Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 22:29

General

  • Target

    Neues Textdokument.txt

  • Size

    85B

  • MD5

    7db824a26c095f254cb43a0f9f917199

  • SHA1

    6810e64c88fd03bc6023dfb3d018f8546c2c099c

  • SHA256

    4ff9071512e67310413bf1a96eb4f1d833589b9bee0727cceb2bdc5308c30e63

  • SHA512

    1c1a7aaf195ed1d73ad2b261781801e288baeb897820182c2d46a61309818a5a0e21084130fddbe30a64fb82b775c1038c545de07ae5d52a3d047d8afe0cfb4d

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand paypal.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE "C:\Users\Admin\AppData\Local\Temp\Neues Textdokument.txt"
    1⤵
      PID:3920
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbf0b8ab58,0x7ffbf0b8ab68,0x7ffbf0b8ab78
        2⤵
          PID:2644
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:2
          2⤵
            PID:4608
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
            2⤵
              PID:2448
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2100 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
              2⤵
                PID:644
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3020 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                2⤵
                  PID:4372
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3028 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                  2⤵
                    PID:1796
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4284 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                    2⤵
                      PID:208
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4292 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                      2⤵
                        PID:4272
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4452 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                        2⤵
                          PID:4304
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                          2⤵
                            PID:3440
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                            2⤵
                              PID:3952
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                              2⤵
                                PID:1724
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4596 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                                2⤵
                                  PID:4344
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3208 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                                  2⤵
                                    PID:3776
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3292 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                                    2⤵
                                      PID:1640
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4836 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:1
                                      2⤵
                                        PID:3964
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:8
                                        2⤵
                                          PID:3532
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=2056,i,16272179174985145563,871928023461011931,131072 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4092
                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                        1⤵
                                          PID:3604

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\33325a24-3b90-4318-884a-df3e93d22e6b.tmp
                                          Filesize

                                          272KB

                                          MD5

                                          d134fc78044ece2e6e1fc12ce9a4ff03

                                          SHA1

                                          f4ecf23e9f9c83a9a9069c54193a0c8b66bca0a1

                                          SHA256

                                          35a71f15afee57c1c8c198b78ef6eb8028d537bcf16b7cb66030130ed5d812b2

                                          SHA512

                                          09594b28e8ded86c69b536c1afcdeb657ed1df905147a687cfae08dc717afd8d085c08b7df69a74b61265a7f644ac652c7bcc949255583ec2eaaf1ddfe001ff6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019
                                          Filesize

                                          34KB

                                          MD5

                                          ccab5184e7ffd3d739d8f51a5cf96f0a

                                          SHA1

                                          680319addeca4f9d338a22b4b31e827077eadcf2

                                          SHA256

                                          d51b5c92b0484e6f42e304fde1e1b61b43d75c9bd4b15c38ba4fe950ba60c353

                                          SHA512

                                          422189153b86323e60657c69492b997caf4c9bb7ae8b4ad8659d442b52e664b0bced389561551987f249cda5fc9afcd4670cbe9b46b0fa9fe202260e4718ec35

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d
                                          Filesize

                                          24KB

                                          MD5

                                          c594a826934b9505d591d0f7a7df80b7

                                          SHA1

                                          c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                          SHA256

                                          e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                          SHA512

                                          04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e
                                          Filesize

                                          211KB

                                          MD5

                                          290ac10d66da3cb9aba57ee1007ef37f

                                          SHA1

                                          255679fe3a59ba134cfad8a393950f64a9d5543a

                                          SHA256

                                          7461d630487f221997c6e5bb2b2bd64c0bc4cd17edde99ee39a931f685b321b9

                                          SHA512

                                          c31afaba926acf8f1849c53eb00c99c778b1dc9acdcff0dfc6ce1182f76f6bdf82749056b186b123b475361203249cad88fabcad1367c61354704d4839b06133

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000023
                                          Filesize

