Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-08-2024 11:53

General

  • Target

    Finder/.git/hooks/applypatch-msg.sample

  • Size

    478B

  • MD5

    ce562e08d8098926a3862fc6e7905199

  • SHA1

    4de88eb95a5e93fd27e78b5fb3b5231a8d8917dd

  • SHA256

    0223497a0b8b033aa58a3a521b8629869386cf7ab0e2f101963d328aa62193f7

  • SHA512

    536cce804d84e25813993efdd240537b52d00ce9cdcecf1982f85096d56a521290104c825c00b370b2752201952a9616a3f4e28c5d27a5b4e4842101a2ff9bee

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Finder\.git\hooks\applypatch-msg.sample
    1⤵
    • Modifies registry class
    PID:2288
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2912
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xe4,0x108,0x7ffd4a4bcc40,0x7ffd4a4bcc4c,0x7ffd4a4bcc58
      2⤵
        PID:2328
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1864,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1860 /prefetch:2
        2⤵
          PID:244
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2148 /prefetch:3
          2⤵
            PID:4944
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2228 /prefetch:8
            2⤵
              PID:3736
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:444
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3320 /prefetch:1
                2⤵
                  PID:4456
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4516,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4540 /prefetch:1
                  2⤵
                    PID:3048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4676,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4364 /prefetch:1
                    2⤵
                      PID:3640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4612,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3272 /prefetch:8
                      2⤵
                        PID:3380
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4824 /prefetch:8
                        2⤵
                          PID:1548
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3276,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4652 /prefetch:1
                          2⤵
                            PID:4264
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5072,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3492 /prefetch:8
                            2⤵
                            • NTFS ADS
                            PID:4376
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5276,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5280 /prefetch:8
                            2⤵
                            • NTFS ADS
                            PID:4824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5260,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5344 /prefetch:8
                            2⤵
                            • NTFS ADS
                            PID:2464
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5320,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5328 /prefetch:1
                            2⤵
                              PID:2072
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5380,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5152 /prefetch:8
                              2⤵
                                PID:3228
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5364,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4904 /prefetch:8
                                2⤵
                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                • NTFS ADS
                                PID:2364
                              • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                "C:\Users\Admin\Downloads\winrar-x64-701.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1068
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4884,i,8776540839505556654,13358873063377247575,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4624 /prefetch:8
                                2⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4888
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:3780
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:2180

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
                                  Filesize

                                  64KB

                                  MD5

                                  b5ad5caaaee00cb8cf445427975ae66c

                                  SHA1

                                  dcde6527290a326e048f9c3a85280d3fa71e1e22

                                  SHA256

                                  b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                  SHA512

                                  92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
                                  Filesize

                                  4B

                                  MD5

                                  f49655f856acb8884cc0ace29216f511

                                  SHA1

                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                  SHA256

                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                  SHA512

                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
                                  Filesize

                                  1008B

                                  MD5

                                  d222b77a61527f2c177b0869e7babc24

                                  SHA1

                                  3f23acb984307a4aeba41ebbb70439c97ad1f268

                                  SHA256

                                  80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                  SHA512

                                  d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                                  Filesize

                                  649B

                                  MD5

                                  a89cb410bd2ba2f40574e538a297cead

                                  SHA1

                                  5ce80013c6440c0d0803d65200bae00c26bcf6b5

                                  SHA256

                                  c4c2b0f0b962d213ca9369e98c9920f99b61b572609757c70c37ca30c6c83e21

                                  SHA512

                                  7656473c1b0459cace21fcfebe3fbb0153ee86a47a5daf32b1fb2b586ae983e64fb6bca24ce2a744af2bb62e1798a4e7a7afe2db971b9d1acad917fcb3826cdd

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                  Filesize

                                  212KB

                                  MD5

                                  2257803a7e34c3abd90ec6d41fd76a5a

                                  SHA1

                                  f7a32e6635d8513f74bd225f55d867ea56ae4803

                                  SHA256

                                  af23860fb3a448f2cc6107680078402555a345eb45bc5efb750f541fe5d7c174

                                  SHA512

                                  e9f4dc90d0829885f08879e868aa62041150b500f62682fc108da258eee26ad9509dcbf6e8a55f2d0bdba7aa9118dd149a70a7d851820d4ea683db7808c48540

