Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 15:56

General

  • Target

    9c7f6d97e7dc008682f6761744de856a_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    9c7f6d97e7dc008682f6761744de856a

  • SHA1

    7672d32df39901c605987f877494f977aab62be3

  • SHA256

    bdf727b2ac0b42a955c4744bf7768cbb9fa67167321e4fb5639ee5529ccbcfa4

  • SHA512

    68bb1ed43f233f6355147aeb3ad0de9cd6db06fb68c3694a38dbbe66d77ccaa7153d9ad6b4ec627fa7e90625c9d8e932c85d1460a012717c11b653b5a220f31b

  • SSDEEP

    98304:xbCvLUBsgdN9yCAyppAGxBjWwjdo9dJmcX9kEVowd:xgLUCgdN06pZ2wjdVql6e

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

nullmixer

C2

http://znegs.xyz/

Extracted

Family

redline

Botnet

Build1

C2

45.142.213.135:30058

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Sectoprat family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Vidar Stealer 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c7f6d97e7dc008682f6761744de856a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c7f6d97e7dc008682f6761744de856a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS00343E47\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 5f9a813bc385231.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc385231.exe
          5f9a813bc385231.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc385231.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc385231.exe" -a
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c aae15d524bc2.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\aae15d524bc2.exe
          aae15d524bc2.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c f65dc44f3b4.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\f65dc44f3b4.exe
          f65dc44f3b4.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks SCSI registry key(s)
          PID:4632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 356
            5⤵
            • Program crash
            PID:4808
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 745d0d3ff9cc2c3.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\745d0d3ff9cc2c3.exe
          745d0d3ff9cc2c3.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c bf2e8642ac5.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\bf2e8642ac5.exe
          bf2e8642ac5.exe
          4⤵
          • Executes dropped EXE
          • Drops Chrome extension
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3120
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4624
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2388
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
            5⤵
            • System Location Discovery: System Language Discovery
            • Enumerates system info in registry
            PID:3756
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
            5⤵
            • Drops file in Program Files directory
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:3716
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff91229cc40,0x7ff91229cc4c,0x7ff91229cc58
              6⤵
                PID:4528
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1912 /prefetch:2
                6⤵
                  PID:4616
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --field-trial-handle=2080,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:3
                  6⤵
                    PID:2880
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --field-trial-handle=2252,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2276 /prefetch:8
                    6⤵
                      PID:2820
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:1
                      6⤵
                        PID:2284
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3320 /prefetch:1
                        6⤵
                          PID:2816
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3188,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3548 /prefetch:1
                          6⤵
                            PID:2136
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3568,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3604 /prefetch:1
                            6⤵
                              PID:5100
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3944,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:1
                              6⤵
                                PID:3108
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4756,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:1
                                6⤵
                                  PID:4496
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5084,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5104 /prefetch:1
                                  6⤵
                                    PID:3580
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3976,i,16806179191501377450,16837608131657671582,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2040 /prefetch:2
                                    6⤵
                                    • Drops file in Program Files directory
                                    PID:2132
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c b5203513d7.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:2592
                              • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\b5203513d7.exe
                                b5203513d7.exe
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1356
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c a6168f1f756.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:1300
                              • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\a6168f1f756.exe
                                a6168f1f756.exe
                                4⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:2264
                                • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3312
                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:2076
                                  • C:\Windows\winnetdriv.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe" 1732550209 0
                                    6⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:768
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c a070c3838.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:2436
                              • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\a070c3838.exe
                                a070c3838.exe
                                4⤵
                                • Executes dropped EXE
                                PID:3452
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c 438dc1669.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:4064
                              • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\438dc1669.exe
                                438dc1669.exe
                                4⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:3568
                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
                                  5⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • System Location Discovery: System Language Discovery
                                  PID:4980
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe"
                                    6⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2492
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe
                                    "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:912
                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD1~1.EXE
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:3084
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c 5f9a813bc38523010.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:4196
                              • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc38523010.exe
                                5f9a813bc38523010.exe
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3456
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 568
                              3⤵
                              • Program crash
                              PID:804
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2516 -ip 2516
                          1⤵
                            PID:628
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4632 -ip 4632
                            1⤵
                              PID:1708
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:452
                              • C:\Windows\system32\dwm.exe
                                "dwm.exe"
                                1⤵
                                • Checks SCSI registry key(s)
                                • Enumerates system info in registry
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4408
                              • C:\Windows\system32\dwm.exe
                                "dwm.exe"
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4632
                              • C:\Windows\system32\dwm.exe
                                "dwm.exe"
                                1⤵
                                  PID:3328

