Resubmissions

03-07-2024 02:03

240703-cgpdws1hma 7

03-07-2024 01:59

240703-cekmxs1gme 7

Analysis

  • max time kernel
    124s
  • max time network
    127s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 02:03

General

  • Target

    http://adobecrackdownload.com

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 59 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://adobecrackdownload.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff8f68ab58,0x7fff8f68ab68,0x7fff8f68ab78
      2⤵
        PID:4680
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1668 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:2
        2⤵
          PID:2184
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
          2⤵
            PID:2416
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1796 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
            2⤵
              PID:2912
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2960 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
              2⤵
                PID:3596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2976 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                2⤵
                  PID:352
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4188 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                  2⤵
                    PID:1952
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3280 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                    2⤵
                      PID:3032
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3248 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                      2⤵
                        PID:4932
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4232 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                        2⤵
                          PID:956
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4840 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                          2⤵
                            PID:2428
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3780 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                            2⤵
                              PID:4920
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                              2⤵
                              • NTFS ADS
                              PID:4004
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1732 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                              2⤵
                                PID:4816
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6064 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                2⤵
                                  PID:4640
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6024 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                  2⤵
                                    PID:4000
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5872 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                    2⤵
                                      PID:3732
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5776 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                      2⤵
                                        PID:3904
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                        2⤵
                                        • NTFS ADS
                                        PID:808
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1484 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                        2⤵
                                          PID:1852
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5980 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                          2⤵
                                            PID:1064
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5764 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                                            2⤵
                                              PID:4380
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4056 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                                              2⤵
                                                PID:2512
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6136 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:1
                                                2⤵
                                                  PID:3416
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2708 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                                  2⤵
                                                    PID:4728
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2708 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                                    2⤵
                                                    • Modifies registry class
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1468
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                                    2⤵
                                                      PID:2196
                                                    • C:\Users\Admin\Downloads\Setup ТrаdingViеw.exe
                                                      "C:\Users\Admin\Downloads\Setup ТrаdingViеw.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4516
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1988
                                                        3⤵
                                                        • Program crash
                                                        PID:1216
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2952 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:8
                                                      2⤵
                                                        PID:4092
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1816,i,11298687432960367808,13308717097113679701,131072 /prefetch:2
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3504
                                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                      1⤵
                                                        PID:4936
                                                      • C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                        "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1900
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                        1⤵
                                                          PID:3572
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4516 -ip 4516
                                                          1⤵
                                                            PID:2704
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:4980
                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1392

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Discovery

                                                            System Information Discovery

                                                            2
                                                            T1082

                                                            Query Registry

                                                            1
                                                            T1012

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                                              Filesize

                                                              211KB

                                                              MD5

                                                              151fb811968eaf8efb840908b89dc9d4

                                                              SHA1

                                                              7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                                              SHA256

                                                              043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                                              SHA512

                                                              83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a5359a3bcba15b4ad1e7a596b2d3c60b

                                                              SHA1

                                                              2cc088e1c62933527bfa2bd6b8a437063e2617ee

                                                              SHA256

                                                              5f6f3b91a265453f9202a39f7f6dfa72df242b647fc963a9bec108c6b1b1dea2

                                                              SHA512

                                                              0d9ac43e57c54135df3e15be7c42f5dff4c1f768ffe90d10ee15ab0b48e1114d943fb2d2f33c12edddf19350af1a6226991ebe6a8e22055ddfd5dc197a8fe4c9

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              72B

                                                              MD5

                                                              496e88611e74230dd93cd86488160876

                                                              SHA1

                                                              dfd04a081ff6609df7dcc5c22e2bf38ac7e1216c

                                                              SHA256

                                                              79787bd547f126328b5e0697fe089921d8480ab14a7e96918ffebe9b5c6177d1

                                                              SHA512

                                                              5f611e8fb1594c156a3ed052843db0aba7aeefbcd378353bcdc1e1e7efd04c7e9ef823171dcd209266de55e8a78fd8e531a9b56bb6586ed3194ee7291856b490

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              3KB

                                                              MD5

                                                              f242ee99dd4973b93ffd9ca33db17091

                                                              SHA1

                                                              7680aee8ee1e3eaaf63ad43eb3560260a20d7ddc

                                                              SHA256

                                                              7340e362d68b47a74df9f1e778ae0735f569af01d619492213b16d95a287061d

                                                              SHA512

                                                              7949d63121b452194a6fbab0a3557cd635a764aa8cda8ae3d708c48bedb659962d1e670c5eaea5804de04a05bd5f3c11e76c96ea852ec335e9f9e25ae4dad55e

