Analysis

  • max time kernel
    91s
  • max time network
    377s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 14:36

General

  • Target

    Tool.zip

  • Size

    328KB

  • MD5

    0f834348243812dc6465834a116b9175

  • SHA1

    36ed0e85da3551b9085ffcb04eee29619241bf83

  • SHA256

    e17f651dbe0f97554adfacbc2ccc5797ebd41d61e3174b7ab825d8d37a114397

  • SHA512

    10d28d4cd4da8f5a9fa1e0ec75a48a08d2a2f7f0b63882e9179cded3a758f42868fcfb097c6b5d42ab994e5aa1587a6cc0f6870b258d9109912cb4bee39f9441

  • SSDEEP

    6144:nmuLFznx52b5LZsYmoaqH4MqrkrISUj8DfVXZTJAirx4DAV4v4cGhJg4:muBznx85LZPI+Eksh4Dfyi14DAPBhJ7

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Tool.zip
    1⤵
      PID:2764
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb409758,0x7fefb409768,0x7fefb409778
        2⤵
          PID:2000
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1116 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:2
          2⤵
            PID:2028
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
            2⤵
              PID:2860
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
              2⤵
                PID:732
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                2⤵
                  PID:2888
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2292 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                  2⤵
                    PID:2652
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2832 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:2
                    2⤵
                      PID:2160
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3212 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                      2⤵
                        PID:1860
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3436 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                        2⤵
                          PID:2456
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3556 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                          2⤵
                            PID:1856
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3876 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                            2⤵
                              PID:2092
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2276 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                              2⤵
                                PID:1740
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3636 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                                2⤵
                                  PID:2432
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1884 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                                  2⤵
                                    PID:1296
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2620 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                                    2⤵
                                      PID:760
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3180 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                                      2⤵
                                        PID:904
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3944 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                        2⤵
                                          PID:2244
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3872 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                          2⤵
                                            PID:2172
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3848 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                            2⤵
                                              PID:280
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=2400 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:1
                                              2⤵
                                                PID:3040
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                                2⤵
                                                  PID:2268
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4208 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                                  2⤵
                                                    PID:2508
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1340,i,9985631360488903816,2349487242659464736,131072 /prefetch:8
                                                    2⤵
                                                      PID:1804
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:2664
                                                    • C:\Windows\explorer.exe
                                                      "C:\Windows\explorer.exe"
                                                      1⤵
                                                        PID:1836
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x610
                                                        1⤵
                                                          PID:2684
                                                        • C:\Users\Admin\Downloads\Tool\Tool\Avatar Tools\Avatar PSN Tools.exe
                                                          "C:\Users\Admin\Downloads\Tool\Tool\Avatar Tools\Avatar PSN Tools.exe"
                                                          1⤵
                                                            PID:324
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\Tool\Tool\Avatar Tools\ref\Avatar PSN Tools.dll
                                                            1⤵
                                                              PID:1764
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Tool\Tool\Avatar Tools\ref\Avatar PSN Tools.dll"
                                                                2⤵
                                                                  PID:336
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Tool\Tool\Avatar Tools\ref\Avatar PSN Tools.dll"
                                                                1⤵
                                                                  PID:2072

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  1e7715d017c6ee5c8f0980f4bac0b676

                                                                  SHA1

                                                                  d071fa81e6665b2b127bba768407cdfc748e0e31

                                                                  SHA256

                                                                  7596de6be0795b36dc40cfb10f9d38f2904d96fac57fb8b41e08782ef47f7827

                                                                  SHA512

                                                                  e30d41602e9a2547d69abfe50cfabd940679ddcedeb3a55b40d1addf91f0792d7897663d0e348695e03a37ae6ec8e475cafd6be65827ea3b9c32acef311b65a0

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000004

                                                                  Filesize

                                                                  234KB

                                                                  MD5

                                                                  51679fb72aab06ddd5433d5dc42a8a0a

                                                                  SHA1

                                                                  e815f9499ba997a64d913a07622c4e47af3e7f06

                                                                  SHA256

                                                                  6da52508dc9819260f67bb68a72a087a64ef1cf0b18383ac0404381168d514e2

                                                                  SHA512

                                                                  c13cc3e359a6dfe9156fd46016a6a45fdb61424592a433cc7ff95c5122377e74ace9178348184a863c5692cdd01995e160862cf7050b4dd0f91ffd01fba1208b