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\BPEL5605BKSK2Q21EN440QXPH\files\temp

                                  Filesize

                                  20KB

                                  MD5

                                  4baf4e1cf3d89f1680767b236b2e01d4

                                  SHA1

                                  8bec9783964c9475038875fd7caf3633ca00d64c

                                  SHA256

                                  9b221fa5cdf5ba69c444baca77ac0207241e775a106796d9038277e01f79df81

                                  SHA512

                                  59e84311278ed8a413b9ab8ea5f4392d1c998b8989ece46398d726970d7ecba47067c8ba439a3b4c64551391718bcc2d01804d2402792975b9c6ec998858d12f

                                • C:\ProgramData\BPEL5605BKSK2Q21EN440QXPH\files\temp

                                  Filesize

                                  160KB

                                  MD5

                                  f310cf1ff562ae14449e0167a3e1fe46

                                  SHA1

                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                  SHA256

                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                  SHA512

                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                • C:\ProgramData\BPEL5605BKSK2Q21EN440QXPH\files\temp

                                  Filesize

                                  114KB

                                  MD5

                                  0163d73ac6c04817a0bed83c3564b99f

                                  SHA1

                                  784001e8d0e7ab6a09202c2a1094f371f7d017cb

                                  SHA256

                                  5114af822abc2b0f2aabb7565919164c9babf884e34c21095213dbe6a71511ea

                                  SHA512

                                  47051ee935be9e9d4457447c7fe5df06a5b0c5ef55d2c757d3dfa179b6049ae79732b1552e812febe5ae41a076cb29d8a809ae9b168afc7eb4c9eadfadcf5d9b

                                • C:\ProgramData\softokn3.dll

                                  Filesize

                                  275B

                                  MD5

                                  a378c450e6ad9f1e0356ed46da190990

                                  SHA1

                                  d457a2c162391d2ea30ec2dc62c8fb3b973f6a66

                                  SHA256

                                  b745b0c0db87a89de5e542e9ae0a06f585793ac3f4240bff3524e7dbdba79978

                                  SHA512

                                  e6cdc8f570af97e48b1d8968730db0afc46f9dd6ad7366a936a5518801debb61c86cc61526e5e26e7ad3b3daeb76a19b32d7c0da33140597f6d19163683c12b5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\background.html

                                  Filesize

                                  786B

                                  MD5

                                  9ffe618d587a0685d80e9f8bb7d89d39

                                  SHA1

                                  8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                  SHA256

                                  a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                  SHA512

                                  a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\icon.png

                                  Filesize

                                  6KB

                                  MD5

                                  c8d8c174df68910527edabe6b5278f06

                                  SHA1

                                  8ac53b3605fea693b59027b9b471202d150f266f

                                  SHA256

                                  9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                  SHA512

                                  d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\aes.js

                                  Filesize

                                  13KB

                                  MD5

                                  4ff108e4584780dce15d610c142c3e62

                                  SHA1

                                  77e4519962e2f6a9fc93342137dbb31c33b76b04

                                  SHA256

                                  fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                  SHA512

                                  d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\background.js

                                  Filesize

                                  15KB

                                  MD5

                                  88061a82b7e02afd3ba81d842d67ad73

                                  SHA1

                                  ec463e1dfd2581bc2e65436d94c58a2b3f7b4f1e

                                  SHA256

                                  cbaf14597d6a91b560524a3eef860ac5c53528bf1e31bda6d00ac96e4fc072a4

                                  SHA512

                                  15e076540b2701957310317022a66cf0eb225303b51eaa95574efeb7dabe774232c1d8e37e768708a8705b74eb2112be28cd46794798a3dca2321f912c09f1cd

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\content.js

                                  Filesize

                                  14KB

                                  MD5

                                  dd274022b4205b0da19d427b9ac176bf

                                  SHA1

                                  91ee7c40b55a1525438c2b1abe166d3cb862e5cb

                                  SHA256

                                  41e129bb90c2ac61da7dac92a908559448c6448ba698a450b6e7add9493739c6

                                  SHA512

                                  8ee074da689a7d90eca3c8242f7d16b0390b8c9b133d7bbdef77f8bf7f9a912e2d60b4a16f1c934f1bd38b380d6536c23b3a2f9939e31a8ef9f9c539573387b4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\jquery-3.3.1.min.js

