Analysis

  • max time kernel
    61s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 12:47

General

  • Target

    Nieves logger.exe

  • Size

    8.2MB

  • MD5

    fa3bd7cef60c36ea2ac3bcc6f0e61c17

  • SHA1

    64880a1b435eb4dcd5a04d9f63b56755eff4afd1

  • SHA256

    ae96e2a9ff45303355dafa810a0d107be03983c63135ddcb9a7858f8a44be049

  • SHA512

    09ae6841dbd42216f9264fb9d58fe667c98e3d0f6fad210ccfefb548565bc8af7fa395f11ff04519dcdca26bb540ea9a6aad4575bee40def8fec783f31f9e4c2

  • SSDEEP

    196608:/rcccEzRHRrIpLjv+bhqNVoB8Ck5c7GpNlpq41J2ySEZNkfWHio6+95Wk:ms+L+9qz88Ck+7q3p91JmN8M+95Wk

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nieves logger.exe
    "C:\Users\Admin\AppData\Local\Temp\Nieves logger.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\Nieves logger.exe
      "C:\Users\Admin\AppData\Local\Temp\Nieves logger.exe"
      2⤵
      • Loads dropped DLL
      PID:2676
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7779758,0x7fef7779768,0x7fef7779778
      2⤵
        PID:1508
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1100 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:2
        2⤵
          PID:1832
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
          2⤵
            PID:2028
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
            2⤵
              PID:2464
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1524 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
              2⤵
                PID:648
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2328 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                2⤵
                  PID:2320
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1484 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:2
                  2⤵
                    PID:2620
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1416 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                    2⤵
                      PID:2748
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4008 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
                      2⤵
                        PID:2264
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1476 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                        2⤵
                          PID:2696
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1328 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
                          2⤵
                            PID:2712
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1620 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                            2⤵
                              PID:1956
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2028 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                              2⤵
                                PID:1404
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1388 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                                2⤵
                                  PID:1100
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=788 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                                  2⤵
                                    PID:2888
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
                                    2⤵
                                      PID:2832
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2472 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:1
                                      2⤵
                                        PID:772
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 --field-trial-handle=1288,i,18182132228514841451,181564946253032124,131072 /prefetch:8
                                        2⤵
                                          PID:1728
                                        • C:\Windows\system32\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\NIEVES IMG LOGGER.rar
                                          2⤵
                                            PID:1828
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\NIEVES IMG LOGGER.rar
                                              3⤵
                                                PID:1632
                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\NIEVES IMG LOGGER.rar"
                                                  4⤵
                                                    PID:1028
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              1⤵
                                                PID:1572

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

                                                Filesize

                                                1KB

                                                MD5

                                                55540a230bdab55187a841cfe1aa1545

                                                SHA1

                                                363e4734f757bdeb89868efe94907774a327695e

                                                SHA256

                                                d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                                SHA512

                                                c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DABA17F5E36CBE65640DD2FE24F104E7

                                                Filesize

                                                1KB

                                                MD5

                                                c6150925cfea5941ddc7ff2a0a506692

                                                SHA1

                                                9e99a48a9960b14926bb7f3b02e22da2b0ab7280

                                                SHA256

                                                28689b30e4c306aab53b027b29e36ad6dd1dcf4b953994482ca84bdc1ecac996

                                                SHA512

                                                b3bd41385d72148e03f453e76a45fcd2111a22eff3c7f1e78e41f6744735444e058144ed68af88654ee62b0f117949f35739daad6ad765b8cde1cff92ed2d00c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

                                                Filesize

                                                230B

                                                MD5

                                                ede19a383dc948dec791dc33bb530d70

                                                SHA1

                                                9b77de06a68b8cc68a44cb0de9f598a0ab1215c3

                                                SHA256

                                                ef9190d3cdda63f279c711fd3d8900333e743385980f1ae05e7d0213936029b2

                                                SHA512

                                                c2651cbe1fd7dba180a7d9af2f9028df91ff4ccea8dffdaf2c4bf9113fbd5195b6dc293b08f3c58f6b08f22e0453d6fd7a5d34a06ab69c496df975767da51060

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                5bede04ed1294dbcb76fcb06c91f6424