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                  Filesize

                                                                  93KB

                                                                  MD5

                                                                  96b8ec2e9fb02ff6554e7c1793483643

                                                                  SHA1

                                                                  4e99f09bbac5f979209add3d7a4a1e47b8944362

                                                                  SHA256

                                                                  e2f5868c35bc51356bf23caa75327ed398fe8e26ef50584c54de04898b0dad25

                                                                  SHA512

                                                                  c81931950ed99fa6e0f73c6dbf91347e36906e215e005ffd657973f72fb514f96252ae42224e4b204cc36d786b3774f57e80ef9f124d50a7bc7fc107bb2c397a

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                  Filesize

                                                                  47KB

                                                                  MD5

                                                                  02bac54636d00b4059602a7d04ee6d41

                                                                  SHA1

                                                                  181ea605fbf32bd2895a9170873b6356dc37748f

                                                                  SHA256

                                                                  28ba0b7e3fa6070799b7d8a5a166a1c05751948059604b835c7a9e53e5668fd6

                                                                  SHA512

                                                                  be83074f59ae14751cdca5ef08b5e4422754dd013a13f1071e4a58981d0accb17449f9764a0fc33577980b4f7ad67a8e6514162f761d91eafa5d17f22b27edfb

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  c81b620f62478ae71d3f19a691c3f7b3

                                                                  SHA1

                                                                  1e9b87e78c706b712cc6765288102d77e08b4927

                                                                  SHA256

                                                                  c10d789b9a08aebfbbcda53a5ac6ea4dd1adf5edc0afc0512f8b872946e4231d

                                                                  SHA512

                                                                  2cd4c0da0f9b466a83a16fd8a6ce0b8475fafb0fe7e3686e7091e67b6679950119eefd4abf27bdf8000fd2003cdb8e0420b5e1ad5064e1a204bdf8cbaa136fda

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e

                                                                  Filesize

                                                                  605KB

                                                                  MD5

                                                                  81f7e78a8d33d1ec2c9f3802e35e1254

                                                                  SHA1

                                                                  303bac1301199b0d191a145525c581e42e22cd46

                                                                  SHA256

                                                                  b0df7eca346df8d87115520f2b5accf863d6fba3f8d0991405c98093e8e6064a

                                                                  SHA512

                                                                  a91a228c26376f4873a1e110f3a6a1ff750af4eac7d4410473e0e9301fc94fc11c08e4c39b980abd212e8896c140f449828741d24610d0c9484d02ed05207b03

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f

                                                                  Filesize

                                                                  33KB

                                                                  MD5

                                                                  bb589f3d4db1978b8134a6f7b4576112

                                                                  SHA1

                                                                  bd00bac5c896d046b98e75473a3eb17a28d711b7

                                                                  SHA256

                                                                  2037a87e8725f47c6965d2d1f31478105db4614ea5232e9f401427a0e3130b11

                                                                  SHA512

                                                                  6d403d4418a7dcce851fedceb55fc9b3d2a89dc70a955768c7c50b5af00baf8b900cc3dc84e1012441f00bf41d325c66e39fd55dc84fda93481b0dd28b89bf38

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010

                                                                  Filesize

                                                                  32KB

                                                                  MD5

                                                                  1734e6280324c2db9fdfc37869415097

                                                                  SHA1

                                                                  e6dfdec9d9637b2aee1750c489e906716df1dbeb

                                                                  SHA256

                                                                  ba7fcc5387a8cb424c043bcdee35475f56c5bbcd78d2df5b7a081e3241178b2b

                                                                  SHA512

                                                                  e584250ea519b3a987eea3e63bfad06418670d0b6f277918df2bd3b006ceb7359f9fe620c9ee62ec5f7ae0ba8dad25386172b141d8afd85115beb6da7bfffd1f

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  720B

                                                                  MD5

                                                                  5fdc90ce0484828c45149b1d2e467104

                                                                  SHA1

                                                                  c4cc27a759b5ada6a64dfd5f2ea257d68cd7503c

                                                                  SHA256

                                                                  d08436b7ef81e573f73663402c50d0ba499a7a5219af2674e7bb1fb7622aea1a

                                                                  SHA512

                                                                  9e7354a5d6a48e87eb65609ada764df1b3fa1851a894f3643ce8f9eca5564e97869c9496525cb7c356620e65dd2e972959824c1fd5242c264dbda39c6574e93a