                                          21KB

                                          MD5

                                          d939e2250bc781e86c1f50e3fce8c038

                                          SHA1

                                          88572eb1cd11f7f207e50fcadefe19787ea62afd

                                          SHA256

                                          8975efdac359ddf30fd515b02fcc9c699bcea10f1800433c315938f308c70d27

                                          SHA512

                                          918a6fd74011b2ea120cd9220d8fce8df1904ce68badac5a5dd1cf4947d366069331500360274857170b388beab607c86f065e7bc8c693eabeac62ccbfc027c4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          37f8cdcfeb2d6ccfc1f3f6bd6020c063

                                          SHA1

                                          b75fe30fe9998830216e0f510fe8fd93d3206e77

                                          SHA256

                                          7e0d208cea4656b9ce99f7be15d1c8e4efb6d4a3725457a95d8204ff1c7278cc

                                          SHA512

                                          1d03183758df372076ac2d3a6bd9b4decc66429291b4c0eba2d7276ea16b7fd7bd2f7c966ee58063f5a7ec8dba585108c2c791a684da16a2a0d9bfbff0e73564

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          3KB

                                          MD5

                                          5fc9aa73f14d7e23fa8081a3e94fa583

                                          SHA1

                                          eca3c9781ed6e99d9036ead722f62609f7783c3f

                                          SHA256

                                          333d2221a2946aa624b5a39505e81ebc0ffd12b6cb7333c15a19b40ff2521d99

                                          SHA512

                                          f63354867eda0f23fe508304f0a86e67f218639b0cdf8e9098d1cc9df7175b34bfad4f84bf65700c316bbba869c72be7ad73986b79845a606d4bac974f574a0b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          9b593f9cad70bde33e33e46c64bda0aa

                                          SHA1

                                          a4334f729767be25d58f5a08d08add804bbf7daf

                                          SHA256

                                          23923b5f7ab874e4cd24e576bc159ebbe1eaff2df4079cb48863fc71f2c58e3f

                                          SHA512

                                          5d162c6f7d038afffbd1fe621dd55fc2fc5eabb3f92e336236861cb46fe8b29e38a4faa9ab7bd362625d3383c6203f5ad2d7975905fee72001d8445d6c266893

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          5923603831e8a6e31ec8dc3829fd90a1

                                          SHA1

                                          ef9bc463bce6c85af994a50c240799e663331d72

                                          SHA256

                                          597fdfa1f5ecba9a1311a4f86ad5eb199418837e84bbc8446c7b553647a45344

                                          SHA512

                                          09ea93b7d4e69433e08a81c811823182e8fefbd84bc55a847f502950e3b52fea9923e656867d67897ddff7ebbeac0ec7a862fb389854754e8d1cab34ad02c09a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          5598cab5b6e5f7b75ff8ab2f46e65066

                                          SHA1

                                          3ac628f53c37d49508251443f382124eb14e88a1

                                          SHA256

                                          0c7c0258de19eade4f0d64a8aa797de3854bf4f73de06d230313131b610e6c4b

                                          SHA512

                                          b4384a601a24c80a6e8788b7092f1deac51eb65f31efe783d4a828261865fa89f0d858cd4b756a2f23e4e69e5cfeaac873537e46dc88fb37c2a72218ad35f836

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          356B

                                          MD5

                                          a472cbca35878da58e5f3dce67fcec1e

                                          SHA1

                                          d0acb5b1734d28758f68ea2db3376ad73e6b3a77

                                          SHA256

                                          19f19bb1c7e9be80fbe39cae5cbfa4946336d5261c53716ee22d3461d60cbe84

                                          SHA512

                                          66e18a7fdf8196b3a48e79a47258c208c69bd72910ad1728d4d4683b160b080ce157e7e4827fcfa95c4b047131724f8893d15a90a0bc01992f578f054af17c63

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          a541590e5e2eef6d16b14c861cc4c40c

                                          SHA1

                                          e97ec9f6b2a8d4c3caa9ddc1c22775e21ebc6dfd

                                          SHA256

                                          87ad9e926e62c1748ce960bb2c846a54c2abcea77fb793973fdb6e23806cb4b9

                                          SHA512

                                          529635db218ab777f46419f0d6e2347a65ed1a4f7edcf5e15401cf99170f3e9d0a6e6cddf711ab94f8457dc5d5a462e087a7e7df76e98066e387be1f39d98d7f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          1a224c1f7e8abc23ba59f0b859ba3c7d

