Resubmissions

25-06-2024 18:00

240625-wlaabathra 10

25-06-2024 17:57

240625-wjmgvsxann 8

Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 17:57

General

  • Target

    https://github.com/NightfallGT/Mercurial-Grabber/releases/download/v1.0/Mercurial.Grabber.v1.03.rar

Malware Config

Signatures

  • Downloads MZ/PE file
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/NightfallGT/Mercurial-Grabber/releases/download/v1.0/Mercurial.Grabber.v1.03.rar
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc6c4aab58,0x7ffc6c4aab68,0x7ffc6c4aab78
      2⤵
        PID:2440
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:2
        2⤵
          PID:5100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
          2⤵
            PID:3168
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2172 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
            2⤵
              PID:976
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
              2⤵
                PID:892
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
                2⤵
                  PID:3196
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4516 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                  2⤵
                    PID:3296
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                    2⤵
                      PID:3480
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4552 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                      2⤵
                      • NTFS ADS
                      PID:2096
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4964 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
                      2⤵
                        PID:1804
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5004 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
                        2⤵
                          PID:2120
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5208 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                          2⤵
                            PID:2832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5332 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                            2⤵
                              PID:3048
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5056 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
                              2⤵
                                PID:5044
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3172 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:1
                                2⤵
                                  PID:1696
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3044 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                  2⤵
                                    PID:3524
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5096 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                    2⤵
                                      PID:5068
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3088 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                      2⤵
                                      • NTFS ADS
                                      PID:4284
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                      2⤵
                                        PID:2108
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4992 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                        2⤵
                                          PID:3088
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                          2⤵
                                            PID:3508
                                          • C:\Users\Admin\Downloads\7z2407-x64.exe
                                            "C:\Users\Admin\Downloads\7z2407-x64.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:896
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                            2⤵
                                              PID:3420
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:8
                                              2⤵
                                                PID:2172
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1828 --field-trial-handle=1752,i,10125707266041953082,12076774058549296553,131072 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2276
                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                              1⤵
                                                PID:3360
                                              • C:\Windows\system32\OpenWith.exe
                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3296
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                1⤵
                                                  PID:1464
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:4740
                                                  • C:\Windows\system32\OpenWith.exe
                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                    1⤵
                                                    • Modifies registry class
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2148
                                                  • C:\Windows\system32\OpenWith.exe
                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                    1⤵
                                                    • Modifies registry class
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2820
                                                    • C:\Program Files\7-Zip\7z.exe
                                                      "C:\Program Files\7-Zip\7z.exe" "C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03.rar"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:1932
                                                  • C:\Program Files\7-Zip\7z.exe
                                                    "C:\Program Files\7-Zip\7z.exe" "C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03.rar"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:2276
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                                    1⤵
                                                      PID:3552
                                                    • C:\Program Files\7-Zip\7z.exe
                                                      "C:\Program Files\7-Zip\7z.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:2408
                                                    • C:\Program Files\7-Zip\7zFM.exe
                                                      "C:\Program Files\7-Zip\7zFM.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      PID:5032

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Event Triggered Execution

                                                    1
                                                    T1546

                                                    Component Object Model Hijacking

                                                    1
                                                    T1546.015

                                                    Privilege Escalation

                                                    Event Triggered Execution

                                                    1
                                                    T1546

                                                    Component Object Model Hijacking

                                                    1
                                                    T1546.015

                                                    Discovery

                                                    Query Registry

                                                    2
                                                    T1012

                                                    System Information Discovery

                                                    2
                                                    T1082

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\7-Zip\7-zip.dll
                                                      Filesize

                                                      99KB

                                                      MD5

                                                      8af282b10fd825dc83d827c1d8d23b53

                                                      SHA1

                                                      17c08d9ad0fb1537c7e6cb125ec0acbc72f2b355

                                                      SHA256

                                                      1c0012c9785c3283556ac33a70f77a1bc6914d79218a5c4903b1c174aaa558ca

                                                      SHA512

                                                      cb6811df9597796302d33c5c138b576651a1e1f660717dd79602db669692c18844b87c68f2126d5f56ff584eee3c8710206265465583de9ec9da42a6ed2477f8

                                                    • C:\Program Files\7-Zip\7z.exe
                                                      Filesize