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\Origins\MANIFEST-000001

                                                                  Filesize

                                                                  41B

                                                                  MD5

                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                  SHA1

                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                  SHA256

                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                  SHA512

                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                  Filesize

                                                                  264KB

                                                                  MD5

                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                  SHA1

                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                  SHA256

                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                  SHA512

                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000004.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                  SHA1

                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                  SHA256

                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                  SHA512

                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RFf7a0cae.TMP

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  46295cac801e5d4857d09837238a6394

                                                                  SHA1

                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                  SHA256

                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                  SHA512

                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  912b19124b1545210b5e06b15b9af1b3

                                                                  SHA1

                                                                  a37a721ef6a873606a08542e0c1ea1fc61654ffe

                                                                  SHA256

                                                                  077ee84dfc813f6dfaef9fb54aba9deac320d9e5b9ebc69f6be47a116793d172

                                                                  SHA512

                                                                  5cf8f66c22a082ba13f45ac6ab9488dcf7e011bf77ce5b256169b34df63649c622cd57e705b002e6ff32dc6501189c7cb0aecfd15a920811d56fd4877c61a58b

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  a8e859b3334785a31ddfcaefb9e9749f

                                                                  SHA1

                                                                  112f24f45091c0d793d3ab85865422296e13b1c4

                                                                  SHA256

                                                                  af9fb9281fb6526fa7401fb5921084a450daf4da2f0b5846930a1ffc3f63f3f9

                                                                  SHA512

                                                                  f179e717046c2106cfac4a9c36c3085a2a6cc3baecc1d83840a2ad09008bdee44f56812f38252b14833e4e1e195fdccbf29de2152440e88982983a23c317ec41

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                  Filesize

                                                                  854B

                                                                  MD5

                                                                  af65191cc0a8708312627ac62f4acd16

                                                                  SHA1

                                                                  c1a8c7797be821b393ede330aa525f3f5df3a901

                                                                  SHA256

                                                                  9f27d3ad254682c82a1c8c661f2431a1bc70ef6387e753188e750a54ba94aeef

                                                                  SHA512

                                                                  937112879648a537ce669e1f80c6702939e7cec516b114fe0cefdd90d657c7c6752f4b18ba3f8a3a5c711a121de44f12cc0290e1858aa40566ba1a54a602ef15

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                  Filesize

                                                                  854B

                                                                  MD5

                                                                  368c0ba41d090d00cb257e2f6a4498fc

                                                                  SHA1

                                                                  0446de0ebb3e5d9e03b63a25dcb9edd3ad99dd70

                                                                  SHA256

                                                                  f46fc6b518a0f7bfa1eaf1dca873bb9122f30fa1c655d139a4406a80a85fb511

                                                                  SHA512

                                                                  51ad07b56529bb27a131242498553bdb51466433b47a894f18defdab3e255347c88c8f6f32e6b052629542d5195599200525985ef56dba924b15856e52e7757d

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                  Filesize

                                                                  363B

                                                                  MD5

                                                                  06f6c1b11a1b1e76799204f4c8ba666d

                                                                  SHA1

                                                                  46cb495d87b7ea126bddfa5f1358f83ed9e4bdc1

                                                                  SHA256

                                                                  5fa89945c0a38b0a8931168c1ee8c6538b76bb994335957548473250f7ee2829

                                                                  SHA512

                                                                  15ebdc1825cfe681e47d4be3e6e886836a9200922fb817028ecdb8b0f2f39009bbf77a852be66975222e1ec76d23f26fc1c1628d5262203c1f68e0ee96ddbae7

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  9175b353db9e481d7a8371bfb4267607

                                                                  SHA1

                                                                  7467059b1a5501f7f0564979a443cb74458a7a7a

                                                                  SHA256

                                                                  587ec7a414031e2d21bf11f84faba280eadf7d7730815ffaaaf36740130f4897

                                                                  SHA512

                                                                  18e9d853b1122f8e5509dc4ec7cddad300cf88339256b7965c0e83a8ba698c57cac3cf53a8b1d2b190dd4c6746197ddbd0947c5a87077c8301b0e83910aa7aeb