                                                SHA1

                                                c476cfe449b5d9cd1c399667f633838bd9e1965c

                                                SHA256

                                                adc543f1296f8f69674ddbfd6328251fc751f1bc8d04cbe81c1de248f5841489

                                                SHA512

                                                18cad634da05ab1ce3e2bbc23775657070c32561659e0c61bd2f8f079790118bfa48f3ad345e51a46a94ecc9009084a25c3329a2d6bdff5b09243e9046d68b8d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                2194312a153b907bd575811f5dece92b

                                                SHA1

                                                314f3eb80ebea7d8175d360791e81454969fae2d

                                                SHA256

                                                86c58f160bdc717313301a8aebf7294e16984a1a9d689fcb16b512322bc6ad48

                                                SHA512

                                                6aa652bf00e27cfe7f1ba878f3525b63e8af6c211db372c849dd5ac1cf0db578b1dacdb04ff3f46d556353d202468aa972c0b78f6f828dddb58b7f6d4039b6c9

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                b723cda947f31b7aa2967bec735da75c

                                                SHA1

                                                6b0f13b51aa6a2ed4af34ad49f02626e4518474e

                                                SHA256

                                                31eb87d9b960697c0acfddd1e2892163700f831ac131daeb8199753dd7f5adcc

                                                SHA512

                                                ad5e0d0b131ed7bbf1de30731786ee863c3cc8c532ee3b72db4a50c88183167a3cfd07830b78ce1fe9d1e47f94dcf2db19865a2c985f83756ae97c2d3a8a72c3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                db4c42c3e310f65c2cdc73e5367db359

                                                SHA1

                                                78a1563b76e62335b442424540d84723357c2525

                                                SHA256

                                                adee60a7e75a02e3dfdd08c2bd99dd6aa72fa2d952f8bb35accf8110a125c010

                                                SHA512

                                                65c3ef53ff0e8782caa0f3d26e56ee4e917b800fd911a4cc64ca089d7d7b11d984fb0395e08e6f7f3d1532431dcb4b26a012a62ca4347d4cd839425d65e7031d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                760c064a7f4fd18e629282b4b1f10b7d

                                                SHA1

                                                9d344670c9d4381c3033bb5a251b92a1fdb89c83

                                                SHA256

                                                095261d6d1684c4ffb41fa23d89e94f8dc21db22d6d655f7151311bf484ff95e

                                                SHA512

                                                72a0c5adc89853855643e4bc4d87fb28bf141903fb82d42f0f18c904e729dca024de13f2b8d912973e7e9aa3e8cf89f0cde69992b71f15e69f6bca51575e3abf

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                484c76d53c442def2fe60e3443fe2d57

                                                SHA1

                                                ce693255d1252583d445a5c7a96a98ffa6bbcbae

                                                SHA256

                                                53bf382da778699d448f6658fb683782daf03d21f2df97ca8fe79545878251eb

                                                SHA512

                                                eafbd3eac2ec2c0e1cd3c1046af73a5af0d5e25c9a2b122c5cb5dcacc211bc9c9e2a233de448f7c13b2eb692f6d55165c955277c54187727385c40e0e2c9f415

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                2e6bbaaf9419216070210a211db6a3f7

                                                SHA1

                                                b1b0fa9664bc70cefc18ae2f9c4a89cc70e0a059

                                                SHA256

                                                259fad6d4563c529c2f6a053bdc1787ebd41167a6523a6a01cc536d54fb54996

                                                SHA512

                                                af3d51d0205227b2c204a4f7052b32b4c4e370608c9c8acf5603743549ee7aaa60e558350bb940f487ece6a8606e6bb63b50466bc17539e54ff4ffe9bc487a6a

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                3f4c7bc33357835e793e6257b1a03e5c

                                                SHA1

                                                83279a36f1a7ec1e5572e7e6c0885d35cad12120

                                                SHA256

                                                ce12c3fa4136fc2be09a1544666c23213b4d01e79d259758c2abd879b71e9798

                                                SHA512

                                                7b111dfa5baa96a935e4d83cd3fa69f775259ce015faa35a685177bfda057940f92bf8f3f397400cc570e3a0f152682a57660c75406aa0e066e995d317231f82

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                88b59db04771f31ecf66a3463c7e9e5e