                                                      548KB

                                                      MD5

                                                      1d1b0349f970c8de7fae7a94520e21f7

                                                      SHA1

                                                      8787ce498c9f1628665dd17004676a9cc5e8f99a

                                                      SHA256

                                                      f63a2d492d7a20e7ae6ace725da0320b05a6250794c9b449e1bc48d3f63cef56

                                                      SHA512

                                                      2ff084ca8b7bd05e156fcce6faaffd861ee09e09821e8f3325093a0aec46d54481d18d61d84b35fc2c760d93aeda70648201c740fb429f6f75dbd6708774f0f2

                                                    • C:\Program Files\7-Zip\7zFM.exe
                                                      Filesize

                                                      960KB

                                                      MD5

                                                      79e8ca28aef2f3b1f1484430702b24e1

                                                      SHA1

                                                      76087153a547ce3f03f5b9de217c9b4b11d12f22

                                                      SHA256

                                                      5bc65256b92316f7792e27b0111e208aa6c27628a79a1dec238a4ad1cc9530f7

                                                      SHA512

                                                      b8426b44260a3adcbeaa38c5647e09a891a952774ecd3e6a1b971aef0e4c00d0f2a2def9965ee75be6c6494c3b4e3a84ce28572e376d6c82db0b53ccbbdb1438

                                                    • C:\Program Files\7-Zip\7zG.exe
                                                      Filesize

                                                      691KB

                                                      MD5

                                                      ef0279a7884b9dd13a8a2b6e6f105419

                                                      SHA1

                                                      755af3328261b37426bc495c6c64bba0c18870b2

                                                      SHA256

                                                      0cee5cb3da5dc517d2283d0d5dae69e9be68f1d8d64eca65c81daef9b0b8c69b

                                                      SHA512

                                                      9376a91b8fb3f03d5a777461b1644049eccac4d77b44334d3fe292debed16b4d40601ebe9accb29b386f37eb3ccc2415b92e5cc1735bcce600618734112d6d0e

                                                    • C:\Program Files\7-Zip\Uninstall.exe
                                                      Filesize

                                                      14KB

                                                      MD5

                                                      1ae18a5934322b0b23da7c5678e2dbec

                                                      SHA1

                                                      a1ae84c861f338e8f8c2a7c0102d8b0ef9aa6da1

                                                      SHA256

                                                      e5db8a72bd2901a877c67b3acba60f386b9d6e8d3e485372f7180fb76652b93a

                                                      SHA512

                                                      01e660e2dc2ec9d4d64c4f981804f252f77bee400eb21a43077681a2fc51bc564fd5749ea8f25a4b3da0500bbf33dd3cd27ebbe3cab96e333dbd6b57966fc151

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                      Filesize

                                                      288B

                                                      MD5

                                                      d1946ab1f2ca85831718b47fdecfefff

                                                      SHA1

                                                      dd5feaf29a0a7b1516808561a2c484eab5d37e0b

                                                      SHA256

                                                      b2659b5faf0fd77ee395235ee99cc36a3b396f33f8988f09bbf612214c5ef37a

                                                      SHA512

                                                      878566b66fa09a9e2c4ab29105553525160ef86bed83b77e895a5c4f03cc62304d64159077c4ca36842e365a192f5e7b79d408fdac6839b8facbb9d3d1937d7f

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      e06c53f22d0da70ccf0033c8475cfcf1

                                                      SHA1

                                                      d43b94cdc9fac9f09f7a98fc58ee72bdce168596

                                                      SHA256

                                                      67b352777c13057950d7c97f7d5966b4018853652de018078ae2545665a9691e

                                                      SHA512

                                                      53f851726b7aa87ede711bcfd550126976e2140c60e28f4b6d961a2e3677af5eb4dfb8e5c5f35549e0a7c30bd7b3ae47d7c5c400891bccced1b8d3f472f6a7df

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      193364c527ddcdcc8c608fe612dda2b6

                                                      SHA1

                                                      fb9c9b79803fb4d0246e44e81bcdb26203b1bb08

                                                      SHA256

                                                      27420113468594e09f3e411c8b69d1adcefc530ed6eea20d608417cc3013ff7c

                                                      SHA512

                                                      6a562becf289f1a5432b18fa50382f8cf6e9ba044b1358d897777ec6609790e0810db3b6145457a2f8588f07b18434c1899affd333ffc99ac974ea66bcd3567c

