Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

20/03/2025, 10:23

250320-me9bdszyfs 7

20/03/2025, 10:19

250320-mc1w8szyb1 4

20/03/2025, 09:58

250320-lzt7jazvfv 10

20/03/2025, 08:24

250320-kaymzsx1bv 7

20/03/2025, 08:16

250320-j59hasxzax 10

20/03/2025, 08:11

250320-j29znaxydw 7

20/03/2025, 08:06

250320-jzj1fsxxhw 8

Analysis

  • max time kernel
    232s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/03/2025, 08:11

General

  • Target

    https://vx-underground.org/Samples/Families/AgentTesla?view=grid

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 8 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://vx-underground.org/Samples/Families/AgentTesla?view=grid
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5172
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb0e89dcf8,0x7ffb0e89dd04,0x7ffb0e89dd10
      2⤵
        PID:2652
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2064,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2112 /prefetch:3
        2⤵
          PID:960
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1780,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1812 /prefetch:2
          2⤵
            PID:6084
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2356,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2504 /prefetch:8
            2⤵
              PID:5468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3172 /prefetch:1
              2⤵
                PID:4532
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3224 /prefetch:1
                2⤵
                  PID:4540
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4404,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4380 /prefetch:2
                  2⤵
                    PID:4656
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5396,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4872 /prefetch:8
                    2⤵
                      PID:2376
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5580,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5680 /prefetch:8
                      2⤵
                        PID:5016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5928,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4820 /prefetch:8
                        2⤵
                          PID:5160
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5916,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6008 /prefetch:8
                          2⤵
                            PID:5952
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=208,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6080 /prefetch:8
                            2⤵
                              PID:6124
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5784,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5716 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3528
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6080,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6060 /prefetch:8
                              2⤵
                                PID:3352
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6008,i,15655520034228489162,7338513508886686242,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1064 /prefetch:8
                                2⤵
                                  PID:4180
                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                1⤵
                                  PID:5020
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:5576
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:2108
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\" -ad -an -ai#7zMap31715:188:7zEvent20758
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2832
                                    • C:\Windows\system32\OpenWith.exe
                                      C:\Windows\system32\OpenWith.exe -Embedding
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4380
                                    • C:\Program Files\7-Zip\7zFM.exe
                                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db"
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2944
                                      • C:\Windows\system32\NOTEPAD.EXE
                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO08BFFD58\version.txt
                                        2⤵
                                        • Opens file in notepad (likely ransom note)
                                        PID:4784
                                    • C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.exe
                                      "C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2056
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                        2⤵
                                          PID:1424
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                          2⤵
                                            PID:2264
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                            2⤵
                                              PID:468
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                              2⤵
                                                PID:2520
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                2⤵
                                                  PID:940
                                              • C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.exe
                                                "C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4332
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                  2⤵
                                                    PID:2720
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                    2⤵
                                                      PID:2204
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                      2⤵
                                                        PID:3260
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                        2⤵
                                                          PID:2960
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                          2⤵
                                                            PID:5564
                                                        • C:\Program Files\7-Zip\7zG.exe
                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db~\" -ad -an -ai#7zMap570:312:7zEvent10924
                                                          1⤵
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:3996
                                                        • C:\Windows\system32\OpenWith.exe
                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                          1⤵
                                                          • Modifies registry class
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3356
                                                        • C:\Program Files\7-Zip\7zG.exe
                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\" -ad -an -ai#7zMap11592:124:7zEvent18689
                                                          1⤵
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:4440
                                                        • C:\Program Files\7-Zip\7zFM.exe
                                                          "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d"
                                                          1⤵
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:3104
                                                        • C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d.exe
                                                          "C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5428
                                                        • C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d.bat
                                                          "C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d.bat"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4564

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                          Filesize

                                                          414B

                                                          MD5

                                                          fa751727bf1f71ad2e1fbec853f22f9c

                                                          SHA1

                                                          638e0e56034c2fb7b9ceb24b52a424b1488e875d

                                                          SHA256

                                                          044cd2e0ec00949a45705757fe819e297ed14d2b772f5ad3935bccafe32ed5ff

                                                          SHA512

                                                          d570e95ebc6cd446708a2f0a99f27d3f1aef9e14168f402a145f9c70b2296e14112bec372b41d4b4d1be7829b2eb183f220c4fc27434945ab03aa4b99ff5ceae