                                                SHA1

                                                2d8fd5c5b489d648ac66e2a38976f09ccd5998f9

                                                SHA256

                                                6b552f90f6e89e111ea9e6b40032b0a66ef4e6b2e6e878d307fa8925d994c907

                                                SHA512

                                                856e3caa903dfd811f32597dc265f7fea9145f2977a650bbe8a47d71bea826528726261ee9e9c1fcc080325b7d5b0a53daefbf2c8492db83dc5a5ef7ad104130

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DABA17F5E36CBE65640DD2FE24F104E7

                                                Filesize

                                                276B

                                                MD5

                                                b3ed62334054f6dd27005b813cf5a793

                                                SHA1

                                                457d9b4907bd19482b9206cb509603f639ffa38f

                                                SHA256

                                                e7ab4465b57caa410545159595af3c28ff4b806451d626ca55a9ed0643ee401d

                                                SHA512

                                                c5720cb8dd288659d696808ba0098642369648591ecf6a9fe7196f1cdd6bbe2901674a4bcfeb1fd7d78da4c34dac42430bf04d5dd66b6c5f49d704507a621233

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                Filesize

                                                40B

                                                MD5

                                                9b1c99d5245940563e9e81e95c4832ec

                                                SHA1

                                                1bc5970a797d7160879f1ab93559a23b736a2ce7

                                                SHA256

                                                5e5e2d6ab15529a13c5f6fddf4908f82199df64cd0fff65ec624e324f6f20a45

                                                SHA512

                                                6d270d67927d391ddb39f5f2c3bbcbe36add45dc5cbf35099b0876b1b1c91f7ff23389e564bdf583fb4245984cd0a8af8f75ef87695296a8dc1d91269763b957

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                f50f89a0a91564d0b8a211f8921aa7de

                                                SHA1

                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                SHA256

                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                SHA512

                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                Filesize

                                                933B

                                                MD5

                                                2a71669ba93151da45a65e6d3667d2e8

                                                SHA1

                                                18bab3dcc78ce27b9137ab9bfda279d640d77cfb

                                                SHA256

                                                d97d6f7287498318b00bcf6686e2a64d12f28d4d0d2f75b292d00651f302843e

                                                SHA512

                                                f98f6af2147e88c1fbf7033a8f3fc8b4e7a8c6761f6adbbcee7062bd1894b86a4b9e6885a6d4479b845677806b8f981b7d785ad694ad6aa32fe2e7dfecfe4e2c

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                Filesize

                                                1KB

                                                MD5

                                                90dfc1bba4d9f04cf5a6b24c18f89715

                                                SHA1

                                                702685ff6f7107603272f7d167190cfbfe723f3a

                                                SHA256

                                                908d60bcd57c54b7c749b0496dfa9b000b896ab3c4e82558ad8ada0c8534837e

                                                SHA512

                                                590c339d0643784abe518b2afadddaa2f75fc0250cff30fc92993b6e67acf1295e9fb68fc390621c2a4f3842a336466e5b619ed0cd9ec2a2e1a69d607b93d6ee

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                Filesize

                                                938B

                                                MD5

                                                7041de4ca04770cd16944165151cc61c

                                                SHA1

                                                9dac8c8300f7f4777d8d10412d24443af9e75c6b

                                                SHA256

                                                0915315d3bed30af12638d371b14d96bca7b9a195b5bf5b483d53e1e038b38ab

                                                SHA512

                                                8d268e63db66b3ef08a8a826aa26e93ddaa9484ad4a9d78879ff45f7f24a547a02a484bf495b5cef6d5e216446f99c95d0cedfa1df17aeb1e3c14a51c20757f2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                Filesize

                                                363B

                                                MD5

                                                bc64835ea87153b1bb3875bf14d05888

                                                SHA1

                                                0acf1e8a7647ae6641199d59a346f88527c5c263

                                                SHA256

                                                5595709a5294c67ed496f523cd12b13ecdf5033415978acf07d9e788f141a650

                                                SHA512

                                                575fb121529f7f3ecf6314fa1edbbf17afd2ff6ec1616757fc0c5f589a818c5e576fa08ed0e9d897e62e40e682781ca6346e1187270db074facac63f427c67da

