Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    51s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    17/08/2024, 04:26

General

  • Target

    Roshade.Setup.3.3.1 (1).exe

  • Size

    5.7MB

  • MD5

    fe51cdac1d70cc17a57cae25c164bf47

  • SHA1

    814144cb9df1c25942321ff04bb9b64ba55fc5fc

  • SHA256

    83fd3eb8248b4a41ab7bcbbe193d93e57bc0034d20259c6e21dc6a427cfe0dcd

  • SHA512

    87c02c489ecc68a186df7e5d2c5dda3d7ff594fd4fb19a2dacd8556ff91b9a7494889a466a28e930cbe02a57247f8042c1d6e84c91c064c4acb40f8afbcc8075

  • SSDEEP

    98304:wSUoEyUQRr+SLX5fuK5QBEcMXiqvC7CjpLgMFX7e1V0fZAICcB5E3d66cIKwZ/0e:wn1QVFX5fZqBEcqvC2jTx76V0BACY3db

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Roshade.Setup.3.3.1 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\Roshade.Setup.3.3.1 (1).exe"
    1⤵
      PID:1872
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7e49758,0x7fef7e49768,0x7fef7e49778
        2⤵
          PID:2396
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:2
          2⤵
            PID:2776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:8
            2⤵
              PID:2696
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:8
              2⤵
                PID:2684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2220 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                2⤵
                  PID:1332
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2236 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                  2⤵
                    PID:2352
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1012 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:2
                    2⤵
                      PID:2640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1332 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                      2⤵
                        PID:2140
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:8
                        2⤵
                          PID:1532
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3740 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                          2⤵
                            PID:1920
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1572 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                            2⤵
                              PID:824
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2032 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                              2⤵
                                PID:1060
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3704 --field-trial-handle=1204,i,14588497258475572469,262721923530948362,131072 /prefetch:1
                                2⤵
                                  PID:1772
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:2332
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                  1⤵
                                    PID:448
                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:448 CREDAT:275457 /prefetch:2
                                      2⤵
                                        PID:2856

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      b7b79aff65c7629878d8ffadc69e8e69

                                      SHA1

                                      10faf2343ef19ed53a7bf1d57c2f37b65676f9d4

                                      SHA256

                                      80fd8c323da38e270d2727df1aad1cc628a27bac96bbe3ace260f53be6658395

                                      SHA512

                                      d18e456b6f07869063b18dc673a2e755b22ca732b1c7be26365c8e619160a43edee3aed1fc66feeaafb3f05da24190a06dba59fa18c0aac1e23566e527ccac16

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      a3b0166d0ae35f261d9b6773f3673a54

                                      SHA1

                                      5cff8d6b2ad6cdecba147b691045c33897ea2e16

                                      SHA256

                                      80e5973c00a54c41224034e40979cfe6d44e9e46bdad9dbdd4c21af7e49bfc56

                                      SHA512

                                      e49eb12ef91a79ba294f59fd52e7195064f5498cc53e2ffc53a193184595b64e9750e98cd68c5a72c5a89834d5ea98116ab37e20497128807add9a7fe9afc819

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      77d977b887a84479cfe290e500da055b

                                      SHA1

                                      be8a747b6420a71062693f6bb8ed2f2922b90cf0

                                      SHA256

                                      99952b0948f2834a081298160b650a034303fe10b8bddc9331f5192a9e6a384b

                                      SHA512

                                      3d2a2a7cf30433899b10bae27dfb681d2bf86ca7621b4144c89de2cacd0a575675cbf69570985739c327428f0837361efbb7121213c47e2edf1f568bb19dedf1

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      7e1c2e248e47d0d99fd1110502c6ef08