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          168B

                                                          MD5

                                                          433b35071ee9e129900f5f45193e4cf2

                                                          SHA1

                                                          440adf3a5d6ec29ce047b9b49942e7143a2c36e5

                                                          SHA256

                                                          24ba12287d8558b27fc2f5e0336b1d299487fbceaada7d8f90a5ba3812fc6215

                                                          SHA512

                                                          9d4fe31a869d0aec872f940213814c799bebfc07d6af574580985985e6d242bfe083ac2d78124b86d947a1d02d2ddf9db99507fb32fa58a43aee13c45c9a3c5e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          3fc262cbd261b03da74041f08752f0bd

                                                          SHA1

                                                          2a978c496030c4e7dfda4610200ca58bb654d4de

                                                          SHA256

                                                          c02f957afa992a45a6a407c580522a4ac7d2f1692c37e90e441cafd5efc09715

                                                          SHA512

                                                          d5d6136ccdb2d32e34ccdfcb3c1d42687b3ed7b6709c0148ff53b68948b438ebeceabb2133c14c9dea5a94e95cbe5dcbe087dc11485cb24c524c524561bbafee

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          ed275743d3225209abd31bc14e7ecfee

                                                          SHA1

                                                          ec8ed89f1bf7af88c7e87cfae03a4c6e534b756d

                                                          SHA256

                                                          c23584c921c5e3947d4c8f6e841095df2ff6a4850c95fa56125f92d5dbfd57b6

                                                          SHA512

                                                          f3504297ca69e4bd79a5e46a3660835d3a7c92452bc4011fd203680e74f4e826a926440b7f71b7f1f22e50fdcb01d2f38f6f1161cf5d41ed99b04d1bf0af464c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          4cf0cc02bce3275fdd17c1993ffd38d2

                                                          SHA1

                                                          bce7bcaa51006034a56794e78fc2f7404567d70b

                                                          SHA256

                                                          a2b9f035c6ff98972c9599d2bac9ecd07d1d23fec7ef9d8eaaa6f997434dc16a

                                                          SHA512

                                                          ab6752d5b746bd36f17a6a4099a544db0bec4d97cb0b974da6edcc941ded5901a356c13accaa99754adb12f710908e7acc097f8dfba5e85f55eb02a7c0592427

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          a299e138c00cc243bc4a4c12c5e70146

                                                          SHA1

                                                          e1ec30a81a36a76d0736c4d11ded78855135eb24

                                                          SHA256

                                                          2728d8235145fff16d7e0473377d597316166ff02498a58dac24aa8a40be170f

                                                          SHA512

                                                          32785b465a4ed49b8d0cd7e8eb40bee5c3d72e8a52db96fe5ede2e440aa0b0efd80f9c03a13d3f7c39f59f6adc2ea8c8920af1759725632e094cf4f511555d56

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          e7e2e929781f6cce25a1122cd4d494ee

                                                          SHA1

                                                          4852d702af07fc32379b4809a957d49675cb9441

                                                          SHA256

                                                          e8503b156f3800aa7eb469c5fec2ce95273b18f2ecbc22433b1be12ba37c7a3d

                                                          SHA512

                                                          5eaa8926b7e55f64c457fb04f82509efa3b1b91caec5b85efbf91655a057111b622e79022b5f1cc2d31758f4d4ef1abf7330f9eeec539531516b0786fb5a7b10

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          68a6caa786754bf226b807776dc39a85

                                                          SHA1

                                                          51c8733d4335568073af28efe7abbde5055ad4bc

                                                          SHA256

                                                          6fa4b22d62ad273942576db0cb0cec2e747697ee24e14ebac2edf6ccd318a2c1

                                                          SHA512

                                                          20cb8d9d34b2eae5d67e4fd1d74189a4666f3bcc6b8be33d7cb594d8acefb533c7284d0ea3e1c4e7de3aebdf59ba4b33658227f03ca90a567217e05d1dbd35a0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          4865523dfbe62a2d17bdbcc426d6deba

