Analysis

  • max time kernel
    177s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/09/2024, 01:51

General

  • Target

    https://mega.nz/file/a8lT2BJa#QMxRSOekFCbl89WFaiiMO1r6uDbcgsmqRu7XfgFfpq8

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/a8lT2BJa#QMxRSOekFCbl89WFaiiMO1r6uDbcgsmqRu7XfgFfpq8
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd10e9cc40,0x7ffd10e9cc4c,0x7ffd10e9cc58
      2⤵
        PID:3968
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1876 /prefetch:2
        2⤵
          PID:4928
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1856,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1948 /prefetch:3
          2⤵
            PID:2484
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2244 /prefetch:8
            2⤵
              PID:2332
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3120 /prefetch:1
              2⤵
                PID:3220
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3152 /prefetch:1
                2⤵
                  PID:2336
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4608,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4628 /prefetch:8
                  2⤵
                    PID:1064
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4768,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4740 /prefetch:8
                    2⤵
                      PID:4508
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5112,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4892 /prefetch:8
                      2⤵
                        PID:3464
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5348,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4912 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5760
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5380,i,6925807206993552121,15438204929304675935,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4892 /prefetch:1
                        2⤵
                          PID:5920
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:2108
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:3944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4372,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=1388 /prefetch:8
                            1⤵
                              PID:2144
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x504 0x498
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2248
                            • C:\Windows\system32\OpenWith.exe
                              C:\Windows\system32\OpenWith.exe -Embedding
                              1⤵
                              • Modifies registry class
                              • Suspicious use of SetWindowsHookEx
                              PID:5964
                            • C:\Program Files\7-Zip\7zG.exe
                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap30155:98:7zEvent21081
                              1⤵
                              • Suspicious use of FindShellTrayWindow
                              PID:5164
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:2224
                              • C:\Users\Admin\Desktop\protected loader\Loader.exe
                                "C:\Users\Admin\Desktop\protected loader\Loader.exe"
                                1⤵
                                • Looks for VirtualBox Guest Additions in registry
                                • Looks for VMWare Tools registry key
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Maps connected drives based on registry
                                • System Location Discovery: System Language Discovery
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                PID:2428

                              Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                      Filesize

                                      649B

                                      MD5

                                      ea52d8932d157377baa928e0764b264b

                                      SHA1

                                      6be603e87b1b1cc6dc087907e5b2197016e2d490

                                      SHA256

                                      18802f1e4a6a8490d1e8e20aa8f0580c24620a4813f737ce1fa45db139a1abaf

                                      SHA512

                                      9aa3f68d1dcb81b5a1aed1fbf8df6c561ea7a02ed0efa83ce2fe0ad892dee83ecce0e949185a9ce329d77e02af4d5c868432c02903284e3156a431214f3bcbd8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      120B

                                      MD5

                                      467bc57bd87c320a841cd80637575a37

                                      SHA1

                                      ba5be98be520eeaed102ab98253cec0293dc7f2d

                                      SHA256

                                      63f1f13db80120e183310b0eb5e7465905df06a1d303875c3f125178e1ed2bc2

                                      SHA512

                                      02abeb47becc940dcdb2e96de7f65aa217d564efb40d64fc29a4a5952252dc10695a4a938413170071712364f5a6e7036278da2ac20b5bffcc6f123e2c0a3ac5

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\00\00000000

                                      Filesize

                                      4.5MB

                                      MD5

                                      a731a45a75de2a68a5befdb367289b65

                                      SHA1

                                      4a6aac73bac9c22861ad38096acda9d849dcb104

                                      SHA256

                                      19ea0d2388807d7988b140eade41ae4bfb6d4d1de022a438f9d87cb36e6ef99b

                                      SHA512

                                      6d7db0305c43d08ea3c6ef1c9bc47e410c65c98dd8388d4553ddc1b906167faba5786cadbe4115867b6a2bebf8bde098836a3702a5c52cdc74180eefb5884c5e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001

                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\000003.log

                                      Filesize

                                      82KB

                                      MD5

                                      2db61270d87016cd8245331852d64f91

                                      SHA1

                                      e6192e3187bc74cd6d02253912a60c8b85773d5c

                                      SHA256

                                      58398b7a891c176b63313007ca57effcb4eae43d8241b2e1b6d1bf5b54a3900e

                                      SHA512

                                      52566d255db36fd33af16673998834f6965d9dbbb027823ea9ec033855a691f7685c14f72839f8301de0c31cb86aaf3c2351c7d74b9182f92ef366b9f1728dec