                                      SHA1

                                      c0f10fd04f79babe67038312701f0503445151be

                                      SHA256

                                      f482056e007734bc8fc7166c1c1e4b06c8e213f62dd82404ae3efa64892c647d

                                      SHA512

                                      68453d4d10514a47a6bba6e1e1a30bb558b8fc907a3906ca38f329d943bed4521fecf625d83b8fb1c512511a98afa3bff8550b0d2a3cf9b7cf6e0ead791d0b7f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      3a3d91080007860fac94f8beb762fd97

                                      SHA1

                                      d8d5c202719a812b5593ab4fcdaca9799732949e

                                      SHA256

                                      74788bed02e6b5c2939da68b423d5fb3cbfef67ef6242bb3b1b9bece66201263

                                      SHA512

                                      185e86b1be227bc5a24f301acbbb7358f94d2f5d55c9710ff86c89a67e698b7f4735b3ccd8613725ec1d09b6b0b1ea03d2e573773bce2d2cdaad511eed1533d7

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      593b8f7031a80d65ee6f596f740bef9e

                                      SHA1

                                      a5c710b3fd1f143ea810ef5604f123db2706bad6

                                      SHA256

                                      2be30d6ec14341ab1e7967618e15eb9220f34b7f2bc3499aca9a667bb79b5cba

                                      SHA512

                                      7d2c2745646a5f818ca8fee4fd0ff0cc209f0864ab3d832426d43d6cc81dd1e035332e187e0be26319ac73c9073cee460b4573fd508e164c305246689680375a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      a4df3bfba08868430b71cefba18e6b15

                                      SHA1

                                      61e793876e1e6aa0a730b696922286914ce50c1e

                                      SHA256

                                      fe45220d8a974529d6b589b4d5100e051657d9c92ae4863bb4171d375d721321

                                      SHA512

                                      05d6dfdca32d4158f55ff82a3ad31b61c22dba50631def0dbc00cc0f06fb942da434f7f738179e0cfda06896f6a8af4e83024517f15ba2f437f4d47826fd1538

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      9231e3ff3cd081ce968cbf9cae0dfb9b

                                      SHA1

                                      fb26fd545881a0cace2dcc9e942204d397a18943

                                      SHA256

                                      4ab6ef6e2915b3d227eb14880d78929b4ada7b2f63dff6631fb6835cbe4dbb56

                                      SHA512

                                      ec611d1cacab7d7d67c9cb7cb0ee18ca6ec165c7ddac253c874be391aa6770227de2b76737ce85451ca3b10de72cd854398a648416ad45613b5843bbe6eaa8d7

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      9412165b7ef56645a91fdf3e05b9b9af

                                      SHA1

                                      d733b4f6e0bb3679cdc10e0eb2e580a5ed54cfcf

                                      SHA256

                                      dcf3903669fb8d9e3a115240352316106ae873ec6f1f564b0dd0b7747568c3c9

                                      SHA512

                                      2dad48b35ef7a60aad11639ec92e14c4a815b49d55e762307ef3494bca35b73381659dd787ad51dd9dd0ded3ffd875ec6c1ba28a038640976ac336cf5ac907ed

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                      Filesize

                                      209KB

                                      MD5

                                      3e552d017d45f8fd93b94cfc86f842f2

                                      SHA1

                                      dbeebe83854328e2575ff67259e3fb6704b17a47

                                      SHA256

                                      27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                      SHA512

                                      e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

                                      Filesize

                                      24KB

                                      MD5

                                      c594a826934b9505d591d0f7a7df80b7

                                      SHA1

                                      c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                      SHA256

                                      e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                      SHA512

                                      04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\68d437b24846a0c3_0

                                      Filesize

                                      19KB

                                      MD5

                                      3367438a8cf388b773521f3fc363eb5e

                                      SHA1

                                      d8af2782412ba339f580aece1fc8144b6f743786

                                      SHA256

                                      97b2a5340fb34d771007b00776e55f4125cb9cfe56bacf8f26e0d8e6c4f42ffe

                                      SHA512

                                      c2deda2f22d0fac7b5571f716d5a7eabc87fa3b489f8243b52177dd758c6ba8c4ea31dc4ba4faa80c073c795884b02acb1b84d9ee1ebaf281af1ed76e55090f4