                                  Filesize

                                  84KB

                                  MD5

                                  a09e13ee94d51c524b7e2a728c7d4039

                                  SHA1

                                  0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                  SHA256

                                  160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                  SHA512

                                  f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\mode-ecb.js

                                  Filesize

                                  604B

                                  MD5

                                  23231681d1c6f85fa32e725d6d63b19b

                                  SHA1

                                  f69315530b49ac743b0e012652a3a5efaed94f17

                                  SHA256

                                  03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                  SHA512

                                  36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\js\pad-nopadding.js

                                  Filesize

                                  268B

                                  MD5

                                  0f26002ee3b4b4440e5949a969ea7503

                                  SHA1

                                  31fc518828fe4894e8077ec5686dce7b1ed281d7

                                  SHA256

                                  282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                  SHA512

                                  4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjkfjbddnkpfcflenfcleijhgaaiapaf\8.66.88_0\manifest.json

                                  Filesize

                                  1KB

                                  MD5

                                  f0b8f439874eade31b42dad090126c3e

                                  SHA1

                                  9011bca518eeeba3ef292c257ff4b65cba20f8ce

                                  SHA256

                                  20d39e65b119ed47afd5942d2a67e5057e34e2aef144569796a19825fea4348e

                                  SHA512

                                  833e3e30f091b4e50364b10fc75258e8c647ddd3f32d473d1991beda0095827d02f010bf783c22d8f8a3fa1433b6b22400ad93dc34b0eb59a78e1e18e7d9b05f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  18KB

                                  MD5

                                  2b9f6527ad7a0ebffa736ba5cd060fce

                                  SHA1

                                  0c4f7a2347d8b656d68cbd6e98d66a5c63b47571

                                  SHA256

                                  da76bf4e86572103fc7f2b15c984e4af8ed39e92717c27b2b53b2fa50b0b07bc

                                  SHA512

                                  04b40ad59da060ea1673fcec81b25558a13ff9232ad37c767491d4ebba55482a2fbd900136cf96436dc071dead1bf3eab06629cb7257630f7e6dbcf5eb73aa5d

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\438dc1669.exe

                                  Filesize

                                  1009KB

                                  MD5

                                  7e06ee9bf79e2861433d6d2b8ff4694d

                                  SHA1

                                  28de30147de38f968958e91770e69ceb33e35eb5

                                  SHA256

                                  e254914f5f7feb6bf10041e2c705d469bc2b292d709dc944381db5911beb1d9f

                                  SHA512

                                  225cd5e37dbc29aad1d242582748457112b0adb626541a6876c2c6a0e6a27d986791654fd94458e557c628dc16db17f22db037853fae7c41dde34ba4e7245081

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc38523010.exe

                                  Filesize

                                  155KB

                                  MD5

                                  2b32e3fb6d4deb5e9f825f9c9f0c75a6

                                  SHA1

                                  2049fdbbe5b72ff06a7746b57582c9faa6186146

                                  SHA256

                                  8bd8f7a32de3d979cae2f487ad2cc5a495afa1bfb1c740e337c47d1e2196e1f2

                                  SHA512

                                  ad811d1882aa33cce0ebbab82e3f2db7596f88392cd9c142aef0b0caa4004afcf0253f25e7a8f228778dd3a2ec43d2028985a3e85807438c5bed3ae4709f9cfa

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\5f9a813bc385231.exe

                                  Filesize

                                  56KB

                                  MD5

                                  3263859df4866bf393d46f06f331a08f

                                  SHA1

                                  5b4665de13c9727a502f4d11afb800b075929d6c

                                  SHA256

                                  9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                  SHA512

                                  58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\745d0d3ff9cc2c3.exe

                                  Filesize

                                  589KB

                                  MD5

                                  fcd4dda266868b9fe615a1f46767a9be

                                  SHA1

                                  f5d26b20ebdcd2f48ebbccff80b882ea2fa48e8c

                                  SHA256

                                  b151ffd0f57b21600a05bb28c5d1f047f423bba9750985ab6c3ffba7a33fa0ff

                                  SHA512

                                  059d6c94589956f9f7f19c69f8ad123aec5962fe933669fb58b5bfa093cf7d838ec87b95282ad9c2f75ac46bfda4a43790c583bcd4b9df85032cc5507c7dbfcb