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      ecbe32ff9b41f74bc0fefca51e4699ed

                                      SHA1

                                      0e7b7539394d323ff134bff42df04cb92f73aca2

                                      SHA256

                                      a06f9a15af76856b1287adef3a15785d11b328c461648fd2418ffa3c7bd63869

                                      SHA512

                                      2ced599f9fa4a7cdfd2721135b74f92da0743b8b045bc179a2143dfebd46d21543e7a72e6848a4bc4ce1a028545ff320b4e47d81a5445e7d7b19feff38804602

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      346ffba8c4694eaaa461022c53b81bf8

                                      SHA1

                                      128903a6b27c690e02514d8c2374cae7f9dacb4f

                                      SHA256

                                      cc9a24a330a9c5796d1f5b2249e447c7bddef9b1e9bad55b8eb26f7d2872a55e

                                      SHA512

                                      d3db86b64c78c263907a8142b7012bc10e4b836e302f2ee1fed02d343dbc1160daf93723324a35eb07d4dccb137135b35f4b1c25933403baa847a0b3bbb32a74

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      49f6394ccf2fcc1e0f47e22c5254dd77

                                      SHA1

                                      9138f394c77e6b11cf39e620c96aae613a540aa4

                                      SHA256

                                      243bd07684bd843be4c476608dc214913a7d7e93090802658829242afd679eaf

                                      SHA512

                                      3b8c918c7557fea5b50698c1d6fa173c3d34fd99292125be83ce5c49448d7ee1fc1d467e509a44bdd417c4b4ab3b950a08abd9c0d2d882e1fbfb05006d1f72a8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      6913b6c2645663299512461d2cc9b3e0

                                      SHA1

                                      f7e98437371f3f42e3a946ce4a000229a81ad980

                                      SHA256

                                      d130a2daf6d25cab0d070b544ce126a39503e412626b42f7455151f5e7a1abdd

                                      SHA512

                                      8566d2387d372823376e4c93959aeedbf032e8004f9b724e20a35c8b0e56bcfc01e20ae1815ab222edd15417363d0342dc3e111217c672cc1f6de6eaa725938c

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      c147ae8d91265c8b544e36609cc0f34c

                                      SHA1

                                      b984d8eac63d81a93f8b94b3554e4cd25b9861ec

                                      SHA256

                                      e651b70ef1e1ddce5493a0681bc49b06ae1a7a99b24e016197cc37bda653aa4a

                                      SHA512

                                      afecfe4ce2fc1bcf24c8eac6fd9b4bd429d87a5a216f162952b8366380f1d1680c7d77b7faf163f099a5f8b1da75ebbb729290eaa9330e83b6363e37382a4fc4

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      373B

                                      MD5

                                      7a9cd30af44192c05704d8ff1e9b90f2

                                      SHA1

                                      b0056a5525d53820514888631350b3770468d4ca

                                      SHA256

                                      21ee9f31aef2a4a2db59de3df5c094d7088ccbb3c0b8d55c9cade70f5331afa5

                                      SHA512

                                      3311f5114a29577d07e9f12edb239dc2b0b28c0fe42fb438713aa8fe20fb41c02fa3d53ccc349c0840a5af31b706b7b585d6f9c70fdd550d5d7132d7a239ba7d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      478883155db9edc4af6da72bb993be56

                                      SHA1

                                      8c611b15f83c57bc7e24f8dc4e21d1b7868fd9a1

                                      SHA256

                                      2a6453f55a2814b716f4936642be793fd60261f42c21d8e39d14bf7f00c15cc6

                                      SHA512

                                      8f4258b3afd95fe9cc268e9473f5a18b5a7dce622940c89a4868cf8b128c6b04abad1f8e1f37da37c5f73b208a448852e441b35ee67051271b8815950f605a0a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      55e11b4fec101090bcfe3cdea3816af6