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\bb09a4eb073e87b3_0

                                      Filesize

                                      280B

                                      MD5

                                      d59fca50ada4ba7ccbd8ba14bead4593

                                      SHA1

                                      94748f3df8d12169c74d0c241dff01ed349b77f9

                                      SHA256

                                      dadf28154938fce4f66c34e5aa3c309cc2027ccd65052391ded2c9b43fbf23a7

                                      SHA512

                                      072b0a8fe02c0f69bf919057f4aeaeb916af69e55e27538210d5e80440c3bff542a7e5168faa5211c7d86d5a812b3ba38b0a3aa2b293b51a3bbeddba02c5be00

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      168B

                                      MD5

                                      6648b2ed06079405ad0709d194077e6d

                                      SHA1

                                      0d323029c838e5921ebf1140ee4405717164e4c6

                                      SHA256

                                      36724e6cab64b070b0bc7e90736e223647c02179d77ae24c9478950b81155619

                                      SHA512

                                      d6bebb4c421594bd80d6959774883bace2223ad4ced92812d43f75d7da5da150a6244e79a98259f2a1bbbd34ab74d12a7103811a168b74ed8e96f4767e4d545a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      168B

                                      MD5

                                      010fe71fcc296844b76ef15ac1b16a45

                                      SHA1

                                      118a0fedd1940cc55eccd2236dbc14de29a1d5c2

                                      SHA256

                                      226805c4f6a67ca1875ff33bb15b5d77226580dd48b8e4c6da4caed729cac987

                                      SHA512

                                      5930d4867b76d5be5f40c2bf9bc300c102b3ad6c542b6789b276289944610e847f46672589c803b1b85d5c90f178036463bc095aa831eb1d1f0da227ae76348e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      168B

                                      MD5

                                      53a11495311b4e9d364b7102d8f8203a

                                      SHA1

                                      e3ca03d944c510b6c730f97b5aa545c7466b3ac0

                                      SHA256

                                      c308bacdd218fc862a141adb13d3a87e5eed16cd37781a147775c6f6814879f1

                                      SHA512

                                      f9dd94eb5e239377b4d7f699afe597059615b0f42d3018be6fc4479771ee6ce895a861ac8253bbb77679c6121993ea0f48e2ce6da78c38d97857679683a94e7a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      aefd77f47fb84fae5ea194496b44c67a

                                      SHA1

                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                      SHA256

                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                      SHA512

                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      1KB

                                      MD5

                                      8770e25bcae4700b7bc2b72612393fa3

                                      SHA1

                                      90cdf9c6838329bf71162f5208f70e42137f556c

                                      SHA256

                                      4dbd1b44c358a7e749683caac8f881ca16298ed26b64499dd01263a7a1124abd

                                      SHA512

                                      37ad1234f7f8355135651d951ebb1885764117740e6355dea03bae508adf795a2d914a7005e8ae848fbf68ba783868f93ae4c3fa25a5f715f5c394d3617acb2e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      361B

                                      MD5

                                      d916c19d441970e8a548b41e2a5bbf7b

                                      SHA1

                                      037bfc4e790fe92dbcf76ed23bc7946f4da417c0

                                      SHA256

                                      70d1d6da67fff3cd606e547bf8a468f0c8b6d304800af8ce8ede70c1ae34391e

                                      SHA512

                                      102c70302278ccdf9d4a4fc0f094345e9ffd30ebd0b4aed8e83c2d21e76698c8b8652b68d34705c55688faf9842ca914ac9c2634258cc5e09259fc9fd0c09bc7