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  1bd82d778cfcf6926668d87cdebb42a7

                                                                  SHA1

                                                                  613749f3ecb72d5e6845a67061a1ce739765d111

                                                                  SHA256

                                                                  20bf45ba23c3e476471c2c5b5faceee67384c2b22b597f333376a778a5b215b8

                                                                  SHA512

                                                                  15cfb14f9f6b145cc895ca96c51a9846f875721ab9f258018a214607d309b643d6d7d1fa20a6c003007fa5fb06552413e791d35767c0ec601b444b040a3d93ac

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  f6242d2caa3fa1c9ed419d91e4e0e55f

                                                                  SHA1

                                                                  92db67ea6bbe6818e826fa7274283acdd65a0ba0

                                                                  SHA256

                                                                  871cf704ea90a4c91aeafb93ebcf09573b111adcb407ee03638f2ed360b9ce73

                                                                  SHA512

                                                                  8c88f1e4f7700be76ea3da9f9a286edee7fb36bc1bc177827a1f6078844a31e6ccc3b2201930f05560d2d5c8e51c74659626b9b56889ba8ac259420a0aa74f06

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  d3c9c7cb22ab9fa405c35675897193b3

                                                                  SHA1

                                                                  4ec6159f9ed1aa8968b61720a71ab420d4350c28

                                                                  SHA256

                                                                  8ed603ec7c99039ed4ca973408c0babcfa029db6ad1407c9f1ab519301b53ce2

                                                                  SHA512

                                                                  89515a195625e40667f2bb3f6a203dedc55df7139a4808f6ac449d095c4740425b9151e3081f55144f5c71df2354841120a92dce546b732ebb3c79be116bdb58

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  0516bff229409570b55e6b27f6eae125

                                                                  SHA1

                                                                  a2e272e5ad8a1e0f2a261eb70fa9a15a6f6a6160

                                                                  SHA256

                                                                  dcbfe7fba7ff07163deca6e473b4bc8ec6726277857a159061d4655cf43879dd

                                                                  SHA512

                                                                  6eb536acba073c5c52a522cd62542c0cac43bb9d87b87fe93677c7d7cbef63d0a5b6d483b06a317b93d508842d3d0b0c9405e71c78ac87e0f8d0a13dee422b56

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  2a149d404eebc04a4ed84e3f64548a4d

                                                                  SHA1

                                                                  f0ebbe528c76fe388a381b90d678ef7bf0f731e2

                                                                  SHA256

                                                                  4b331539489008f3e13e81a91a5ff36405cdbca3d2c59a3d7bb4b1aeb018e184

                                                                  SHA512

                                                                  1fd6647e83777fbaac3b63721fd8844cecaff82972f4b104e519c7865777aea882bfaf3b2d97f324a0d1654ef8f7968775a4b3973a91f3efdfeba9cd04176e56

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\73c12f3d-1354-40ec-a826-0c252f823acf\e99a8d3bce3643c6_0

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  a801c76028642263e000451ff851c8d1

                                                                  SHA1

                                                                  27b2ced916cf9e14f8a30fb93537fbfef7d0596f

                                                                  SHA256

                                                                  8642987a063e91d0e90cc1ec2319c1c8a705e8d5d5084c22d0913820eb0f628c

                                                                  SHA512

                                                                  147f71362d3949be0c41ad8a46430188377c73584d05c7678771c9e5a68fa87d37a31c43f17ca694bf7f62dc72a89909b3d4f1970c782ab81c270b63f785fff3

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\bb954204-588d-4a8d-bbc8-49c40dc3c9c7\index-dir\the-real-index

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  86884a3273bee2a665fd8ba21f60ec1c

                                                                  SHA1

                                                                  7d91df8a27208b149672443cb6c7b87c3049fb1a

                                                                  SHA256

                                                                  50da39e8a7cac5429e08da9aa489d535c306f0f8e8337180dea52be8e9039715

                                                                  SHA512

                                                                  6f7bb92c1a5056a6f171ede55058960d78c584f663477bd945fe8aebe046488a54ee042660c1de1fd4d64f79828ab438c964c57e32dfa586d3584648b97f9403

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\c1424523-d4e6-447b-88ab-5bfe79b441df\index