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\a070c3838.exe

                                  Filesize

                                  241KB

                                  MD5

                                  5866ab1fae31526ed81bfbdf95220190

                                  SHA1

                                  75a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f

                                  SHA256

                                  9e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e

                                  SHA512

                                  8d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\a6168f1f756.exe

                                  Filesize

                                  923KB

                                  MD5

                                  13a289feeb15827860a55bbc5e5d498f

                                  SHA1

                                  e1f0a544fcc5b3bc0ab6a788343185ad1ad077ad

                                  SHA256

                                  c5483b2acbb352dc5c9a811d9616c4519f0e07c13905552be5ec869613ada775

                                  SHA512

                                  00c225fb1d88920c5df7bb853d32213a91254fb8c57169c58c8b0ffab4501486e24d87e3d8f5665b16e366362cb81deec535d833ed42434fdc31f0400ee7ffa7

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\aae15d524bc2.exe

                                  Filesize

                                  1.6MB

                                  MD5

                                  0965da18bfbf19bafb1c414882e19081

                                  SHA1

                                  e4556bac206f74d3a3d3f637e594507c30707240

                                  SHA256

                                  1cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff

                                  SHA512

                                  fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\b5203513d7.exe

                                  Filesize

                                  8KB

                                  MD5

                                  7aaf005f77eea53dc227734db8d7090b

                                  SHA1

                                  b6be1dde4cf73bbf0d47c9e07734e96b3442ed59

                                  SHA256

                                  a5f373f8bcfae3d9f4895c477206de63f66f08e66b413114cf2666bed798eb71

                                  SHA512

                                  19dc8764c5347a73767caed67a8a3f2fe0ecb07cacf2f7b2a27a48592780dede684cfb52932695a79725a047f2c092b29a52b5fd0c7dc024a0166e6ada25633d

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\bf2e8642ac5.exe

                                  Filesize

                                  1.4MB

                                  MD5

                                  77c7866632ae874b545152466fce77ad

                                  SHA1

                                  f48e76c8478a139ea77c03238a0499cfa1fc8cea

                                  SHA256

                                  e3c9119e809a1240caaaf4b6d5420352f037cc2585cb321cb746f05ed0ec0e43

                                  SHA512

                                  e1b1fad94981b2aa9d0aeb5b7f6d93a2f7f4c8305b05ea89ad66c35c6556ff2333e861c70fcad6953991d6dcbeea3031fed1d5791d99806423056c1c8dcd9ad8

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\f65dc44f3b4.exe

                                  Filesize

                                  222KB

                                  MD5

                                  af56f5ab7528e0b768f5ea3adcb1be45

                                  SHA1

                                  eaf7aefb8a730a15094f96cf8e4edd3eff37d8a1

                                  SHA256

                                  dc5bbf1ea15c5235185184007d3e6183c7aaeb51e6684fbd106489af3255a378

                                  SHA512

                                  dd1bf0a2543c9bedafdc4d3b60fd7ed50e7d7994449bc256fee2c599baa030a8391a73365f0650eaae4c68fb58ba4ecf7fa0917de77df35d952016d3b64d9271

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\libcurl.dll

                                  Filesize

                                  218KB

                                  MD5

                                  d09be1f47fd6b827c81a4812b4f7296f

                                  SHA1

                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                  SHA256

                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                  SHA512

                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\libcurlpp.dll

                                  Filesize

                                  54KB

                                  MD5

                                  e6e578373c2e416289a8da55f1dc5e8e

                                  SHA1

                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                  SHA256

                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                  SHA512

                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\libgcc_s_dw2-1.dll

                                  Filesize

                                  113KB

                                  MD5

                                  9aec524b616618b0d3d00b27b6f51da1

                                  SHA1

                                  64264300801a353db324d11738ffed876550e1d3

                                  SHA256

                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                  SHA512

                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\libstdc++-6.dll

                                  Filesize

                                  647KB

                                  MD5

                                  5e279950775baae5fea04d2cc4526bcc

                                  SHA1

                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                  SHA256

                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                  SHA512

                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\libwinpthread-1.dll

                                  Filesize

                                  69KB

                                  MD5

                                  1e0d62c34ff2e649ebc5c372065732ee

                                  SHA1

                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                  SHA256

                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                  SHA512

                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                • C:\Users\Admin\AppData\Local\Temp\7zS00343E47\setup_install.exe