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      361B

                                      MD5

                                      13875f94d1c883445d708b4df3158d24

                                      SHA1

                                      a1c19b8070e86c9d6ccb7022dee0fce4da2930ab

                                      SHA256

                                      251ec1c2d7826c8a79bdf708636c33ffb0c20e3fc2800869da6a53a0642c0641

                                      SHA512

                                      4c82628a4ab2f4a8188effa440743fb09641a4c3bdd264892a82724e62fef74b57d58c6991ea0faac8c7b4ee97172c81db4030985cb9e88c678be9c245622447

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      34c1c2de7e37e011c7a33678798e64a0

                                      SHA1

                                      f0824453404ad2a6ae36eef6df8c16eb192a670f

                                      SHA256

                                      fa55036830c3439f6cbde4a83917f447f62988642ed21684deda951c83dea778

                                      SHA512

                                      0525d211cc825fa8ba1d404ee08eb978eae7c5a51175440c5a3a8a5a64e80161219da5f69b99bfda3a5909a696320bca4e3620ccfce1f50947358bfbdab20674

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      08555d4203b13e1eb46e5017717c40d6

                                      SHA1

                                      037428294bda9e1117253ce3b927bf6ada1b78cc

                                      SHA256

                                      71dad4be7325ba2353309cc92f358d7a5db18e2433c1d5c8c7ff5e6f587b5de2

                                      SHA512

                                      bf18ef78a7ea806fb7bceeb88fee9de0573d9f486b1877fe284ac3252b07db79a1a31965956835797bc0587181139c36d2ab522104cd0b76f52f67854485e3c1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      87051d29e282d19e8e9ed38d542f424e

                                      SHA1

                                      648d77b7ef3b2ca8fc6a4ad778a1ffadebc23333

                                      SHA256

                                      0eeec352140054540974a1e3cfb8adafa0f4852756ef75669981d24a9ea10af6

                                      SHA512

                                      2ffa286ff4a31fc5ec6d7d69216a68457790419f425de098f600e1020fad1c866c63431aca708b617377f6b4bbf4121446d224d9bfc1ebf2b455d8bbcdf43210

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      80c3f484e42a434c69ab96e6ccd5130c

                                      SHA1

                                      9904c188e68d338f9f42e19f9a9ce48050656c85

                                      SHA256

                                      c261f03bd3745ca3d66404d21c818cc452d5bdec79f121b976443d17ed6098fb

                                      SHA512

                                      73de4e777ce0f30e3d4801328a4fad0a2fc3d81eb5a4d52d53471815c91abab9a8964fe0f6294eca86d0c00ff2aa2f3e5f98152a44e6f71b39090fa342d78d1f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      312KB

                                      MD5

                                      a6668a42586c074b78bab351beb32367

                                      SHA1

                                      d32a2ec6fc9519829be078149f971ebde5f8f2f3

                                      SHA256

                                      20b7204dfdbeb6be60a826537d0bc10b426c876e49e353979419f83cc257b140

                                      SHA512

                                      7447d1974d7dd965dfa6492adb77cf7dfc157f209562db898cde85b682bc376e7b0979877b56a14d8929834b5dac3fdbb89f9f73581c326542a4371df6a5cfe7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z2D3H3V6\qsml[1].xml

                                      Filesize

                                      566B

                                      MD5

                                      584bb21a53e79ca0c32ee3806ae4199f

                                      SHA1

                                      5d251a0fe314c67212c973265ed3d246a92141df

                                      SHA256

                                      bdb423bf37e2e3d0ed5b182694da62e00f23fa720966d55442bf3f5af8afab1c

                                      SHA512

                                      bcd1482bef4c7646e04f0ed0f67bb70dd9aea63b807edda7d60b351cc003d1db40987703d749330e309aa3a6d52eff68277551b476860e3998ceb5a7e19850d0

                                    • C:\Users\Admin\AppData\Local\Temp\CabD184.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\TarD205.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • memory/1872-1-0x000000013F560000-0x00000001401D3000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/1872-52-0x000000013F560000-0x00000001401D3000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/1872-0-0x000000013F560000-0x00000001401D3000-memory.dmp

                                      Filesize

                                      12.4MB