Analysis

  • max time kernel
    74s
  • max time network
    75s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-11-2024 02:13

General

  • Target

    testttsa.exe

  • Size

    104KB

  • MD5

    cfbf0711aaec84a0a3e73b2ccb8dc9bf

  • SHA1

    ec87d3a01063b5e27b09bbd5f024c43bd4a92cf3

  • SHA256

    2dad9fdc3ba592a020bd90c0fc11feeb1f9cf228c9d0c1c647fdbf8a3d7064ce

  • SHA512

    ef032094b3e4b308a2acc974555230f0265afc8ff0d580a6e0f5352e3cc5b0a9884d8de851ac495706da48c8969afbc81d39e41087f714ba0bc62a71f70a1bd2

  • SSDEEP

    1536:po2GCqr9IphA2AZyCeoetR8cGsgzCtRyEc1CvHSHyIBCHVF0suFf9:poVCqr9ILA2t/CZb3z1CvHSHyLm9

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\testttsa.exe
    "C:\Users\Admin\AppData\Local\Temp\testttsa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:4576
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1524
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:656
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2804
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\FORNATHAN.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1708
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:580
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2412
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2404
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2028
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4252
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\Admin\Desktop\AddRepair.shtml
      1⤵
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb50bfcc40,0x7ffb50bfcc4c,0x7ffb50bfcc58
        2⤵
          PID:2316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1832,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1828 /prefetch:2
          2⤵
            PID:2756
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2112 /prefetch:3
            2⤵
              PID:3528
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2156 /prefetch:8
              2⤵
                PID:2344
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:1
                2⤵
                  PID:2752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                  2⤵
                    PID:2456
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4376,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4336 /prefetch:1
                    2⤵
                      PID:3696
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4648,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4652 /prefetch:1
                      2⤵
                        PID:5052
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3484,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4904 /prefetch:8
                        2⤵
                          PID:1476
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4936 /prefetch:8
                          2⤵
                            PID:5048
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4936,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:8
                            2⤵
                              PID:4664
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:8
                              2⤵
                                PID:3680
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4932,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4912 /prefetch:8
                                2⤵
                                  PID:4252
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5192,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:8
                                  2⤵
                                    PID:2496
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5184,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3448 /prefetch:2
                                    2⤵
                                      PID:4304
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4604,i,8723819387633514172,10147484444395372775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5308 /prefetch:1
                                      2⤵
                                        PID:2004
                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                      1⤵
                                        PID:328
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                        1⤵
                                          PID:3600

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                          Filesize

                                          649B

                                          MD5

                                          cfc00a80f76746869e5ca6a0bacb1331

                                          SHA1

                                          d60f25ad7cc2797b870bc370ce61e70655e2c492

                                          SHA256

                                          76c8c7ac7065ed9ddb8ba4e85613bf03873c88773fc62f5608e2fd45dabbdded

                                          SHA512

                                          bb94c8b448907f01969aaf6c6060d267bbfd9da9ea2427588ccbc191b1770156f159a5ac6f39e2b430ef555131383e88b5511b7f6ee19c3d57291c3eeea5f832

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                          Filesize

                                          215KB

                                          MD5

                                          e579aca9a74ae76669750d8879e16bf3

                                          SHA1

                                          0b8f462b46ec2b2dbaa728bea79d611411bae752

                                          SHA256

                                          6e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf

                                          SHA512

                                          df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          192B

                                          MD5

                                          31ede108cea07dc14eff13545271013d

                                          SHA1

                                          584c8be57d18465245eb5ae05b80625b9f31e7b6

                                          SHA256

                                          b2b5c8d1a3815492d514ddc6f16261cc476290db35478a8fc460e7b0a2c9a39c

                                          SHA512

                                          eceb2ffcc7ba06608820612ff0c696ae50bac5323c8f44c504032b0fccf1eee073c5ba81dfcc02c0f939b7bdcb64c540fc1008f39525438b47d07215ff4a042d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                          Filesize

                                          851B

                                          MD5

                                          07ffbe5f24ca348723ff8c6c488abfb8

                                          SHA1

                                          6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                          SHA256

                                          6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                          SHA512

                                          7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                          Filesize

                                          854B

                                          MD5

                                          4ec1df2da46182103d2ffc3b92d20ca5

                                          SHA1

                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                          SHA256

                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                          SHA512

                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          95d74034e4e77007b629452a9a3bc9fe

                                          SHA1

                                          2c6c8e6917ec624b3bb19639c1115a4ea2e8f427

                                          SHA256

                                          a61d8e8568b6e0c7f57b4c80e3f05686171121c2568f0d8a154be1331bc75459

                                          SHA512

                                          17c26e09fe17154b5ef0ed9a0f2b5437864ae1db791be1bb9502c51d08199d50aa5f5daf7a149e1a5dfb839a4f97e19463cc7f4038411f1fbbe0ad4a8a7a903b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          356B

                                          MD5

                                          28a1d1a2592cd71b149bd6207495bacc

                                          SHA1

                                          decae3fa658ec9ae05b5feee72a1614184278159

                                          SHA256

                                          daa41b879e42f4c786dcfece983dfdc37dc279b4f1e70615201094f5368a95c9

                                          SHA512

                                          d94073f0c70a86d80005934b4cf78ff47bd28964cef30aeb86a627318db80083f9f4154e1140259fbe8d9299de1a7419711829cd87bf7e18348187c5c7f5dc3d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          ad67b770458b89af8c7acef66a688f1a