                                  Filesize

                                  8.2MB

                                  MD5

                                  1c5144e1fa69e2f6026c10e410ecb38e

                                  SHA1

                                  773c40d71746dd9093fd2afe2db943e7224a0623

                                  SHA256

                                  b0d1cb82aebc5a759a17096efc3c874dd6fa66d325e5ffe6594217fdcd2a2f95

                                  SHA512

                                  bbebf9bcf37711bca8614e863d4dc81e960688e8c441a56978f6f3ef61d7d8ec4e97780f62c6482e7487bfe88a89a1f7dbb6fd087a2fe64fc55b688b9ea427c7

                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1cr.exe

                                  Filesize

                                  1.2MB

                                  MD5

                                  ef5fa848e94c287b76178579cf9b4ad0

                                  SHA1

                                  560215a7c4c3f1095f0a9fb24e2df52d50de0237

                                  SHA256

                                  949eec48613bd1ce5dd05631602e1e1571fa9d6b0034ab1bffe313e923aff29c

                                  SHA512

                                  7d4184aa762f3db66cf36955f20374bf55f4c5dbe60130deaeade392296a4124867c141f1d5e7fbf60b640ef09cce8fb04b76b7dd20cbac2ce4033f9882a1071

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_otgduga2.yoj.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\CrashpadMetrics-active.pma

                                  Filesize

                                  1024KB

                                  MD5

                                  9a31b075da019ddc9903f13f81390688

                                  SHA1

                                  d5ed5d518c8aad84762b03f240d90a2d5d9d99d3

                                  SHA256

                                  95cf4025babcd46069b425449c98ed15d97d364b2461417caa9aa0c13cb372e1

                                  SHA512

                                  a04726a429ae727d685f0836327c625d2f18d6327253216a9a31265a324b68b06bec4e7f1b744d261a0e67fa0a90c43719aeda9d2998f42525b0ff5640c7bf1e

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad\settings.dat

                                  Filesize

                                  40B

                                  MD5

                                  980ebd34ef8cdfa9900dba4fe367d2f7

                                  SHA1

                                  35955645e6324fce99a971a5a80ecae0fc21d971

                                  SHA256

                                  d5384308d29f2f9478f0d1354e9f94053300496f3b7cd2f88f5f8d00dbe1482e

                                  SHA512

                                  470cce060f4dcca34b26c8c3b2d3d4024c12fb4631ed8251e942e7e992149a422f30526b27f9f55c13d5d9581f022d3b18439893c6b0455180ae70c0fb24430a

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Code Cache\wasm\index

                                  Filesize

                                  24B

                                  MD5

                                  54cb446f628b2ea4a5bce5769910512e

                                  SHA1

                                  c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                  SHA256

                                  fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                  SHA512

                                  8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\000003.log

                                  Filesize

                                  114B

                                  MD5

                                  891a884b9fa2bff4519f5f56d2a25d62

                                  SHA1

                                  b54a3c12ee78510cb269fb1d863047dd8f571dea

                                  SHA256

                                  e2610960c3757d1757f206c7b84378efa22d86dcf161a98096a5f0e56e1a367e

                                  SHA512

                                  cd50c3ee4dfb9c4ec051b20dd1e148a5015457ee0c1a29fff482e62291b32097b07a069db62951b32f209fd118fd77a46b8e8cc92da3eaae6110735d126a90ee

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extension Scripts\MANIFEST-000001

                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.82.1_0\_locales\en_CA\messages.json