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  432B

                                  MD5

                                  7206c2b41e56099af38478dc2f941672

                                  SHA1

                                  1cc8c217b0324c9d71b905795eb0f8a56f9d9c63

                                  SHA256

                                  95a6789de0f624a2fe15fe914b0d2f0b2648a9fe2b6ab65e6154121f8b41e629

                                  SHA512

                                  20f38ed18aa7b6359b46d5907cda85f7e5e4365de91fd333c9e967ff9db4a98c3146cdbfa2f5d1b00164372e242ab651d91855a4d89e70d1fe4a7a8cc916e59b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  216B

                                  MD5

                                  3ba60b0963de19c3b6d193fd5f9d7dec

                                  SHA1

                                  3e4c898c535c90e26e10047870fe293ad291116d

                                  SHA256

                                  fbfd127bab7bf527b5e47bc4282e8abbf84f5ba527d3efb576b3108b9fc26cf0

                                  SHA512

                                  a99e5e8be1f9d2598724cb0b9f0ad301a0188a7999e68d8297674bea834002e006bf677e4bd71a27a9e2b5962ba457ca47b7cb52d6f0321f283d3f9609c5e7c9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  3KB

                                  MD5

                                  797213fb922ab1ac5d2b7c0d6864be55

                                  SHA1

                                  0f83bdc70322450226148ad331f600e1d18e1467

                                  SHA256

                                  72e2a4680d0ef6021f1ed022199ba627bffbd3230899bcf1e35db1e5c431c39a

                                  SHA512

                                  7df6ffcf93839a96434c2affb9c124417cf137dbb1a4fc6960605960b0f391dde8fba789427216104da7310503cc3cc4f9d50d4dc2a877193f6a35446d4d78ff

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  3KB

                                  MD5

                                  0fc4103ea3fb9113508232c282d672f1

                                  SHA1

                                  ffdf8fdc41b9d643b7c54c5277368b1399eadb59

                                  SHA256

                                  2ff64e632fbeeb82b4582c4ac8b3322bf7ccc320fca250cf52a08d9dc391672f

                                  SHA512

                                  2ccbb31979bce3a55e3e9cb83590d5c007ad363c3da88893ffd1713a6dede4ba39aa2ae6e4203ebe98d7709d6c287b07a1e7b3cc52887852062c8c6eb84cbb6c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  515B

                                  MD5

                                  252b565a2f5433f7d2b8847bbf473c4a

                                  SHA1

                                  5a3bf929b3966ffea8443d84d13b89ec65522285

                                  SHA256

                                  48fc0d07139ba62afd6304f98d895841526313b843d3b24b77b47a78485e5ca1

                                  SHA512

                                  4ed925c08a321511dabb5a8196a26a0d5d89fc0a47b72b8dab77d1c6e933ec5c5d93c9bceefc981363733412c8db45e1c94ee1af1760d9adc145b3fab29fccb7

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  519B

                                  MD5

                                  91be0f6dba6c0a10047cae47f83642cd

                                  SHA1

                                  581a0bf9e4f82966f61064383aada33e224f003b

                                  SHA256

                                  8cd24ac2032e4b7666501c2661d6314caebb6eba6adeb69a4178d6c44f16cc98

                                  SHA512

                                  194d33e193cd31dc106da6a585aa83b879497a9259ab7c8b217ca3df773bdcc333494ffcecc2401346914a3e45a6d3f83bcfff7f7ea5703d81950f9d186285eb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  519B

                                  MD5

                                  38e0c0dcf1565b52c45a0fd17b738732

                                  SHA1

                                  5bd18dc9d4eaf5675876217edc701c31595bcc89

                                  SHA256

                                  80c452d68ee0489e577a308b487403ea5ecab0d0312e32bd0cf3a75ec521b710

                                  SHA512

                                  48afa0fa24303dccbe280b883a41e8d39f17e917f42020f4dbd9064901b8434fb0a2fd6f05857fd7d0d328d0f7448e49a8db83bdaea0b3320eb2a4cb8a87d93a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  519B

                                  MD5

                                  98725a064392cdbfa22d42aa442576fd

                                  SHA1

                                  b5469956a89a54993dec5a265488b3697ad2ea26

                                  SHA256

                                  c6d6ac42a422464bef52938d846b19762d9a3ab684ef7b1dfcf549778d292add

                                  SHA512

                                  1bc9e6ac575711198e349907aff4532b386540eb3cd378770adc2096381792ea28a48794a283913508a1e6584f970871d286da3bdb1be2774ffd4df90b3243ad