                                                          SHA1

                                                          c6e849ffef3035d7e069923652f90c68f686206d

                                                          SHA256

                                                          5d511999212f1e6d398dd54480ab00f7ac2b53006d7925d2c515c429f9fc9c6d

                                                          SHA512

                                                          5fbe07cb1566867356fa796987ce8011e9333c7f1647bb61796672da514eb2084db54f07e47ba08fbd39e72eccfde7fbd60991c79733a5a5c7e724ca6e189499

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                          Filesize

                                                          72B

                                                          MD5

                                                          a2cbf4e6600d6b065e311e505788651d

                                                          SHA1

                                                          4fb64b0713236be79678eb9ed45bd26b2571b052

                                                          SHA256

                                                          279cb1162b6d522127f54e61131ac995a1a311469de40c81cc42cd2bb26f867b

                                                          SHA512

                                                          bd020f2eea92f77687d3b1e50438e0cc9851e27255e45485ad1d04f553454f7f4f56a7b7542948817fc84d8b4ed16fe58ad5ab2d5cd786b3e01a8d905abbebed

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57bebc.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          6fa14b5b724ce8a546b1092eb04526a3

                                                          SHA1

                                                          f1130e16810a09f6b42262e1fca73ba3ca7b154b

                                                          SHA256

                                                          f6cf28382232ec660b410180a0689a82171bee2d6a96671c59c7dc8f29dd1d39

                                                          SHA512

                                                          94b57ccecd26a2a746066d55fd95a0699677b174ce8f967e0075125ca7a09541c0948e24529f6821c20cebb844ca20ebf1651407d21c039febd8e9e314509001

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          cd35204087212d2482d17f1858bde854

                                                          SHA1

                                                          07a1bb0d72211b04d27777752d8111843b638065

                                                          SHA256

                                                          340765e1b862eedbc55aef3e21740e77711200bd8d848ed7c4f7ece029d0c9eb

                                                          SHA512

                                                          46cf80375b2cf8b83a2c41d73a84c2764c3876fa09239345f114ac8e8477455ff1777aff391c718209372b40479df518e61383a79e3bc3c0bdcff14971801a25

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          80KB

                                                          MD5

                                                          77e1cb6fa18a75cd4db9dde8828293e5

                                                          SHA1

                                                          10f08b2bba15e4e643a6181e6c616532442d925f

                                                          SHA256

                                                          c8230c3026eaa0f0dadda0f6448fdb4d07cf6b2581652a6a90d9d46133303d51

                                                          SHA512

                                                          adb953c119adb67a98dc757c9ce09407cab1f9f978107fc369de00f87a079b260da1dd1c8aef36859f76ee5a27c8030975d8ef8d4ff358c75084f19903a8b7e8

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          0d3c8f861861661af53bea672f0b7189

                                                          SHA1

                                                          73b749029bd9bc51333003954663d2fe8d4118e2

                                                          SHA256

                                                          e99d24f62be7361fcd3cf1cb5be73fb477c859199f75ae137c75b1d7924f539a

                                                          SHA512

                                                          84803d27a731d3e32542ccd64b6fb4d820a0ab7c47d24025465bfc125bd7651b95a1ab95005834db65a62b30e1850269abcaa9f34a3fc8fc02cae00e37633ee9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          d857a92a1287c25358e0b5b851bb4871

                                                          SHA1

                                                          5ee6e67b2201ec4756af947fc43a0943706aa695

                                                          SHA256

                                                          7b0c74b2f3d60d7d675fc5c151ab37166e7377e2108c223c5a54d7deb6966f61

                                                          SHA512

                                                          96c30807c37066a28b8bb4be14d718d55b82bf4c2e818a4fe4559033ab2a6c82eeb3374ae817c6373c4cce0b0db68f6593f0065f3004dbb46471cc6ba847d261

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.exe.log

                                                          Filesize

                                                          425B

                                                          MD5

                                                          fff5cbccb6b31b40f834b8f4778a779a

                                                          SHA1

                                                          899ed0377e89f1ed434cfeecc5bc0163ebdf0454

                                                          SHA256

                                                          b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76

                                                          SHA512

                                                          1a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9

                                                        • C:\Users\Admin\AppData\Local\Temp\7zO08BFFD58\version.txt

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          d1a55a3a15f7d7f9922506f2f23c0674