                                  Filesize

                                  851B

                                  MD5

                                  07ffbe5f24ca348723ff8c6c488abfb8

                                  SHA1

                                  6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                  SHA256

                                  6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                  SHA512

                                  7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\messages.json

                                  Filesize

                                  593B

                                  MD5

                                  91f5bc87fd478a007ec68c4e8adf11ac

                                  SHA1

                                  d07dd49e4ef3b36dad7d038b7e999ae850c5bef6

                                  SHA256

                                  92f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9

                                  SHA512

                                  fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_0

                                  Filesize

                                  8KB

                                  MD5

                                  cf89d16bb9107c631daabf0c0ee58efb

                                  SHA1

                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                  SHA256

                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                  SHA512

                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_2

                                  Filesize

                                  8KB

                                  MD5

                                  0962291d6d367570bee5454721c17e11

                                  SHA1

                                  59d10a893ef321a706a9255176761366115bedcb

                                  SHA256

                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                  SHA512

                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\data_3

                                  Filesize

                                  8KB

                                  MD5

                                  41876349cb12d6db992f1309f22df3f0

                                  SHA1

                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                  SHA256

                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                  SHA512

                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\GPUCache\index

                                  Filesize

                                  256KB

                                  MD5

                                  86ea18f1dbde6d973d39168c353b49f0

                                  SHA1

                                  425e66db4289527e7e0a3b75f6ba019fc19cbf7d

                                  SHA256

                                  64ec86dd4fa23ef55a94b19b8d3f329a041e6b7e1fdb3de609cdb5cb0d42fe02

                                  SHA512

                                  d63851ad751b50527ff7b95e71b8611147f9e7df0200616740d5ff9c2621c4414afd992b71ee02d6e5252e5bdfe9f1470c49ce5a8ece61b4b01662c99776d535

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Login Data For Account

                                  Filesize

                                  40KB

                                  MD5

                                  a182561a527f929489bf4b8f74f65cd7

                                  SHA1

                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                  SHA256

                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                  SHA512

                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Network\deddcf85-c56a-4525-8c7f-47e0eaad3d9b.tmp

                                  Filesize

                                  356B

                                  MD5

                                  135d7844e5f4ad27867c1ce816613e0e

                                  SHA1

                                  1ab7ac55a40ac2eb45943924b9a67ea4118d7440

                                  SHA256

                                  e928931c8fedbfee820fa6a0e232f233d4853f4df9c69e5a4154da51a0463aae

                                  SHA512

                                  a59f042d9e3006ca850d2ceb0c7424d13a841398ff1d44d0de41ea798e91b51a792cfbb35239b494fdbe361425161f99b9ef18d4fc17fcd456834f81982c5bba

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Preferences

                                  Filesize

                                  7KB

                                  MD5

                                  fdcfdbd4bc64598d1450ca1da385f865

                                  SHA1

                                  d656a8a4095e71f4a44c18417757cb3b22a07c09

                                  SHA256

                                  618e80877b42a16aa9f10a6051e285c1a0946eeb580c356d9fef3d1fd594abd7

                                  SHA512

                                  939aebdfa78b35a47f0009d48c12dceac6a82be8550bb151bcb013a7cf2784f211df93a000dfafab111606b4ffe5d2c421be5236e95ee19fb8024a9cc8ad123f

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\index

                                  Filesize

                                  256KB

                                  MD5

                                  c0d7100f5a286bea35cba11e0d790f57

                                  SHA1

                                  ff6fa03feece4fe266dd984c53949bde90addb5a

                                  SHA256

                                  28b2ee42765a022dd106e18ea8b4ee3ae013917b9e64c528897e0a572dd4fbb6

                                  SHA512

                                  88637c2fde2307e092b55459d869647484106e9054ca8b524e7216bd6e411170425cf5f10fd6dff8fffa6734096dc01a94e0a0b68f388c8e81069f3cbc6167e6

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Shared Dictionary\db

                                  Filesize

                                  44KB

                                  MD5

                                  491de38f19d0ae501eca7d3d7d69b826

                                  SHA1

                                  2ecf6fcf189ce6d35139daf427a781ca66a1eba9

                                  SHA256

                                  e58156bca5288238d341f5249d3b6c91ab37cef515358953b435339100d0596a

                                  SHA512

                                  232f5df71e8ec35e500ac81aa54a87b3523fe8a32168096a2a76f08e5c7868100b3cdc5155786ead489aac440beee3f84ffa43d226a5b709c66012923b20c696