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              523B

                                                              MD5

                                                              087066e9ea5458645297b27af79d82f7

                                                              SHA1

                                                              fc8304fd332f56b3208763358cc636c310bd754d

                                                              SHA256

                                                              50af786f8ef42b7455f2cdad620d51a8178455be44a286e3b3dc6d7b1ba147b2

                                                              SHA512

                                                              c125fb94c996124ec29631ebf9b8f3e1c6bc495f6d0ef2dc946700895d7ae8aec2ff68fc2e7cd26507ec5c2f5ed4907eac76f5c0627060ff0e420b919dac6422

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              749749ca7b0445b9c473d4f023d7810d

                                                              SHA1

                                                              353e53da33474a8d45e16024e2d8c5491724a268

                                                              SHA256

                                                              5ecb52adbfb5a8e87c53c98cad60dff5fee6e4861abfa72cdba904d1187805fd

                                                              SHA512

                                                              8d72b591f21f9a8f533d4938c7bf2fb3dc4ccc9a864bf50feee11c0663ec3a7b997e3f8edf3c9e4676ce2837501a889bbf2ba9baf37981239eaeea5b7d4f44e4

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              952dd7af3b43da8f819afff10eb6e789

                                                              SHA1

                                                              3a251267c59968b5d6bf9ce08da1fcc2b14556bb

                                                              SHA256

                                                              b456366390e4de27c6f69720c699e915a8238f4424e27e7f716432ace23d28f7

                                                              SHA512

                                                              bd94634deada4d44055bdf30350c6182c40829b67f166c75fb64e34bbd2a3efa96b33d5f64376c82e029f8d1927b0c45c27a48b088b1f93fc368915a634a0793

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              e5c374de098ab5d1c8ffb9d4f5714e50

                                                              SHA1

                                                              d85d5441bef893c61eb4697818756c8134b08b6f

                                                              SHA256

                                                              f17799f06d36230317d6bc7a95ace8b3c0f79bc854e18339c9d1fd2972245727

                                                              SHA512

                                                              749fbf909c4ca525d8f7fded610653a5f5ccf4ce3e24c4ec8c0d5da56002da332d25bf093eacdec11e2ed8c6803cf004f7f2ec5c32b6136a9dd1b6d150c6ba64

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              84e0613620064d2efbabe1f861eb5e8b

                                                              SHA1

                                                              b295b4cb5abc7c13ef1f41ffd262f00ee1061330

                                                              SHA256

                                                              1b4a3d63d79dee8ea478d890b62999251307c0ec8fa52329e9a6873a1f2d877a

                                                              SHA512

                                                              fa29f6167cbe7405f7c431f70715a244b5d3099e58f30c8e7b78795b4548a7d6b6ad608c4a11101b211ade52d0137f0a07f039d3609d768d97f206719d0d4b49

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              8eca6d8b91c84a0293b84c0cc49cfac2

                                                              SHA1

                                                              f287241d6286219d14f10d7f47b944a893ebf23f

                                                              SHA256

                                                              b137a802b33692373ac056c377ff9189f3aec1f1752d2c86941c8cf867c741e8

                                                              SHA512

                                                              5422cd096c1935704f638cbf75e3175b0179c93037d04ddf99041c9e1b2b45f1946131908848c8edf3a0560533c3b2353e52927865d9c0c29919cd90a4d53c69

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                              Filesize

                                                              72B

                                                              MD5

                                                              9c6ba897e87d5442a7c05f5cc95f4b92

                                                              SHA1

                                                              de5e06a96db6740f4a299eb644b2377ed08e7a1e

                                                              SHA256

                                                              d3bdb65a5f481aa99939e99f445efe8359e334c0373ec7435b1ca142016f8dfd

                                                              SHA512

                                                              29cceabd2e8ddda621be76ce49c62e700d8a38e77b2213f34de315aed81754eab797661bd3504aaff1e84545f428c3dd2bd9119d2d13caf69ce3034fd25ad27c

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58a515.TMP
                                                              Filesize

                                                              48B

                                                              MD5

                                                              5eac056f033ab1c55f56f719fe522ac2

                                                              SHA1

                                                              9e0ba8db57357178a524422a355133e0d604dfb8

                                                              SHA256

                                                              9f2a050514dfa0540a35b410779a07118be0d325dcadd65b2632a8f5fe03c23d

                                                              SHA512

                                                              ef05787c961fc7e260e92081cb9c5e5f2e37bf73405e392eef6c772a703b0bccbde379128047e6b5665e2938017d69c6ebae1d3b19c995e7ef3f6b14896ce880