                                                          SHA1

                                                          cf3c3455d34a1699530a4a8774ee3fc2f622d087

                                                          SHA256

                                                          c235245100a1df0d90457ba4376445bd58e35638e00961bf62da0a1e494e189c

                                                          SHA512

                                                          9b812582fe7234da54d1265e3483f8b49ec7f6adeb475f6d6ba29681a3e424c74178edc0eacd58f2f8311781524854125948839058c4d628aced6cfc7e2278f5

                                                        • C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db.7z.crdownload

                                                          Filesize

                                                          239KB

                                                          MD5

                                                          f8455f31a423be100eee9e71fa280c35

                                                          SHA1

                                                          f294a676a233a021a5de19015c11e54d7460ff05

                                                          SHA256

                                                          8f9bfc68e991ff854dd7ae51ae1a53ce19fc92fb7e3aa38c50ad290c36edc5ca

                                                          SHA512

                                                          d63bdb9e8f8378443f76f4e2aa8d85e8d39fd70cecda348480d61cac15310b51578bf3e187b0493a5b99300d367bb612fcc603590f13c1207437fa815c28e767

                                                        • C:\Users\Admin\Downloads\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db\cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db

                                                          Filesize

                                                          430KB

                                                          MD5

                                                          859e6d2588b14aa298f22f3e70043c69

                                                          SHA1

                                                          79889f2f75b3936c78c2acf62762e2de18cf85d9

                                                          SHA256

                                                          cd4c821e329ec1f7bfe7ecd39a6020867348b722e8c84a05c7eb32f8d5a2f4db

                                                          SHA512

                                                          217063d58c90daa63762f114b519ffaa3a52b1b2cfb341ae9193502f954f29ad14181ce926075cbd5316901705759b50610cc05e27a074c37fece51d68697738

                                                        • C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d.7z

                                                          Filesize

                                                          521KB

                                                          MD5

                                                          019ba38e1fd7d23b1b3d8371625a6c05

                                                          SHA1

                                                          472377733d214ecfd8fdf7c3fbb758eac6d46991

                                                          SHA256

                                                          99d9b1bd245e02bb96ca8c2477c3ba4eb4e4570edcd221fdf63038fe4cda0f68

                                                          SHA512

                                                          35970a448fb90bb52a7eb7e3169935f9421b651f1ec17410c2ced572c5358f973268a87d1f4e88196dbc68b5c983ddc6f87d931841bf452e5a25d388daa77d92

                                                        • C:\Users\Admin\Downloads\ffdc0c9d0453f714bfc0b1d98141c21d\ffdc0c9d0453f714bfc0b1d98141c21d

                                                          Filesize

                                                          589KB

                                                          MD5

                                                          ffdc0c9d0453f714bfc0b1d98141c21d

                                                          SHA1

                                                          cdd8a929d8fb1d884959767896d8cb82973c1d4d

                                                          SHA256

                                                          eb2a1f2067427229a3037c73914f2a978bd3a1ab074609fed5962e952db2a3c0

                                                          SHA512

                                                          23d6c8ef0f7644b6fb53c91015a89d4bdf65209bd270b2952d6384b492df924c720dc8a40d3af81569e9c2dde835d9e33dd91198356408d6928a911c479c4838

                                                        • memory/2056-179-0x000001DA9E9F0000-0x000001DA9EA60000-memory.dmp

                                                          Filesize

                                                          448KB

                                                        • memory/5428-237-0x00000000007F0000-0x000000000088A000-memory.dmp

                                                          Filesize

                                                          616KB

                                                        • memory/5428-238-0x00000000076C0000-0x000000000775C000-memory.dmp

                                                          Filesize

                                                          624KB

                                                        • memory/5428-239-0x0000000007D10000-0x00000000082B4000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/5428-240-0x0000000007800000-0x0000000007892000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/5428-241-0x0000000002BC0000-0x0000000002BCA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5428-242-0x00000000079B0000-0x0000000007A06000-memory.dmp

                                                          Filesize

                                                          344KB

                                                        • memory/5428-243-0x0000000007350000-0x0000000007368000-memory.dmp

                                                          Filesize

                                                          96KB