                                          SHA1

                                          60a29e4491789dacb5b039be49af3cd8cb7ccab3

                                          SHA256

                                          10b5e2725ea86e35849b2df893965ece7d533e6572a743ada239e2b557bf4b87

                                          SHA512

                                          f97477acde1fdf3dfe4f7ef0bfd09603ff64265bc0ad60672ca749389c2536e3ef0a734ffa93a81971185014e69e6392eb9992de82f6ad110bce659c9572b890

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          8KB

                                          MD5

                                          e035287b5874b3a98e537c60dee60dca

                                          SHA1

                                          d7dfcd0b38a1dded3a27a3962b3f3bbcd641d1a2

                                          SHA256

                                          5d970c34be99333d859b6cd44d1b7d276de2b417b7012dea76fdf81d4a682a98

                                          SHA512

                                          8b62e9e9bff6a6edb828b27480a4a0555b068951bdb067ebfdd17ba1baf2baa8f48ca711647818f5bf5aa3411ce90c2039e383c3a9550078910bb975e550adc3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          f58436dfb9f9c985b2449166999fce50

                                          SHA1

                                          4ce8f3d90288095f04547a46f46f3d350db092f4

                                          SHA256

                                          1edb02856ebe7ba820c9fde437fb4ef8d434942cfeb2a3dc45c9262196995bde

                                          SHA512

                                          7f4a43ee707d80e178b553c8999490cac5b89d0bb7c00a51d53a17043ae56f95351c9bf09f3e036791963eb5b1d69da15216734b3490b30dc53dbd3e22655b3b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          8KB

                                          MD5

                                          a0da514b53d6d043c4639cd6e49c68da

                                          SHA1

                                          9682709ed0a87ed6b983c352b7bb1eb457d96fda

                                          SHA256

                                          e6c50a14ff08aebdade555ac778b29c2b6978b46a6a0e7f24fbb9af5c38eecf7

                                          SHA512

                                          12c7848781e790b0e72d5d1f804a61b1fda31393c8c31768b503403e6a35ce25f8875ad15354b5671e2f6f435983d82733e1593a474d32e9a81b2211ae3f78b6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                          Filesize

                                          16KB

                                          MD5

                                          6fe9765fa341b5fd5cc7646326017714

                                          SHA1

                                          8fc8e47a1509a9843d8016df313bcc4d233a2172

                                          SHA256

                                          361e11f40eef8a439a357db7abdc6e7c61fc8dc0f944349ece12d97f54bdc65e

                                          SHA512

                                          0dec3c5a8d88e6b49781fbb6ed654765407ccfad219ccc3a5f03050e081370c734e34bfeee8c02e78127c6a9b6e259c4de07d7a5ade44d73819ddfcba29006bc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                          Filesize

                                          91KB

                                          MD5

                                          621e1fda0f9882b542f6e6805e6beb4f

                                          SHA1

                                          0b16891aa2d7b8533be9c993e00fa3d3693603de

                                          SHA256

                                          eca36f07a8e7bfc0e0f5780a5a6751bf7c53ac4845277b7eec08749a630b57d8

                                          SHA512

                                          6a6d1f39edbc90d7bd82980f215f5c639abc1a06f9c31a2b43afe27e503543672e5c5d4acb73700da79255b94140d716ed2f03cb80d64fc4f32fe44d72c35547

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe580402.TMP
                                          Filesize

                                          88KB

                                          MD5

                                          359ead2f274032872eedf8d73dd64c27

                                          SHA1

                                          9ba024afc069850061af2ae878ab741092c8673d

                                          SHA256

                                          9442aa8bad08b1fa30fb879576e571a6a210f50d31740e179fdf0c5a38e6732c

                                          SHA512

                                          9c9a2902eab7d1075ad72874a95ea843f29927af160d550fe09d70b66765427a9ff39889fea19a226c4fa1cba6ca3e03ae75c560a24c63a6b1efcd977f4c2220

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                          Filesize

                                          2B

                                          MD5

                                          f3b25701fe362ec84616a93a45ce9998

                                          SHA1

                                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                          SHA256

                                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                          SHA512

                                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                        • \??\pipe\crashpad_3592_GWWEWWPJDSCQQICY
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e