                                      SHA1

                                      1b910db0ec4d54f72e5224fa10683206cc66a630

                                      SHA256

                                      6d09c9496c73286a458091ee2213e0e053f5344d2a4af53b2b6f212b93a3e27c

                                      SHA512

                                      53dfd219667196cc7659c419adfb0c5c6c54345f02dbbc6cb5b97dd740ba066ca6bd475132720e1f43693355157d1896ac368ef5c02917bf0d12c5729005af90

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      370d1d6af1608e00f92edc39278eb71e

                                      SHA1

                                      6d99240377bbbfc0f628f7c16a8784b13bf5a3d6

                                      SHA256

                                      80261460987e7262e82e26caa6450be55397fc947958afdb93dcdadb787b1e80

                                      SHA512

                                      cf6ae5e52f54aa5f1ea2f7289194a8debdc9d63209e11b6a0d42985f67bad4a240e00f5cdb9821922e8893ffadb6b6a94287c46ba8f2839ca5b6a58425607df1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      edb600af5c508f6d7a9a56ecf50b5d86

                                      SHA1

                                      78ac8fd94a25e141307415fffeda01c16a9cf909

                                      SHA256

                                      48ed3f1b1ff6678e19b10dc919a5dbf79f0f55e99a4488fae53a03bef3907a27

                                      SHA512

                                      7ac4551d281bc2e0f7e66228a36c808d5bd1e43428f3073ddb3cfb5b48f204a5abf2ff79e51b2f132c04468d78cc08647d16ba694f1d79fe081d58865fc29d55

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      ca6a7d97507e90050ffdf64428f09bad

                                      SHA1

                                      be2713dce88b8e8a947b4eb1930da908877db61e

                                      SHA256

                                      f3cb1b33990b92813c4e452df95b24dee229504bfd3497b12f4ff9abe56f1554

                                      SHA512

                                      f3db0c092657fdf6128c4983fbe232108eed60b46aabd4d86f8d699cf3a5be81bbeecac6d4c51cf3b5c258e27efa2f069db80b3c21593e62d9497af65da14470

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      5e65c2057940895f7cf006013efb9da0

                                      SHA1

                                      f685cd211cded027e8458a25f813022a91c52f2b

                                      SHA256

                                      ee26f9f2a51c78ab77217df8a9a130c8bddd4dbebeb3c9e1f44a3ef386963575

                                      SHA512

                                      95616aeb8c4d387d449ecefec252f9e76b166db554f5f43630eb1e55d1ab8e098a12eda541e84fdebee0c7daef5247df8e70e5da909bf49e1238f3fbfecdfe76

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      a8d87f91e9f37fb2f9b184e92784ec93

                                      SHA1

                                      78a5fdddfdfc8f23019723be2be15431211a10f5

                                      SHA256

                                      d0271d2d92f0117a2594ff48d84fc8e5b64706c9f84f482ccda2397e91c66f77

                                      SHA512

                                      9e1155fc0db7548d74b21c95c692cdb4ed423dd4f7dde590614359d2873a5617401b3b76155ef537e87ac924fe6bd8463e38005d9a5de1aa4e502f56cd011c69

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old

                                      Filesize

                                      376B

                                      MD5

                                      e82dde0e94af6c4655a78378b40cce95

                                      SHA1

                                      f46c647bca60abf16c68be0de488005e0ebd0789

                                      SHA256

                                      24029a8a73a6482e8e69001f6c5d8eafbe7403e10b6153a7c9eefb4ada896a4d

                                      SHA512

                                      8c228cd100bc451def8c9afe2665b1acfd0572a2870125ad87cdb94792c76045179e55f7f59e4dd6089f9dee8da99af8ecdf8172299744433e34c09033f3a4a1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\LOG.old~RFe58ec20.TMP

                                      Filesize

                                      335B

                                      MD5

                                      c036fa6dec7465c4e5af0a8d15fde48d

                                      SHA1

                                      d6bc293382f8c854ef68b9e2a1364bddca04d560

                                      SHA256

                                      7818f32215071260e0419c2c2f0a471552e2c14c48f3cabe7573ded3e14c939f

                                      SHA512

                                      3a42bb1cbf3843236818678bccd5f978dca30ed076092c76664ab16603b61b261a03541b6e5c762afc1f8b08dfcc960fd2711cdb04300e75429ddbebfb3e12f3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001