                                                                  Filesize

                                                                  24B

                                                                  MD5

                                                                  54cb446f628b2ea4a5bce5769910512e

                                                                  SHA1

                                                                  c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                  SHA256

                                                                  fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                  SHA512

                                                                  8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                  Filesize

                                                                  112B

                                                                  MD5

                                                                  d804a280be2225adbfa0a651b7a5bd69

                                                                  SHA1

                                                                  66a36a7796ebd48c462671b4eb65574cf3bdbc61

                                                                  SHA256

                                                                  efab45c3597c1fc41d659f6e50ca2631cd30176a1877c3841503108db0476b51

                                                                  SHA512

                                                                  1ef6d9ccc3c6056594c5051a2345b63a9b34035a226cfd7625bfb3aa6d51c851229384f79f191078799442873a686ef617c4691405407ec8755c063f7c0dedb9

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                  Filesize

                                                                  187B

                                                                  MD5

                                                                  5e74bd5328f1fe89bb1b343ea319a8ab

                                                                  SHA1

                                                                  f6492d2f11d6f1e6be4c9af218e2df9ee663e251

                                                                  SHA256

                                                                  67c01d2deccf630faecc355ce79d96461beb4c313d0c5906ae0943199e788d25

                                                                  SHA512

                                                                  7bd7553c7f427ebeee77fb4487a5367886cba7652d6918cb13de1b948ea2d21e18af42d49cfa23b0bb835ca8273c386f15c427e42c890663014226bdad529f15

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                  Filesize

                                                                  178B

                                                                  MD5

                                                                  7ddcbf80594672d89ef7cf0542bedd7c

                                                                  SHA1

                                                                  af4ced93f73e78db232d5f44ad371c8d5c858c90

                                                                  SHA256

                                                                  5f91bb67a6d0f1817473f117338a3ed0b4fd8832eb666a42284a7db567a29fcd

                                                                  SHA512

                                                                  54b9ad57003699a7bfbed8039cce47d664aa4cc461cab38497c9d98b3157d2e221d1d6cd65c0af177d27afcb467776eaf5d8271f07ed7b23fed694aa62f306f9

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                  Filesize

                                                                  114B

                                                                  MD5

                                                                  2a275dfa37b867008e0d3e75598d3da3

                                                                  SHA1

                                                                  de02868d7c1d0fb27092d9408b46cb5d5e4e8207

                                                                  SHA256

                                                                  e2dcd0d711a52211c2909503d2a81a44b38d8c70d65f0647a281d215d73759ee

                                                                  SHA512

                                                                  814dbf2898b7d442416ad8f61fb248295f34c29127d2ccc24a1f77f2b5cdc55a30a52a76244ae06c478d09b7a73aaf8c79204e8d586a0a8e5ca83baac8799c97

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt.tmp

                                                                  Filesize

                                                                  176B

                                                                  MD5

                                                                  c855529f74bf365b50d63dba933abb01

                                                                  SHA1

                                                                  224b22ce78301573a984a6ed3b64b3591c7d7309

                                                                  SHA256

                                                                  150389d8c9d6d807697faf4b09674b752a6933b47a57f7a2914c7dc1d4f705b6

                                                                  SHA512

                                                                  03688518e365e619195beb154b9a7bcc4377542f79b6d86ef5bb209ea054414f327257f594c958b0cdd92bc5e88767add04b3132bd8251256a44cd8051235506

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000002.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  206702161f94c5cd39fadd03f4014d98

                                                                  SHA1

                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                  SHA256

                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                  SHA512

                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                  Filesize

                                                                  96B

                                                                  MD5

                                                                  b62d4533f98716bd70540cfea782d274

                                                                  SHA1

                                                                  b8dafc3ffef4b9e3b5a8e07cde16ddc5d9c63bba

                                                                  SHA256

                                                                  d4305b2fad055b4cf3f8389183fdb44a006c8e3386ac88894d5eb0ce9c8a9782

                                                                  SHA512

                                                                  8e63edac2c1768d0b86d9941c0916d38f3cf481934489fa9a0cf55edca9a9f55f54a10d76b9fe9c82abeec21dc12c34e2f44c76f29111cf9ca62ffd2977d04bd

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  18e723571b00fb1694a3bad6c78e4054