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  352B

                                  MD5

                                  13f79768e15f8b63023c3ec0ed8f49b1

                                  SHA1

                                  0c6b5205e0ec6e0bae54470d0c15f7ad28d51e5f

                                  SHA256

                                  2f58913080cde29303805acf16b00252e0db8922be63080f9e6cb2f3c813b6a9

                                  SHA512

                                  3819642385340ca085c8a6b50522b25961fb305a0daea0c17f22435ec0120050fc2b22de381c4532f828cb8fc16156a3ea56b244b4bba110f7235854b076053a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  519B

                                  MD5

                                  f2ccff806b505d7f482c8dd1b5709fcc

                                  SHA1

                                  058bbf77e0e892559ffc76e6b52ada179ca9d572

                                  SHA256

                                  9a9c8f6f725458abc68e7dc802ba3680cd2fc96ae8acf739d36278aec517bc5d

                                  SHA512

                                  85b1c21aeaa4596b1dbdf55635462ec2a738e58e2c4e6a5fe9fd547f8300a0da55579f3676b7b73a1e7984a04438c21fcc36d674f90b84343640d87791e579c7

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  6751e2a718967c87d52c8390d764496a

                                  SHA1

                                  a3d8b559e52e48a6f2035deff8d623e9c046dc2d

                                  SHA256

                                  3d09b7cdfb4742c2491011a2476891d704096212cd8619ee24a5f2569b47de3a

                                  SHA512

                                  aeb8110006420d0af14f0ed582b56be302e6d78d90233e92886f56d6fe356832998eb398b0853002c52086b786fefdca1224cca065815d79cac7d0fda61bdb7c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  1e8efc199c6d1291df04a457672fded0

                                  SHA1

                                  35ade58712561368b6b2af6f45231a2c2a4eac81

                                  SHA256

                                  bf443904a643fd50596fb7e7b2851d8b5d1b884d838e9a63eb902003c901c94c

                                  SHA512

                                  b39aa0bc3a99c657f4d0110ce95d16c2011f0f0bc69f473dec889d3b62f2f7bd49225f809eaa6e7eab6dc9bd1d7152bff2de71e781f307c428646d8bc4b5c17a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  a97d4c7daf82daaeb249044aded4189c

                                  SHA1

                                  b92179e377fb190a2e2841b51bfc7db8038ef9af

                                  SHA256

                                  06f0b9806e40d6ea0bef207821832618c6d03de47fadbda60fa17ecc87d8c47f

                                  SHA512

                                  cc933441f555fa8ee954062563b65d1c55efd5ced4c45bbd7e7d0c4c092ea792c91feaf3755921559b2007442cc9fb9919d000a4d1e3cad11a6c5507d9d32314

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  4ee343fd1bfe2a1656398bb5a286a7c8

                                  SHA1

                                  d7fcce5c68d84d7d15acd05e4e770cf26adf1ad3

                                  SHA256

                                  70932caaef297d81480511ed1e713e764f071633dc4f1603253c9ac7ed8c976f

                                  SHA512

                                  8363d00aa47b557e14a08ee009a18a567fa5b1c77e396ef0d1b9a5eb68531592bc21aba59a823ce59d1a2541424d6319998c08545b369ef3a1021cca1eb2701d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  38b3fdcdb180ed0a2f94fb44e662f7a4

                                  SHA1

                                  a71f404643c8aa74b35d7d1884c05e9baf264266

                                  SHA256

                                  b932b64dc8c9e442ab0e87ee26f1c4d7944db14c164f66023a57bcf84ca5745f

                                  SHA512

                                  c8e69ee48b4c955d3e85e04ae1782c699520a1388f88e89b52efc11e8d255549c1dc62c56ce533dc66d58a5840d6b583d64f18fca979c148ddd37d799f32f92c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  0cebb6b667e5ac5c45892c25b5ec8749

                                  SHA1

                                  939e174e3553cf47f826a42a3a88d1e4776cf132

                                  SHA256

                                  ff6b7131a37cada41e2535f79d97bf566bc3686f4807bea81ee249d9b6b8af7c

                                  SHA512

                                  947be69c2746767a21dc503ec2641c055080f62a95bfa9cb24d28e1be0a4aecd6764eabfeb3326fc1cfead735fd48bb185fccf8fa33bbafe2a9231418fabaadf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  d2f46c41bd8e305099677732871d7f8e