                                      Filesize

                                      23B

                                      MD5

                                      3fd11ff447c1ee23538dc4d9724427a3

                                      SHA1

                                      1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                      SHA256

                                      720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                      SHA512

                                      10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      1KB

                                      MD5

                                      851902f5f9cb67ea6c77d2dab5073d67

                                      SHA1

                                      61eb7ae8de231da04fe9e78848309c63536eff16

                                      SHA256

                                      6c4778a9dd08240b178bf997fcabac71a6005ea90dc27c01c7ffbe85618f5a32

                                      SHA512

                                      dbdc692b8ead6a77e8f94d63a9c8f216d61c48f06d014d6fb63c3a7530137c587ffc5fb47de3a16b0ec1dfb05691c39b8273e2b871c508e5dc847ab8aa7b2773

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      523B

                                      MD5

                                      1f03f1c90c8745db154bbceb161d6896

                                      SHA1

                                      dbfaf98e8b4a099cb0abcf3c15d48da4f5b1f981

                                      SHA256

                                      5dbdbf9dda2b09f031e595e3a8df574d3055ba5d57c458f6f6c803650bb122df

                                      SHA512

                                      96c0fc3d627556154f660eab4f5fb748a5b8242a67d5400bf22a3ed2f695e844adc297032215ae91a97c6c01e6b15724bb7485b18f6b87047415c2dff1b7bcba

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      b3db8051abae85cc16dc8ce6585e5ca9

                                      SHA1

                                      2a1192747b7f2bd565ddd77d38f02a6894467879

                                      SHA256

                                      169bbc2b8833eb1fb0fc19fff36be7d9b7c871329cbc56d22bb6d95ad12d3c2f

                                      SHA512

                                      dd6283b2d794b3f69678b8558fe5113944dd6ce6d47ece222e9b56a9493a535ddc9d9d23df0be5de090c7cd023bd4e203f3bd5f1ee276c3669b3e01b60fb1271

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      b5f244a22612ec7e3cb39059ec543b26

                                      SHA1

                                      7d0ea0d17473ee51159450147c0fbbe87aac9b40

                                      SHA256

                                      e28618f55f6f6f94c8fdb589f69c9183bc94e595b4bd4e80a22b3ba3faff97d5

                                      SHA512

                                      a677992b3d24fa0cdbf687e2f9ee6cdad15ef3b4d3d934d5b86fd0bb4f39e416322d4d153489ce7f3176e103703041664420af87f8aaa8f0b091bc006e2b1630

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      d0b43e50aef8d727aca130459769dbb6

                                      SHA1

                                      186f137828f0217792094f5cb8577216c046420e

                                      SHA256

                                      7183e506e1eb51049a4d0e9dce06ed4ae8ea88717816921a7ac616b854006b86

                                      SHA512

                                      44f542d0f56bc57ca78b4c9b4903ed52c20612a07a164163144b46146dc95aaf735d0ab090d8c134530c30f6293332417921ab2e0a92438f8e9a30effd8b1552

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      150a7b06efc71e180ea0201e7b094436

                                      SHA1

                                      226e1392c02076d21b969cbfbd8238a84ecf4841

                                      SHA256

                                      9d3485b369467f280c75445f8249e8ae41e98e7d12f4291032de122506b5289b

                                      SHA512

                                      be0aa4cb7314f3dd2531967b81b3564da2450e10910c21d9926e690e0c391b88774b222dd3b30915940eb72069232ceebb621c9bdafd64f5e945e5aff684eecd

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      7cad100e6196e56870573839e93e401c

                                      SHA1

                                      1c1db3dd8b5018d1874d57dd3adbbd76956d4ec1

                                      SHA256

                                      38cc7d42ba89625226edd72ba268ef8183af0e794466367985205045e691c3a3

                                      SHA512

                                      b6692d12ada6c50f299d6ed3b327811f09b2e03018e8196f6d67c5ed2f5734499f767357c8d3002369c591a70a6c46ce38df6b295c4117857b2a265fe128a509

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      b1cc8011cf019e7933ec0d67f27c1806

                                      SHA1

                                      95354a138fe71915cd60425aee8eaccfb0bf718c

                                      SHA256

                                      cc1a79184ee811d85e2ad67ac7eaa49f9040295024f48b41b2bbc2e78ce7bc5c

                                      SHA512

                                      2613055cf9dcff9375c6b0979376687079ad55ca4ac437f633cf4cba698fcc54211fb6171e2a652cacdb7baa6c944fd6ee568e475f0bcbd45f370e2444448d6c