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                3856eb5fd3778900124899dcfd01b29b

                                                SHA1

                                                2a8c1ee10b3d338553e96659ebc36c115d8533e3

                                                SHA256

                                                992e9883e489a128fd79235f33c86ef85589bafa70d377e38e090bc96a2e3d33

                                                SHA512

                                                809087784264b6769631cf1fcb322473ee7e9f246433742e93290cf75afd5bffc239c2094a5cfa171825fa3458afd551c879ec6e20fee878cc2cd7e46b0dffc4

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                4KB

                                                MD5

                                                d6c53ff55c607a092a755816bc1b4263

                                                SHA1

                                                e34ed98eb6430eb2b9ae893a909d356260bda2d0

                                                SHA256

                                                17354c7657970fae55359bc9321033023103b700f459129127fedb4150973cc3

                                                SHA512

                                                0251992719031eec819f7a2520629c0c5eb56adc24ded147b8cf7447a6ddd7e535b2b951604a3c8e8a390588fd179e7c7d1a017e40c1c7d4396a0aac757aac30

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                b752145c98cc2173172c0982e4394b2e

                                                SHA1

                                                18c71f5d99bc8139df580ef7f0c8e3edbfbc1450

                                                SHA256

                                                cf20c91c71275727417a6dab6fb61409da712eb113e1070a9786b66fd78dce6e

                                                SHA512

                                                d53bcb96fecb908f0db9623ef0f818c45175614cea6f7ecf9afb9958e2a6f1e322e35058936e19acd3f3bb24185b9719d4ea9ee725595969fd59c1a34b9d68e1

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                4KB

                                                MD5

                                                9e7204be20b1acc4c210378ac325ae23

                                                SHA1

                                                d904a09f2d3ade5a845806e8a9ea77dd3ba2a0dd

                                                SHA256

                                                42845494e0a96ad307a9f50e40a53b780ca84ccd976614b01b2ab6b0e7122c93

                                                SHA512

                                                cf20cbd72f83c1ab6d72dbe512282d60f98f1b8ea256d78d72376393f11bccb5a435d52a399b930b83bad02011352a854c4f2b20c369ba98c7fe49f02ef80a80

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                4KB

                                                MD5

                                                4c2bb1b62875c6f55b4f3e0428650bd0

                                                SHA1

                                                1941ff9feeaa573a9638f45187ee7cb90f98755e

                                                SHA256

                                                acdad274b35587f070a457f80883d37186740ae103253fca7093771e74019c45

                                                SHA512

                                                4a0e45f431d98721d2aff9de385a60b38ab317b93d1510d8f7a39a27e944a60dc64674bdee8a6a112e3c80dcc2f72937c5ac0ccc22c29d3f9a15f9771ca3ce22

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                18e723571b00fb1694a3bad6c78e4054

                                                SHA1

                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                SHA256

                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                SHA512

                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                Filesize

                                                352KB

                                                MD5

                                                498a5c30e968f095c1c7d1c938c122c8

                                                SHA1

                                                69ce9344b268381fbdef027a6961d5e33ce415ec

                                                SHA256

                                                3c2814274a8378b223c8cf12a126c15465a0ddb16cd18bee3b31e0baa3a73191

                                                SHA512

                                                97b5c67b43424783d426a3ad87e006ad76e1e2f8f65783a1ad773031c349be8f108b0c9a778e028dc6accfc6ed58f6e847d70b90d76bcea27746d0a97d4081c7

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                Filesize

                                                352KB

                                                MD5

                                                2664224bfdbff7d7eb38f4665ea0cd68

                                                SHA1

                                                1bda7e2f739eefaf591a5cfbc6bc7c0f553b557a

                                                SHA256

                                                64b0dbb609a315093d050af06a3ece6562552be77f42211a16da51a96d41de55

                                                SHA512

                                                4ac622761ae2fb689f38b3ca7151392c1ca9cec3a2ad7b735c242f00549601130d5763a6e6064be8ffade325506e21e08e6cea2c6873f9021f2cc809c7f78232

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\a6b3d398-8cd4-4a02-be7d-48d3f4002efc.tmp