                                  SHA1

                                  5daa355bbe8be07425669b1b01a4610dead0661f

                                  SHA256

                                  9b9891cd583c0d2c0ea8ec837bbc17017721add45a23e6db69e628b0924036cb

                                  SHA512

                                  9e158eeff7781aecad2f1a187dd73a066dbb4140b1c9c4c0ca36b867244c5dc0457bd0cfb2e69b9cec68d3b3aeade931f8ffaac3aea8dba91cfa6a49d3c52c6c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  35550ad8469ee893f643255f93318aee

                                  SHA1

                                  448114ac40a939bf1df13653fcec1818f09a83a1

                                  SHA256

                                  238d3665b8249643a9b66ff94dea7ea6e6abb35bf34f0f184e8aec588a0f696f

                                  SHA512

                                  c3687be9e28bcfd929e934f9b060fce07390496db921a93f563d5e37855ee5f1928def3a6646860124fa765cc52443efc4804c6e19802b3a0492de801668c93b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  4c58e2d0f79cfaf7e9f9f7ad82c04eeb

                                  SHA1

                                  6e2ecc9668218d1e9fb74c0c723ee1a310935996

                                  SHA256

                                  7abbd892f2520d3ffa84b31722b5f33cc3a590ab2df17574eec5df592791c0c3

                                  SHA512

                                  ba28f1920f32c0f173d1e4aafd5a2196eb732a0b4297d0b942869967b297ed6aa1a4af1fe8aff5f32ad9147d140ea627851440176c74ca874de10e6b3413789b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  15KB

                                  MD5

                                  f3d85583fef31007925d479db701972e

                                  SHA1

                                  9d710a122ec41795cc651b343db3e610ffa35dbd

                                  SHA256

                                  56c40129c555a8454aaaae7bee418aaa9bc68fd7dc871230d2755586310e6784

                                  SHA512

                                  00395f3f94c71273577f2d1deaccb15f16adeb12333017988ef0f5053f4cd2c42342cb6018bf11cbaa0584b1dbb6983b6bdeeb0ceed0f4dbcd38725bb26e2699

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f9cafb35-88b3-434f-9f21-e53ba8fbe6ad.tmp
                                  Filesize

                                  10KB

                                  MD5

                                  22ca57cd99e99f3d574e791bddcc8141

                                  SHA1

                                  cbb856ecc4e4d67408d9cdef787d1e53b4844ab4

                                  SHA256

                                  d3ba4893750ebd8e1b014531743d0283d0a8920f7c8d1eacfb1dc006da9a1797

                                  SHA512

                                  344704dbcb0c6a1da5e1824c0d450c2949e29f4d3f5e10bbe5b925232883da88954f9e76e4c89c4054b0c5286b43ef7035a7a8bbcb0193d87bfb5f72bb819132

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  199KB

                                  MD5

                                  0d968b0401162442c84c11e3b78a3d9e

                                  SHA1

                                  9865b8a54c6533405d46b62dd049c5fc3590e074

                                  SHA256

                                  60c596f535d03aed513a411a7e03a744e3209e9ddc1b3f51c16e2dd994fc0b2c

                                  SHA512

                                  b2ccaad2c3c996be4b5d8f1e9af6b36c1abd310baf66f933baedf84f5afaf1c99a42809ecfeda020307396d90e9eaf7172a577a269aacee8ada34ad96cd3e587

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  199KB

                                  MD5

                                  79e429a7cb2385884f6f3b51b5409e74

                                  SHA1

                                  cb52ab5cef46283b960f17c43270d888557f0ff7

                                  SHA256

                                  4273f0fb52678c6bb00597228b34649a45d0b02f8539fb48c1715fb10cdcc47c

                                  SHA512

                                  28841ef0fa9b465d794f5b04beb591004e47d03c77d701680ffd8687546568a502dbab617e84a7efc29c58febbe39bb8d464418c2645d6e58b1d8cec538a5be0

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  199KB

                                  MD5

                                  eab479cc8ae2e311a901ea869fa78511

                                  SHA1

                                  3eaf792c4f47362bbc8003c5aac01f09c68de2ae

                                  SHA256

                                  ddb54fa703e8e54d186d391744fdf7605cc1f40c630880aacfa41b687ce395cb

                                  SHA512

                                  c10bd3edfcac2aaa039de510849b51c787f1eaf8db917510276e1c53163e7a1b3bca97e894becaf35d87224672d38cb181ef52514d66d2688d58361e1c66794d