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      b87f9d776dfb1507f6b95f698d7e5dd2

                                      SHA1

                                      0df50907e6e883a84481d36598387ba83e10e052

                                      SHA256

                                      50f993c0a706bd4e39547f6edbefc1e6a3dac54738cb3ff8d9ae1269718a4055

                                      SHA512

                                      b912416718e849853f50be376fdfe5ec465c5bb31c95c2e56783e4594ac0df3fad92a8a75146f6808748aaa723ba7e763c36881ac55ceab3c7121b4a25769425

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      5874b39f5fa2010006c8a171b842bae7

                                      SHA1

                                      e52ee2848c46e4639407ea1a8de31d69ef0525be

                                      SHA256

                                      821bc1726e97bd9895c1f7e3cc72300e03f40d829f8546941faa24d4f0b1cae2

                                      SHA512

                                      bfd0e11dc82a7ad97e1e2118fea9aaacc9a66ce931804cb2f789796016d619b424cf9c8760f833bcc62362e48820d0af34f47a6e32ad7b7814bd1dcbc52ff01d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      6505469e01a7f674d082985de2173878

                                      SHA1

                                      3b5280571104c9d3f42de810eca562d9abdf2e48

                                      SHA256

                                      884a1212802eb22d3bea04b9237c55fcfef5e226bbc6219b3142c2f1996ca08e

                                      SHA512

                                      92b0ecfe846b8ab3b32fcc3f22f698daa6d2d61cc649f14d03724341db79d7f3da35f5d225c80aff9542dd68b59a37aab16d4d1f620cd946a52d2ef0ac1094cd

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      4ba6e3bd473050c664ac2300d1e8cf2f

                                      SHA1

                                      759ca1dc74a71484ff9a0c3598bf23a1ddc09279

                                      SHA256

                                      3934e416dde0a8b068950eb8302cb22bcd0755d5d5ef1105216e85421f18f7ef

                                      SHA512

                                      080259716f744bbf3181f5d4fa62241ea33f20240899920e16a54d95b1eabd00de548e8524f916c53fb21e9745ecac9c528dcc7454830b12c4b57c37292e44d2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      ba28acad77fb567149cabd374710dd4f

                                      SHA1

                                      922ab2af563cb39f9ef8c7f52032f4dcc8358b75

                                      SHA256

                                      1ce1fe2a947f05d22a20c4e9e716973efdac18249e3ebca060c18153d1e0ecd7

                                      SHA512

                                      0a590f7a8ad202e109b06f3ccc379cf3b6e57d7158720121a58e46ef20877a49b47edc3461b811dea6849335868301952b1df623e6d5b4f779a0051e6cd3c58b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      96B

                                      MD5

                                      6cadde1989457755599ed74ebda63a89

                                      SHA1

                                      fa64fe9efd849835205c2becb9de60f7f6d25ac4

                                      SHA256

                                      db480a1df00df5f00939be13ad2bc8789650e60dc15e3f0c46d7f589591a5d80

                                      SHA512

                                      97e0716383371958a25bad4696d1711fabfd001c3f121ed1120a681505167b95a890a0fcdad4972843a301a6f07a963eb4286d4a5ea19a2e2a8599711a8a21ef

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      99KB

                                      MD5

                                      ba969aa56b094f51a03d22030549fa5c

                                      SHA1

                                      ea4e4c430b0bc70492b52f8e23e358491ee6791b

                                      SHA256

                                      5a7a18d681172e1af4b8285f5dd56978e6fba4d487650d42233393a14de4d7b1

                                      SHA512

                                      0aa9eb06f93d9ac4d41066d4f4c9bc4a659f45b570aa512712aa4c64b8113f5bd3e1b66887be55adb0cb173a867e97190a88b2c3fb713610d2f6523d70dcd9e8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      99KB