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      523B

                                                      MD5

                                                      ced0b0d2fccf175eaadae871dd4cb7a4

                                                      SHA1

                                                      697014dc68e58ac81150e0330db2e49e64ace46d

                                                      SHA256

                                                      9474dd68f52db50f39627eca510dd8398e969a65ac1d99d1bff34346d4bca43e

                                                      SHA512

                                                      0746b9c74f32d6c6ab4eba59f625d5246ab9e90349a896e9c97ddb8de4a9fa317db78a9c177ca688abd6d2c2811ffa18b703c0ab0884200aefc0ab4123d484df

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                      Filesize

                                                      523B

                                                      MD5

                                                      755f9793dae5874f7f9d3c5947c3dee0

                                                      SHA1

                                                      e61b5200edd44f6bc770027f77a2c9b26db096a2

                                                      SHA256

                                                      354a567b861982288c92ec8c4309757a66786ebc137a1bf3af2f36d6ecedd874

                                                      SHA512

                                                      5c9df870483223c2c1146f031729b3a31b8fd48aa9fb9d584da43789e1e89d01d2f89faf6bf4efa857a6935a795d8ac49bc68b00442ade51d11517bf30011f8e

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      d5c045e1ca65d95b3d35de6e48044f58

                                                      SHA1

                                                      8a3b699a84865e163331ecc12ca0ce5fba94648b

                                                      SHA256

                                                      af8183230a485359916990e15f8e1f0b4f13d575daab90c4a520b82bcd867f67

                                                      SHA512

                                                      cc33e99623a9b6de815d103e710ae76b03c0833bb71a4cba576c23f9d232b4204d63418ce993654b167fdced434ff830dfeb412220b89f31a6fe344cf10aeab2

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      9587a2c84a524f9fba15cc27679373d9

                                                      SHA1

                                                      995d5e7ddabfe8bc824abde012f4c56f64f4e299

                                                      SHA256

                                                      094b038d5d5ecbc3f351c8ae36ec8cdeecd0fd2bbe11d08895764252ded4b8eb

                                                      SHA512

                                                      60083dc67f7756bb50a3abb8207208b1f63b1d36b51ce5fdf604836294fd4d08ccadc048cde49f872bde7ca9cde1ca1aabadaadbbee163a8523d3bdd56400d9b

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      7228dd544a5b031a254c84858be9fa44

                                                      SHA1

                                                      3f6409dcf5d21384c7bdce757a6ef14d65cf61a9

                                                      SHA256

                                                      f8cdb6ff1168344530369f06368fd294b1c4f069d65ae8648eca75679f5a42dc

                                                      SHA512

                                                      cd9a9e72171c6b99c33c365e78472e74bf1ee4b7b54fc7ff5ff72aeec5a733f47affb557f095b2c18befc05dbe5c6abc604be26eb895159f200b9a28138616fb

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                      Filesize

                                                      140KB

                                                      MD5

                                                      ba1df5c2b797290c3bdc20abae0360e7

                                                      SHA1

                                                      8ad0ef346b8a416a4081717fa33141290596ae03

                                                      SHA256

                                                      8cc8a2c495715732d4059811fbbf5abe462083403bd5227ef76a5aaaac95c035

                                                      SHA512

                                                      524b0557f69d0ebfb521428305f09a36658ef5469ba881758dce167bf0163c5f20b3c7f76866bb8333ddf414e030d89f5e77378c6fef77799eb30b56d6c8d58b

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                      Filesize

                                                      140KB

                                                      MD5

                                                      d14ef95b5d5aa73ee488d9521d0aeac0

                                                      SHA1

                                                      9b9c1870ae147179986d91baf98ae4a0c8045d3b

                                                      SHA256

                                                      827c0c82e683960208925bb0d70d4a3883cee583a934f9e0f44a17f932de3f8c

                                                      SHA512

                                                      44abd5c1d4369c4b966341f8307981263a094301d306767d9c7f6882ce9f6dca9aa9e2441f758cceac68a62ae8a6c000fb2b7b9aece536cfeb1e380c88ea8d6d

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                      Filesize

                                                      161KB

                                                      MD5

                                                      91bdb8b6266a099ef5644f4bff122d9b

                                                      SHA1

                                                      28cb48cc586b487d54f0a5f49bdd746e7c6ef8a0

                                                      SHA256

                                                      a0f701a7b2238f42db7f5d652ca916f7785258a828cb0a3a1d833138416c053c

                                                      SHA512

                                                      ceb42ec7608a8b8538d3910a17fc0b8738a92ddafb7cb880013c0472365fcea7bc15eab3834b522d435bfb818e07a79725c54c48fedaae06c37740e300087259