                                                                  SHA1

                                                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                  SHA256

                                                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                  SHA512

                                                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  342KB

                                                                  MD5

                                                                  d26953878a0487d8f85853c905e91ba5

                                                                  SHA1

                                                                  ae46d592777bc53c994b1e8374eab5c760c84806

                                                                  SHA256

                                                                  483e28535d975b6c2c34956eec93be0e571c5e8aba94f91ef8603d9ad4d7b06d

                                                                  SHA512

                                                                  48636281ed9f637e84d709cdcc87f75bd5c00b4829e64f07b94c78b131ec15e18ae1591721835d1916afd143a3b6a260779a4dbf05545e1cd5a377655d6fd9b7

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  f4d0a65e3854878869dd3216e7ffe2fe

                                                                  SHA1

                                                                  d213f84e6279835229914f0ae8b27e3bf3727394

                                                                  SHA256

                                                                  6658fc17f13fb7c92fad790e16e348554e0213fe81ce6fc1abd57097c73c2494

                                                                  SHA512

                                                                  dd7d73fb46e08a6f5dc1b481b6fb61825491957b5eec7cabce31696ebf5f58dcb2dd68b8f66268c565d79333d4ffb5db542224fd49271592330cbe48d038f275

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                  Filesize

                                                                  73KB

                                                                  MD5

                                                                  a204e7d98d9e545568d1f588e2e41e4a

                                                                  SHA1

                                                                  6636b7040a8d09d754015febff60c9d3f8f28e9d

                                                                  SHA256

                                                                  cebeef85df075ace501f07d6ecaf266a888583c4fbc32011a7896890388f3f1b

                                                                  SHA512

                                                                  fa6fa55b1b792c6b33997bb748443b1c43b4be83ce289d50d65d68bc2ac5658c72f8b6e851ed0c37308d72e496d16dcc01bbcd814c1232e8b8bf10f7a7facb17

                                                                • C:\Users\Admin\AppData\Local\Temp\Cab2D88.tmp

                                                                  Filesize

                                                                  70KB

                                                                  MD5

                                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                                  SHA1

                                                                  1723be06719828dda65ad804298d0431f6aff976

                                                                  SHA256

                                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                  SHA512

                                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                • C:\Users\Admin\AppData\Local\Temp\Tar2DCA.tmp

                                                                  Filesize

                                                                  181KB

                                                                  MD5

                                                                  4ea6026cf93ec6338144661bf1202cd1

                                                                  SHA1

                                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                  SHA256

                                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                  SHA512

                                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  84e9d3e1bf926d6b535d63e19184d4dd

                                                                  SHA1

                                                                  d5c915c2f0f0e4f898db60084446c8f45e1a797e

                                                                  SHA256

                                                                  5c41fbd81bc8f7450fed5d7ccca31e29eb558f73721548274a87caebc0d8968d

                                                                  SHA512

                                                                  73ec0bb0720a0deab163f157bc0d1ed8375c846cca9570344dbe770c577bb116604f27b88ac79b6e3de63ba7a50f96368ec0d7239bee8bd03b8e48752f200d82

                                                                • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  5ec7bb4ce4eab812423fc689e4f38f11

                                                                  SHA1

                                                                  d26c0f73e2cdffcfd2ba6ba5864a9100f70b85ac

                                                                  SHA256

                                                                  af261a0695a2cc629059db30533f4a923873cf2d3cca30eb98e0084ef6595212

                                                                  SHA512

                                                                  27763433a5cf280c687a32b6d11b9faf19512c3eaf028ccf1577e887c369b412c112b73c2521f67580c157c41c163f7c29d9c51e7ee3baad8e8e2752297bbb97

                                                                • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  d1f478edecf8d65cd7d14c09be4aebd1

                                                                  SHA1

                                                                  babd3763fb5c3ddf0418784eb47072e49f8c0872

                                                                  SHA256

                                                                  4ab07ff06998aa8348c5789f03a5fd32654f63c56e16561036963894f57ed46e

                                                                  SHA512

                                                                  cc0e004bb705031984e8e0990fc172d3d9a17ac032641807d9255150189738956d72dfe7bf1aa58363fa29acc556c8ecb5599ca6f151c9fc5bbadaf26402350c

                                                                • \??\pipe\crashpad_2696_TBZBMBATJPXBLBFA

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e