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Last Version

                                  Filesize

                                  14B

                                  MD5

                                  ef48733031b712ca7027624fff3ab208

                                  SHA1

                                  da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                  SHA256

                                  c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                  SHA512

                                  ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Local State

                                  Filesize

                                  116KB

                                  MD5

                                  1bfb9cb90b2e01df703f8a18352044e9

                                  SHA1

                                  165ca41d877c74524f713f903e94bde5e5efc895

                                  SHA256

                                  727bf934ad23e4b8075d2b6929e822bf11c89981f243aaf1a6842280d10203e1

                                  SHA512

                                  2384f8b2bf78b1bbc4a099c0cff5d0a2ccf1f4c56a628f3a77c420c21794fbc68407a5a981f7b1bdf8c088b709a7d0333a37ef494e0208f4521781711160760e

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\ShaderCache\index

                                  Filesize

                                  256KB

                                  MD5

                                  e2c30eb34d08f654b8a258838343f446

                                  SHA1

                                  1f1f8abe929fec7b3aba21bc6928fcbe515323fe

                                  SHA256

                                  c46916996dcc4baf04e1cd0e1a91031fb22229ea71cd9c04f37b52f86a4e8407

                                  SHA512

                                  5fb0f33eb3e591c5e0735677e16159079b3b838999be29eb30d79f2399219534285f03c58ab6c9cc276e8b46da25224fff2ebc6340c7875d040c3da426b456a9

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Variations

                                  Filesize

                                  86B

                                  MD5

                                  961e3604f228b0d10541ebf921500c86

                                  SHA1

                                  6e00570d9f78d9cfebe67d4da5efe546543949a7

                                  SHA256

                                  f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                  SHA512

                                  535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                • C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\segmentation_platform\ukm_db

                                  Filesize

                                  28KB

                                  MD5

                                  3979944f99b92e44fa4b7dbcb6ee91c2

                                  SHA1

                                  df2161c70a820fe43801320f1c25182f891261a4

                                  SHA256

                                  001d755b2b560945440023bf4ebfbda797cf5106419ac7dd270924b322f3ecf3

                                  SHA512

                                  358e6dee698a63c2490c2fb5206516766fd8ace8f3d523509c29ff76aa6a984cb6381468f15bb4b9c084d9a470298b4cc11b0970e671ce0316243069ac4c8590

                                • C:\Users\Admin\AppData\Local\Temp\chrome2.exe

                                  Filesize

                                  43KB

                                  MD5

                                  ad0aca1934f02768fd5fedaf4d9762a3

                                  SHA1

                                  0e5b8372015d81200c4eff22823e854d0030f305

                                  SHA256

                                  dc10f50f9761f6fbafe665e75a331b2048a285b1857ad95e0611ace825cba388

                                  SHA512

                                  2fba342010ba85440784190245f74ea9e7c70974df12c241ccb6b72a6e1006a72bd1fa2e657f434d7479758f9508edb315398f6e95d167a78b788cea732be3b7

                                • C:\Users\Admin\AppData\Local\Temp\setup.exe

                                  Filesize

                                  869KB

                                  MD5

                                  01ad10e59fa396af2d5443c5a14c1b21

                                  SHA1

                                  f209a4f0bb2a96e3ee6a55689e7f00e79c04f722

                                  SHA256

                                  bef1cffaba8186ce62265e0b322ca9fd9326a8929591df569a4953456c752137

                                  SHA512

                                  1e067ade999ff933a644fde66c6ab9abb8a960ce1c8064368adcde4c09d924bd22d1b43c68b7c968e982fc75937969a2876e9e2a024f72e693f9ba397d449e02

                                • memory/912-1420-0x0000000002B20000-0x0000000002B5C000-memory.dmp

                                  Filesize

                                  240KB

                                • memory/912-1411-0x0000000000400000-0x000000000041E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/912-1417-0x0000000005600000-0x0000000005C18000-memory.dmp

                                  Filesize

                                  6.1MB

                                • memory/912-1418-0x0000000002AC0000-0x0000000002AD2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/912-1433-0x0000000004FE0000-0x000000000502C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/912-1435-0x0000000005210000-0x000000000531A000-memory.dmp

                                  Filesize

                                  1.0MB

                                • memory/1356-88-0x0000000000E50000-0x0000000000E58000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2076-140-0x0000000000400000-0x00000000004E4000-memory.dmp

                                  Filesize

                                  912KB

                                • memory/2264-96-0x0000000000410000-0x00000000004FE000-memory.dmp

                                  Filesize

                                  952KB

                                • memory/2492-1436-0x0000000005A60000-0x0000000005A7E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2492-1453-0x0000000007010000-0x00000000070A6000-memory.dmp

