adc9d750be4cac6080e5c23f15e6a1af8444be13ced4d17e

                                                                  SHA512

                                                                  32171fe8664e3b077eae0d2022c310b1b421c86f74492c4dd8f1177d8f0b80c7015f64ea91aab544363ecf95e3afbcee244b6dc112026f17102f79aa9b53e9e1

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  ba77aba93fb9cbcb322c24fc54712b79

                                                                  SHA1

                                                                  dfdc9ec1d71f56621fd4cc8a8b001d4f9216029f

                                                                  SHA256

                                                                  e076097d813c3a7dd5d2d415efbbd537bc8260dce43a21392c943005446259b3

                                                                  SHA512

                                                                  fd4c7245b00c1dcb58d973d08f59aa87c8c9b07996f37dc9a664a101079274ac7fe3283f7b556af1845bf4ada03810d71c95ab8c074468d714ef6c77869c67d2

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  8af3004f80bf71250f5aaa1c310d7a54

                                                                  SHA1

                                                                  45cdfc5739aacfa1f0b042663e85d070f854c9b6

                                                                  SHA256

                                                                  aa7684cad5aeb6b7d16a4ee6d9b9c98e6aa60b3f45b7b7cbd75940613201b602

                                                                  SHA512

                                                                  648882eb979086b48285fef7f40fe28c8608e59bc855212973fed16e9bcfb1774f9ced3e2cc2855c97958d71b152527297e3bb6023d6ec4813ff727084f9ca7b

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\sessionstore-backups\recovery.jsonlz4

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  7bbd4b13ff370c7b043551d435697284

                                                                  SHA1

                                                                  6ceab305abaa48db9e46e9ce89258e2d16b80b7c

                                                                  SHA256

                                                                  0bd8ad684ee9093b333e6ad7d47c2cbab3a89f75b00bcc2aedd0f99e11e3be9f

                                                                  SHA512

                                                                  203041d44903d00f809d9c37b624c58be0cc4bb51a80775b51ceca05d35451ee62f9806ffb9b76cfc296ad1397392ba503ffeb2249f14089bc2aa3275ff87a4e

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\id09dv1m.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                  Filesize

                                                                  184KB

                                                                  MD5

                                                                  e9fa8713a62a0a535b9e6fae9f3b6b7d

                                                                  SHA1

                                                                  29406f8b012a1699b847923de3b4ad6c88f37fb7

                                                                  SHA256

                                                                  6bcb4717b051587d2e9fecb1889a45a2952e52e9c512cb5fa7dd335704d1f35a

                                                                  SHA512

                                                                  dd0e7048014f0982f2dbeae7fea45779d7b2ba93d2c779b978a58cf49f5bc4096f8c29df4b975f890f523a4cfbab5b72439428ab91322f2330896eddba0f6e66

                                                                • C:\Users\Admin\Downloads\python-3.12.5-amd64.exe

                                                                  Filesize

                                                                  25.3MB

                                                                  MD5

                                                                  bbcb2fcf9d739f776fb6414afc12c80d

                                                                  SHA1

                                                                  2d78877db5a8da134ab54ed952b961a7e750ec7d

                                                                  SHA256

                                                                  44810512af577ca70b3269b8570b10825ec2ace2b86e4297e767a0f4c0ee8bfd

                                                                  SHA512

                                                                  0572c6345f6a4f7f3e5c2ff858e3ca7ca54ae4478f3d59d8e18cb0f596e61dcf12aef579db229e83d63b30f15d6684ee6bb3feaea9413e5e636a503933057678

                                                                • C:\Users\Admin\Downloads\python-3.mMMzF6An.12.5-amd64.exe.part

                                                                  Filesize

                                                                  400KB

                                                                  MD5

                                                                  b2467202049ba08e08ffec7acc578948

                                                                  SHA1

                                                                  13e63c84267ab20c875deb52dcbfd5a2e265a396

                                                                  SHA256

                                                                  d1f0c53fdb638938cf4c82418fa84d214d414c8721b525b8c3793c3995ce3d72

                                                                  SHA512

                                                                  50dd6a1143090cf00018f927a4bb240fa46ee8630b6001e665c6eaef59ecee2b248f4c07d552d7d9da77592603432aa9120f37a9eb32e2c1a479447395c39ded

                                                                • C:\Windows\Temp\{B42854C7-6787-4166-B9D7-C7802507D098}\.ba\SideBar.png

                                                                  Filesize

                                                                  50KB

                                                                  MD5

                                                                  888eb713a0095756252058c9727e088a

                                                                  SHA1

                                                                  c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                                                  SHA256

                                                                  79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                                                  SHA512

                                                                  7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                                                • \Windows\Temp\{24FB0179-109E-45C3-A07C-05D489F11081}\.cr\python-3.12.5-amd64.exe

                                                                  Filesize

                                                                  858KB

                                                                  MD5

                                                                  7d3c4418445bbdc0b7c521a747ec014c

                                                                  SHA1

                                                                  bff06746ba8d31cfc34637bac0b86158bc2de7ba

                                                                  SHA256

                                                                  f268a252ca87e394a9b653a05a9ce715e1808ccf480fb84197ebf8fbc4482146

                                                                  SHA512

                                                                  033ab1141c1edd39ae5b713b9b20bededf2cb9fef493d93d46c87e2f40b9f0cbe73cba7cb7c6b0f5613fa058bd67ad400aecc358bd4f544470aa8a1ca193e91a

                                                                • \Windows\Temp\{B42854C7-6787-4166-B9D7-C7802507D098}\.ba\PythonBA.dll

                                                                  Filesize

                                                                  675KB

                                                                  MD5

                                                                  de16adbe53c3cc500dd01a5ee9ebc813

                                                                  SHA1

                                                                  f4b99bd3c79bfa5c3693e37a0d649bb595422dbd

                                                                  SHA256

                                                                  e297b802136b33aa53b31b68183f01d421ece30dc5cc3519e45f0bcf4a47752f

                                                                  SHA512

                                                                  1733e6fda19be026a062585e225f4b14017fea34589e3f3fe48b0e9f69aecff772c44f4d962096b3e0c295374e79692cbc711ef3b7e4c4c4a8544c56de49c2a7

                                                                • memory/2708-1261-0x000007FEF6430000-0x000007FEF6A19000-memory.dmp

                                                                  Filesize

                                                                  5.9MB