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                      Filesize

                                                      140KB

                                                      MD5

                                                      676b51715f2c56ccac5ce3c37d06501c

                                                      SHA1

                                                      aca454257c397b475db8893a204a3d00838f3f9f

                                                      SHA256

                                                      290fb74dffa75f26217ef2e471565a186d1016150727605b6b89af713acf3401

                                                      SHA512

                                                      80fadd4f869519f1a92a5f0e6eb62f87538a268d987f5398a067680659f61190044e9e2696b1b78501735c0ff931aad7ab966818e34c959d68306b8630e1d575

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                      Filesize

                                                      102KB

                                                      MD5

                                                      8c6e8aa657f0ce9f8b279147dac54efb

                                                      SHA1

                                                      b51172652b700d0ba61235c3fe68882b2fdd849f

                                                      SHA256

                                                      7cf5ad906da5af538fda75c825ef50b14b333473cc31321c00fc02079788d276

                                                      SHA512

                                                      b4dc18b16edcce63659e3c4c57b0bd8e30226b882fc7622cdf085230d305789a3177bb42eb2e439d70ff5d296184c2f30070d980b3768a427c3b0632c16ebcf2

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5809ee.TMP
                                                      Filesize

                                                      87KB

                                                      MD5

                                                      4f547559be104edffd604d0cc0f5100e

                                                      SHA1

                                                      cb515025338784a43b5ae3512c55000591d7263b

                                                      SHA256

                                                      85de9ffa8c31b41fe83fc70a5e5e1e311b9c140f62527a86ef96d72a04581c35

                                                      SHA512

                                                      96c56d2c6b2ba2e5f5be5711ee417b4fc659b0bf8b13aef0bdc122d33928937d321d742e5ab58d137ff32a726592c57b95b8a74c38367ec67322d2cd95bb43f2

                                                    • C:\Users\Admin\Downloads\7z2407-x64.exe:Zone.Identifier
                                                      Filesize

                                                      26B

                                                      MD5

                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                      SHA1

                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                      SHA256

                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                      SHA512

                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                    • C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03.rar.crdownload
                                                      Filesize

                                                      2.9MB

                                                      MD5

                                                      635903bad1ada856d701f34d3070ccd9

                                                      SHA1

                                                      3ff98d91b9a3a47bf9f64bdf161efb9c5ac99fb0

                                                      SHA256

                                                      3759744039346620e9613f40f90e8f318e5f54ad49c070e2bd23b667f7e65bf6

                                                      SHA512

                                                      fee2c64124c47bcb1251b7b87969a1ff493e24bc196633e3a301565b126f5ed2e2967d4d1426ff5d9be9466c852bacf405229308acf946368e00ca887a4ef015

                                                    • C:\Users\Admin\Downloads\Mercurial.Grabber.v1.03.rar:Zone.Identifier
                                                      Filesize

                                                      598B

                                                      MD5

                                                      3408c9833dfb055326f6f2727e2411fe

                                                      SHA1

                                                      e6eaebf456367f90c72c08dd5f832baec0ea3f55

                                                      SHA256

                                                      f7f9cd52ad28f7835b9aed3e02d9dabd74195c99b5c7e44fab4f504d2ee685bc

                                                      SHA512

                                                      0c0fa325a72c50b6ea747185e70609b57b69c1a9fd77506f83d243fba5b478dd5ce2160789dbebe5ae4ece26ada4632508124e70adffc260e373df7dafc7ddd9

                                                    • C:\Users\Admin\Downloads\Unconfirmed 81638.crdownload
                                                      Filesize

                                                      1.5MB

                                                      MD5

                                                      f1320bd826092e99fcec85cc96a29791

                                                      SHA1

                                                      c0fa3b83cf9f9ec5e584fbca4a0afa9a9faa13ed

                                                      SHA256

                                                      ad12cec3a3957ff73a689e0d65a05b6328c80fd76336a1b1a6285335f8dab1ba

                                                      SHA512

                                                      c6ba7770de0302dd90b04393a47dd7d80a0de26fab0bc11e147bf356e3e54ec69ba78e3df05f4f8718ba08ccaefbd6ea0409857973af3b6b57d271762685823a

                                                    • \??\pipe\crashpad_3952_NFCNIRGSJLUWNZQL
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e