                                      MD5

                                      a9732ec681382b101aa2e874746827fa

                                      SHA1

                                      c0998bafd3b7959cd3725d039287852b32c19b89

                                      SHA256

                                      4f405bde280700529cb0b24e7023bf92046b6d5004e2a18f201105367c9a6b76

                                      SHA512

                                      3bb1e6eda2bf858a3af161af7522d101d9ba5ce0bcbb45452a275e6f92dcddb55422a1603dfc4ec8e689f6a0d3bfad601fa3604112d77548f6b74db5eecd29fe

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      99KB

                                      MD5

                                      ba2eee53eb12ee1170518fc972174b1c

                                      SHA1

                                      9d9632e36a602b0d07ccf81fb6f59b709bdc4d02

                                      SHA256

                                      501355e2af2524471c881b1b0286804b9beb3efdf7f88d861588c9e5ec08b83b

                                      SHA512

                                      283d306809bd857b74a42c7c66c18fade801aa1100ca1e2c4d56ca11e87f50e15c7d1457cbf9f722178f94da1a72af0378dd8399439bc5a6450e3c1858dfe2a6

                                    • C:\Users\Admin\Desktop\protected loader\Guna.UI2.dll

                                      Filesize

                                      2.1MB

                                      MD5

                                      c19e9e6a4bc1b668d19505a0437e7f7e

                                      SHA1

                                      73be712aef4baa6e9dabfc237b5c039f62a847fa

                                      SHA256

                                      9ac8b65e5c13292a8e564187c1e7446adc4230228b669383bd7b07035ab99a82

                                      SHA512

                                      b6cd0af436459f35a97db2d928120c53d3691533b01e4f0e8b382f2bd81d9a9a2c57e5e2aa6ade9d6a1746d5c4b2ef6c88d3a0cf519424b34445d0d30aab61de

                                    • C:\Users\Admin\Desktop\protected loader\Loader.exe

                                      Filesize

                                      495KB

                                      MD5

                                      e485b0822b8faa05d21f6cc9d259aebf

                                      SHA1

                                      1b77ffa2fd1ecfdfdc54516e43065776afcce55e

                                      SHA256

                                      3615567550eccf785ab0d4ed9bd57a6d94048f08dcc70b86739b34d71996cba7

                                      SHA512

                                      c0f860c9f61b4228fe98c5d0bd6cdfc56df859595bc6601fb39714d75b862cf568136e930a2734ce00c3180e877b08918d5cf651d84beb47792be7b2a9c05169

                                    • C:\Users\Admin\Desktop\protected loader\Newtonsoft.Json.dll

                                      Filesize

                                      695KB

                                      MD5

                                      195ffb7167db3219b217c4fd439eedd6

                                      SHA1

                                      1e76e6099570ede620b76ed47cf8d03a936d49f8

                                      SHA256

                                      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                      SHA512

                                      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                    • C:\Users\Admin\Desktop\protected loader\Siticone.UI.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      2474124f9a70301411e5a42caa0225f6

                                      SHA1

                                      23c561479001148931601b14889d0c10c1420e85

                                      SHA256

                                      283346e95883d2c51743b725ecd41f2afd97adbbf86ec9d9735072505d5726b4

                                      SHA512

                                      a4c798779674fefde60b87cb7b57f1b7b723649189ce7f89e6993b1ee84e84c18eb5f97fce4a531fe8f361fa4ecda79e482f57f695b968e9543345cc40e321ff

                                    • memory/2428-621-0x00000000051D0000-0x0000000005262000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/2428-623-0x00000000060B0000-0x00000000060BA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2428-622-0x0000000005370000-0x00000000053D6000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/2428-620-0x00000000056E0000-0x0000000005C84000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/2428-631-0x0000000006390000-0x00000000064DE000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/2428-627-0x0000000006600000-0x0000000006814000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/2428-632-0x0000000006270000-0x0000000006284000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/2428-633-0x0000000009100000-0x0000000009112000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2428-619-0x0000000001250000-0x000000000125A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2428-637-0x0000000009830000-0x00000000098E2000-memory.dmp

                                      Filesize

                                      712KB

                                    • memory/2428-638-0x00000000097E0000-0x0000000009802000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2428-639-0x00000000098F0000-0x0000000009C44000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/2428-641-0x0000000009CA0000-0x0000000009CDC000-memory.dmp

                                      Filesize

                                      240KB

                                    • memory/2428-618-0x0000000000600000-0x0000000000684000-memory.dmp

                                      Filesize

                                      528KB