                                          SHA1

                                          71101bc3a836f2f7b80e53fb668920b4315d0711

                                          SHA256

                                          8880abef32a92f809ff91ef9427b2d90c9120fa56e8e636c19d1ba7de52b648d

                                          SHA512

                                          9bad9adbcd92927d346b9092adec4b483997394324d3af29a03014e0b5a419eed1dbe7a8fd7b2730652f6c8091006406bfd8ae08de57e3a62e2a72722b0a3887

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                          Filesize

                                          15KB

                                          MD5

                                          3fa340be820c442a585e6be3942a3585

                                          SHA1

                                          8818057746a806821e4fdecdbad7e9887e93f7be

                                          SHA256

                                          b9fb49913469b4c49bb8f6d85e815d0f9a7debe99e2d5b77612539773f204fa4

                                          SHA512

                                          35f4c20bae6f4dd74a6594a5365181314d49238d69eced8d90f74a5cb18e699e1c37c2f11418050732a6582118c631b9278dc7ebb16dc5c5206142ed8ab32af2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                          Filesize

                                          72B

                                          MD5

                                          bdc2675e69e2d9ce757dd19ae6cf8a1f

                                          SHA1

                                          cde17d288f44eddb7f8c677599f273ba65479945

                                          SHA256

                                          103949419f24b0280fe61406bd1a1fe65a7c1c5feaee9b8a270a99e4f2577c9d

                                          SHA512

                                          65031c22431e355a2a785a0affd981e6b5d2182ea8584620d1cd47c58429f509ef14e2ff08155e253ecbed4aa196f59b01ea2204ea44fbde18b32892eb1aebe4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          231KB

                                          MD5

                                          30007d3d83db940e7a14670edc426f78

                                          SHA1

                                          a2d97048bb781784cc0f477685ac0c1a7505e84d

                                          SHA256

                                          042d0a7a5a34a91b84c653a359571fbfb3a2bb904cb0f8c047a73b51c126eaf0

                                          SHA512

                                          868cbe24674cf95f05f3912d4b624f8818a85c541c439352c04fb66dc844d0b8db9e512a01f194e44ea28b36328932ee0cd374fa4f3c394913138375f2bd2ed9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\a73f86d2-89b9-4358-b6ca-edf424311cfe.tmp

                                          Filesize

                                          231KB

                                          MD5

                                          ed44b8e767bd346f5c2a73d6478a303f

                                          SHA1

                                          9390d43929b16db0d50946305b66741870cf8d93

                                          SHA256

                                          ef06280dbc2b541f123cc2cbbda76dd9e3fa348d8657971a0eeb6c83a6c1d365

                                          SHA512

                                          e8059d4a451a2d8c8abb62eae430a8482c4cc2bbc3b60da750c8a1f964266d9d92134ad20da15ea88b7e03addd21839774157469f993089b9f9401bbdd96157a

                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4080_1731980126\4e772ca6-1101-43de-837c-39edf62daf83.tmp

                                          Filesize

                                          132KB

                                          MD5

                                          da75bb05d10acc967eecaac040d3d733

                                          SHA1

                                          95c08e067df713af8992db113f7e9aec84f17181

                                          SHA256

                                          33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                          SHA512

                                          56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4080_1731980126\CRX_INSTALL\_locales\en_CA\messages.json

                                          Filesize

                                          711B

                                          MD5

                                          558659936250e03cc14b60ebf648aa09

                                          SHA1

                                          32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                          SHA256

                                          2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                          SHA512

                                          1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                        • C:\Users\Admin\AppData\Roaming\svchost.exe

                                          Filesize

                                          104KB

                                          MD5

                                          cfbf0711aaec84a0a3e73b2ccb8dc9bf

                                          SHA1

                                          ec87d3a01063b5e27b09bbd5f024c43bd4a92cf3

                                          SHA256

                                          2dad9fdc3ba592a020bd90c0fc11feeb1f9cf228c9d0c1c647fdbf8a3d7064ce

                                          SHA512

                                          ef032094b3e4b308a2acc974555230f0265afc8ff0d580a6e0f5352e3cc5b0a9884d8de851ac495706da48c8969afbc81d39e41087f714ba0bc62a71f70a1bd2

                                        • C:\Users\Admin\Documents\FORNATHAN.txt

                                          Filesize

                                          1KB

                                          MD5

                                          2904ac0223c2a9663f8e3948804841a6

                                          SHA1

                                          17e075cb79622bc6aa80e61f825daf9eee14fb86

                                          SHA256

                                          e1400c81a98135914ca603de87843a57347f19b9a20c4df650b54ec2db779aa0

                                          SHA512

                                          918745eebed438480198aa15c275fd7898d8bd5d0f7d65210cafaab4eecd2257df2a63e9028de508df408807670ab296db344a7d54b20bf5331514d3e28c34ed

                                        • memory/1908-15-0x00007FFB3F030000-0x00007FFB3FAF2000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/1908-467-0x00007FFB3F030000-0x00007FFB3FAF2000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3616-2-0x00007FFB3F033000-0x00007FFB3F035000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3616-0-0x00007FFB3F033000-0x00007FFB3F035000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3616-1-0x0000000000AC0000-0x0000000000ADE000-memory.dmp

                                          Filesize

                                          120KB