                                                Filesize

                                                352KB

                                                MD5

                                                ad9c828e197e37d4c14f948225ddcdc8

                                                SHA1

                                                29ad8cb8e9532bf316c62a1cc658c4c513cf38be

                                                SHA256

                                                a23fb20c37f33f575487265046557746f63a5f49c9f9c326374c52d809a03f2c

                                                SHA512

                                                bafe89c0fe75f0ac02704aa44caa553265ec47156349d7c4e64007461ea9fd68fb16d2b389bce23bc05ad7e22bdcab0b86e46c84d1b96ed6c6820e190bd26ceb

                                              • C:\Users\Admin\AppData\Local\Temp\Cab196C.tmp

                                                Filesize

                                                70KB

                                                MD5

                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                SHA1

                                                1723be06719828dda65ad804298d0431f6aff976

                                                SHA256

                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                SHA512

                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                              • C:\Users\Admin\AppData\Local\Temp\Tar19BD.tmp

                                                Filesize

                                                181KB

                                                MD5

                                                4ea6026cf93ec6338144661bf1202cd1

                                                SHA1

                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                SHA256

                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                SHA512

                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\api-ms-win-core-file-l1-2-0.dll

                                                Filesize

                                                21KB

                                                MD5

                                                bcb8b9f6606d4094270b6d9b2ed92139

                                                SHA1

                                                bd55e985db649eadcb444857beed397362a2ba7b

                                                SHA256

                                                fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                                                SHA512

                                                869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\api-ms-win-core-file-l2-1-0.dll

                                                Filesize

                                                18KB

                                                MD5

                                                bfffa7117fd9b1622c66d949bac3f1d7

                                                SHA1

                                                402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                SHA256

                                                1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                SHA512

                                                b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\api-ms-win-core-localization-l1-2-0.dll

                                                Filesize

                                                21KB

                                                MD5

                                                20ddf543a1abe7aee845de1ec1d3aa8e

                                                SHA1

                                                0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                                                SHA256

                                                d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                                                SHA512

                                                96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\api-ms-win-core-processthreads-l1-1-1.dll

                                                Filesize

                                                21KB

                                                MD5

                                                4380d56a3b83ca19ea269747c9b8302b

                                                SHA1

                                                0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                                                SHA256

                                                a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                                                SHA512

                                                1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\api-ms-win-core-timezone-l1-1-0.dll

                                                Filesize

                                                21KB

                                                MD5

                                                2554060f26e548a089cab427990aacdf

                                                SHA1

                                                8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                                                SHA256

                                                5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                                                SHA512

                                                fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\python312.dll

                                                Filesize

                                                1.8MB

                                                MD5

                                                2f1072ddd9a88629205e7434ed055b3e

                                                SHA1

                                                20da3188dabe3d5fa33b46bfe671e713e6fa3056

                                                SHA256

                                                d086257a6b36047f35202266c8eb8c1225163bd96b064d31b80f0dbe13da2acf

                                                SHA512

                                                d8dddc30733811ed9a9c4ae83ac8f3fc4d8ba3fa8051d95242fbd432fd5bf24122373ac5eea9fec78f0daf7c1133365f519a13cf3f105636da74820a00a25e9b

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26122\ucrtbase.dll

                                                Filesize

                                                992KB

                                                MD5

                                                0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                SHA1

                                                4189f4459c54e69c6d3155a82524bda7549a75a6

                                                SHA256

                                                8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                SHA512

                                                a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                              • C:\Users\Admin\Downloads\NIEVES IMG LOGGER.rar

                                                Filesize

                                                8.1MB

                                                MD5

                                                ccd0753decb7deca684e26fc8250c40c

                                                SHA1

                                                bfe2cf6498585a6a4140433d9b73a74f8d65060d

                                                SHA256

                                                261d96817d26ca580f92e36cc3f76c95a232862e1507aaea199bf204dea2699a

                                                SHA512

                                                19ce281921a257dbfa080c0230e54564863fffc1be0d11af023c9faec9cedea6a9f9b9e1249e04c2d086e0b801e69ed3f043fcc2eb1d7024b7b04dc4f0e08949

                                              • memory/2676-74-0x000007FEF59A0000-0x000007FEF6078000-memory.dmp

                                                Filesize

                                                6.8MB