                                • C:\Users\Admin\Downloads\download.html
                                  Filesize

                                  43KB

                                  MD5

                                  0a4a8fe4f851fd4ff4d44c9148d76886

                                  SHA1

                                  4b78ec05a8d345903a470148601b6765cf1d1d0d

                                  SHA256

                                  67c2556210366ca9bd601d91cbbbbe9bb2e168fb56a0c4feb50727954f91468b

                                  SHA512

                                  d3e3a9dacb1c9d3842b5b5061c6cee12d1b6e44db65d13047977ccc366b3cbeb607bf747c0698a180cea149e7662896d6a520979ee1910aa966400c42ea7aff7

                                • C:\Users\Admin\Downloads\download.html:Zone.Identifier
                                  Filesize

                                  131B

                                  MD5

                                  844c40f7b1012c80e7d177e17c41960d

                                  SHA1

                                  4766a3280cbb34acae53b6d73f3abd4c669c8d2d

                                  SHA256

                                  525a7cfb36350693c13fb153959721f057c5b93ad2caae0a4a70a2131aa53e57

                                  SHA512

                                  54e4660136178b1072217b31e1ba3023648151db296386a1e9ffc08f28661fdb4fdbd823b926862ec7442b031693ba06735779aea49e42dfb40ec5edbdf5bc08

                                • C:\Users\Admin\Downloads\predownload (1).html.crdownload
                                  Filesize

                                  14KB

                                  MD5

                                  b49c455a8f46f207a9e26c6ddb859362

                                  SHA1

                                  37079cf4ea0f2ea976ccaddcd7e85536d366847c

                                  SHA256

                                  a8ab5d4a1acdb568aea6bd9c78b1993ab363abb3bfa82fb0a76573b69444acea

                                  SHA512

                                  2da033f619de26381d1e60090e8f11464d83e126a1fcfab4a859d0ff2c2b2598659ed7fabf65e7e22d3b80d10453e4a38d4bb4fbc6e8aa3a49549eae6a4ed72d

                                • C:\Users\Admin\Downloads\predownload (1).html:Zone.Identifier
                                  Filesize

                                  26B

                                  MD5

                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                  SHA1

                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                  SHA256

                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                  SHA512

                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                • C:\Users\Admin\Downloads\predownload.html:Zone.Identifier
                                  Filesize

                                  134B

                                  MD5

                                  fc9ca69a7ad5d32f5ac56add7143a894

                                  SHA1

                                  b96ed88fa93512584ca62d7d4a518d8806a054ba

                                  SHA256

                                  7b11d3ccb803d2bc4eeac3bde6c099181f0ea2a71c71e693dce1c07f8e6be150

                                  SHA512

                                  9e189d296766b4c20b714f6d289836545c7b398d503279d6e2ab6122e326bc975eac923258043f768646b3a2c68b5ce13136cafe27903c0eb9ba55028901a17f

                                • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                  Filesize

                                  3.8MB

                                  MD5

                                  46c17c999744470b689331f41eab7df1

                                  SHA1

                                  b8a63127df6a87d333061c622220d6d70ed80f7c

                                  SHA256

                                  c5b5def1c8882b702b6b25cbd94461c737bc151366d2d9eba5006c04886bfc9a

                                  SHA512

                                  4b02a3e85b699f62df1b4fe752c4dee08cfabc9b8bb316bc39b854bd5187fc602943a95788ec680c7d3dc2c26ad882e69c0740294bd6cb3b32cdcd165a9441b6

                                • C:\Users\Admin\Downloads\winrar-x64-701.exe:Zone.Identifier
                                  Filesize

                                  111B

                                  MD5

                                  d4cf9241e10714a26e60552f29389b18

                                  SHA1

                                  c80234d51901023842256b816017f334783e2b15

                                  SHA256

                                  d85b4b3ac1d85729e5ef9322753349c2b42893e02d235ea099b5c1b157915863

                                  SHA512

                                  7283130e467b90d42a550d9912ecf3477273318cc70a3b632073d692c400185cefea6a8d3f1c77322cff4328a976619c7299f88a9a653b8bcd0224f7f413a0c6

                                • \??\pipe\crashpad_760_JCUKVUYZLPDUKWXR
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e