                                  Filesize

                                  600KB

                                • memory/2492-1449-0x0000000006C60000-0x0000000006D03000-memory.dmp

                                  Filesize

                                  652KB

                                • memory/2492-1448-0x0000000006060000-0x000000000607E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2492-1438-0x000000006FC70000-0x000000006FCBC000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/2492-1437-0x0000000006020000-0x0000000006052000-memory.dmp

                                  Filesize

                                  200KB

                                • memory/2492-1451-0x0000000006D90000-0x0000000006DAA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2492-1452-0x0000000006E00000-0x0000000006E0A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/2492-1434-0x0000000005460000-0x00000000057B4000-memory.dmp

                                  Filesize

                                  3.3MB

                                • memory/2492-1450-0x00000000073D0000-0x0000000007A4A000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2492-1421-0x0000000004AA0000-0x0000000004AC2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2492-1454-0x0000000006F90000-0x0000000006FA1000-memory.dmp

                                  Filesize

                                  68KB

                                • memory/2492-1423-0x0000000004BB0000-0x0000000004C16000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2492-1422-0x0000000004B40000-0x0000000004BA6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2492-1419-0x0000000004C30000-0x0000000005258000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/2492-1455-0x0000000006FC0000-0x0000000006FCE000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/2492-1456-0x0000000006FD0000-0x0000000006FE4000-memory.dmp

                                  Filesize

                                  80KB

                                • memory/2492-1416-0x0000000000B40000-0x0000000000B76000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/2492-1457-0x00000000070D0000-0x00000000070EA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2492-1458-0x00000000070B0000-0x00000000070B8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2516-169-0x0000000064940000-0x0000000064959000-memory.dmp

                                  Filesize

                                  100KB

                                • memory/2516-42-0x0000000064941000-0x000000006494F000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/2516-43-0x0000000064940000-0x0000000064959000-memory.dmp

                                  Filesize

                                  100KB

                                • memory/2516-40-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/2516-36-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-26-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                  Filesize

                                  572KB

                                • memory/2516-32-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                  Filesize

                                  572KB

                                • memory/2516-33-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                  Filesize

                                  572KB

                                • memory/2516-34-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                  Filesize

                                  572KB

                                • memory/2516-35-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-37-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-38-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-39-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/2516-41-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-160-0x0000000000400000-0x0000000000B33000-memory.dmp

                                  Filesize

                                  7.2MB

                                • memory/2516-167-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                  Filesize

                                  572KB

                                • memory/2516-168-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/2516-166-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/2516-27-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/2516-164-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                  Filesize

                                  140KB

                                • memory/3124-1316-0x0000000000400000-0x0000000002CC9000-memory.dmp

                                  Filesize

                                  40.8MB

                                • memory/3312-130-0x0000000000D90000-0x0000000000DA0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3456-106-0x0000000000910000-0x0000000000916000-memory.dmp

                                  Filesize

                                  24KB

                                • memory/3456-107-0x0000000000920000-0x0000000000940000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/3456-105-0x0000000000150000-0x000000000017C000-memory.dmp

                                  Filesize

                                  176KB

                                • memory/3456-108-0x0000000000940000-0x0000000000946000-memory.dmp

                                  Filesize

                                  24KB

                                • memory/4080-1406-0x00007FF932FE0000-0x00007FF933039000-memory.dmp

                                  Filesize

                                  356KB

                                • memory/4632-170-0x0000000000400000-0x0000000002C6D000-memory.dmp

                                  Filesize

                                  40.4MB

                                • memory/4980-112-0x00000000056E0000-0x0000000005C84000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/4980-109-0x0000000000780000-0x00000000008C2000-memory.dmp

                                  Filesize

                                  1.3MB

                                • memory/4980-113-0x00000000051D0000-0x0000000005262000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/4980-1410-0x0000000005520000-0x000000000553E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4980-1409-0x0000000008040000-0x00000000080CC000-memory.dmp

                                  Filesize

                                  560KB

                                • memory/4980-123-0x0000000005550000-0x00000000055EC000-memory.dmp

                                  Filesize

                                  624KB

                                • memory/4980-171-0x0000000001150000-0x0000000001162000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4980-122-0x0000000005170000-0x000000000517A000-memory.dmp

                                  Filesize

                                  40KB