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              129KB

                                                              MD5

                                                              d3b2c95956fa0920d6100a2911a26979

                                                              SHA1

                                                              b0b882048bfd7298b9a848b433b2935d66b24a87

                                                              SHA256

                                                              ce6968a1ed335a3d03135dd644809bb9aa50d5e76fbe21a0666273bec840ed03

                                                              SHA512

                                                              33e02c0a91ec98dddac5c50044e0bfedbda83711a99007046734d0e0dd00c077692cf8b378be05f06c24ad64b1fc79e933ac8c01f409fb214ada4fbbda020cc2

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                              Filesize

                                                              107KB

                                                              MD5

                                                              60b8973a2462971f8d6108be3f5f544c

                                                              SHA1

                                                              fe237700ba294886c01661104142e3b39e4ca6c7

                                                              SHA256

                                                              35e06a4779347c9bf7f61af1fe141783f26c892a7bd35f1075c30776e6be24ee

                                                              SHA512

                                                              48655f9c26a9eb586a6c302690378394b940d0b3627cb1a2e0b5aca3333517005d45af53569e7e0930bca9cb176d900d4fcd0a4a12f3266e58e2cfa4fb362309

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                              Filesize

                                                              106KB

                                                              MD5

                                                              1e26da42bc8b0d14eafbe83825c418a0

                                                              SHA1

                                                              d31c78d0b24030c196e6df4e331eb4d685855324

                                                              SHA256

                                                              0f228df5b32c318b03d2fdbf5778929cd6346e282143d721d894b0dd8a5d1ffb

                                                              SHA512

                                                              4b2e3d29cd7e3f4865f2ebe774d2580288f1bd3c93a5084ee3774cd454872fc989c9bb8ee68d6bcb4fdd115c3bc8b2ad862d9fba9d10360b2b76ddaea52683fd

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58e6e0.TMP
                                                              Filesize

                                                              88KB

                                                              MD5

                                                              99ceaf3a0f15f4ae6224780ba5cd9f8a

                                                              SHA1

                                                              8ba295103194c003db8225529ccbbd2a9870fc70

                                                              SHA256

                                                              31a2257163743fcf22c979ae9f7e7850b02a0dda3058ef4d19eb9795793f677c

                                                              SHA512

                                                              a710e7374c508d30538abf2c7d3132be2d1d8540750574464bf7d1e605541e8d2170b9b7eeca1d862e2aa8fbd713d4c7a2175e87ca7951fd63c07d47221ac5f4

                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\TempState\AILog.txt
                                                              Filesize

                                                              917B

                                                              MD5

                                                              42c29e760a548c679d56283b79baa563

                                                              SHA1

                                                              1ba2d4b6dba5783834b24a1e84f94d2f0dd8721e

                                                              SHA256

                                                              fc597f324ccd2bc524648ae10e3fa9bd303f3f4de9b4bfe38dbd8c1d1d16f697

                                                              SHA512

                                                              3dc527fafb91305b93c9f1435b7d5197f154ced11abea4aebdaf67598dddc1c21ece8a83a63a5d1a3205fef609b086a1d1144ac72eb5678c52bcb265a9274c07

                                                            • C:\Users\Admin\Downloads\Аdоbе Рrеmiеrе Рrо 2024.exe:Zone.Identifier
                                                              Filesize

                                                              26B

                                                              MD5

                                                              fbccf14d504b7b2dbcb5a5bda75bd93b

                                                              SHA1

                                                              d59fc84cdd5217c6cf74785703655f78da6b582b

                                                              SHA256

                                                              eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                              SHA512

                                                              aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                            • \??\pipe\crashpad_224_TTHFUBUOTASUONWD
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/4516-339-0x0000000074630000-0x0000000074DE1000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4516-359-0x0000000037FE0000-0x0000000038FE0000-memory.dmp
                                                              Filesize

                                                              16.0MB

                                                            • memory/4516-361-0x000000000A3C0000-0x000000000A3E6000-memory.dmp
                                                              Filesize

                                                              152KB

                                                            • memory/4516-362-0x0000000015210000-0x0000000015286000-memory.dmp
                                                              Filesize

                                                              472KB

                                                            • memory/4516-363-0x000000000A630000-0x000000000A63A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/4516-364-0x0000000015B30000-0x0000000015B4E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/4516-338-0x000000000C9A0000-0x000000000CA06000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/4516-383-0x0000000074630000-0x0000000074DE1000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4516-337-0x0000000000950000-0x0000000001950000-memory.dmp
                                                              Filesize

                                                              16.0MB

                                                            • memory/4516-336-0x000000007463E000-0x000000007463F000-memory.dmp
                                                              Filesize

                                                              4KB