Analysis

  • max time kernel
    600s
  • max time network
    596s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-03-2023 18:05

General

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://training.knowbe4.com/[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd6f419758,0x7ffd6f419768,0x7ffd6f419778
      2⤵
        PID:2568
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1856 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:8
        2⤵
          PID:4684
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1544 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:2
          2⤵
            PID:4512
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:8
            2⤵
              PID:1152
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2972 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:1
              2⤵
                PID:1404
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2964 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:1
                2⤵
                  PID:1436
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:8
                  2⤵
                    PID:4472
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:8
                    2⤵
                      PID:4864
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1992 --field-trial-handle=1776,i,12930079581212324618,1813569152657405451,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2232
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:4352

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                      Filesize

                      456B

                      MD5

                      10444f2cb0d115f7e07d058d48471d2b

                      SHA1

                      33ba767dfbb4ebdf131f4c1a7dcdf8751d96d382

                      SHA256

                      748a0f8e391dc4702f346d80fa3f87d8a65ed1e0064931f790b2f1d3ac493bc3

                      SHA512

                      526b1039cdc866e03dbe1e687e5b23edccae03af8aa5e4d5ca8f3e425532bdc4fa1d78307ba16b5ac4e1a1aae1b49d49323fd4604f503fb1ddb6e2265b757964

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      1KB

                      MD5

                      419307218beb0cd41bfe701f09aa798f

                      SHA1

                      90f93db5fb1e5ee35fad020d3c67933eac0834b3

                      SHA256

                      1caca0059218488c862abf7c1e036f055fdc96f1c3dfcf5bbcb4a1460b28ede2

                      SHA512

                      a7428e2e39f236783e9e861cd878b6d4b38dddf933337b871a0b84d9fe036320b893a2b7dcc8dd04649737ae4ec09c179d268f94e87bace41b41ad3887a42b31

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      f5df813208605983dce0d1b091ecb5c1

                      SHA1

                      d8791de95038f143ba329f7491b136d09591e242

                      SHA256

                      1f96870e6051051fb58ef881efc0cb611f9f12cf460bf5550a6bd5b511d729d6

                      SHA512

                      d04bebade404f5c309f5eed5c50fac378ac358c78cf389505212c1642c46436d02abf07dc2cd61bba2e7830f7e84a65394dc77dcd0ba873b0e5befe22606a383

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      536B

                      MD5

                      e4f0c1b80ad5f5911dfc60ac24995099

                      SHA1

                      83a1e4dca760be2b9cc439016c81ef1e4574b925

                      SHA256

                      42ebdccc6444222703067aff829ea75d4c05e5ced098bcf36e4436c61769e38e

                      SHA512

                      f9e55b47138e671f13f9ff2036f4000668707bd8dfd6f069630923ed4825a43413ff149ab8778fcf42f5d60334c8ecb182c0b6c3d9e13aa989634d7ac9f5c1e4

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      536B

                      MD5

                      71d601aefe453db27bf2c101bf136aee

                      SHA1

                      95e56813a44963ebcd9f16974fb8b71023de4063

                      SHA256

                      103172fde6a291b62d09e07252fb439ac78c763b116a7ca72d499795bdfa564d

                      SHA512

                      a9c72310438300ae428e98a1de8755b48566e1a376a6725c8134450af5a19c2fc99964e6a6d7f5e3e49d3e3f72c10634c2409c40342fba80306dc9a5eb576ead

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      9e073a04d02f72a1a3ba670ee1ed6774

                      SHA1

                      3f03dab800bdbf93e878ec400770706a67f18181

                      SHA256

                      b83d4f5ff4d68dc804b339510ba46422d0d76acac0210b88b21ff172d671c19f

                      SHA512

                      46393c6b4b10e7adfcb63898bec887005a71a638deda26897f7e98cbbdd5589926a040ff7084ac95cdc24ae14e143393420f0e97b73f548ec03a3116213c4ffd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      d08c832a5980dcc023196fa99d123b81

                      SHA1

                      c2ee04c4b083455a75abcd1d0f62d6dfdba31c07

                      SHA256

                      08925839eaf1b3c4d16f6c8ea0a9351df79a3dbe3f6e754debc14d4c1385f02f

                      SHA512

                      6f1b8eef933f24615f54218281bd0886bf481022ea3db66e3bc1d66704521dca50c091189f9e8d3da39292e6fb539a1df945e980262161ef3f5019d566e90c4c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      536B

                      MD5

                      07eb879d730efbcb0f4062c3ae7fa65a

                      SHA1

                      6e39b80c83af7b2271460a88c586209ce8a60ca8

                      SHA256

                      b7420418bac6bde925cca8cce1b7a09af953ff6c3cfcfadf52b4b852a2cee367

                      SHA512

                      92fe1e23389da19fc61ab901ab110ba9393d2798506fe4189658402f67d1ee59a59577c39c86035bf4d0a5da445264c84063e3978c773b981685e28feeb99664

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      ded60f54ff5354d28a4ddd6b9da2c1b8

                      SHA1

                      0493b5ef2c174a1c5a0b8509a85137ad55302e97

                      SHA256

                      e86b130e6b0864f34b0bf902207830630a8b98c1b55d987fd54ae1f317c39372

                      SHA512

                      25f7911312ae5d43739304e65058096f797bb8e326cbfb72b04e790262402ac534c79e5838b7374de89d3b2a9aee47f4b8a05dfbf0207594f060d3625b52505b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      2af3dff9e3b9ef99ab587ec605e0a6d9

                      SHA1

                      7504633c9019e5df18b04048cb79f482eff5ef59

                      SHA256

                      d3cdd7fd0c17861e0312389e4a7043a8c8560ed30b656a714c6f0f60038647b4

                      SHA512

                      f84c4b294f7c6fc25dd7c079d964ce1a128eaf2f36e42d8ec7ec854345d648f4e594da5d59f814c68d39951945a193b6014a9d42b6e746c5fb1d8851fca980e9

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      7d4c73eeeada0517c1b58304b6e7a5ea

                      SHA1

                      c18de1ee52ef309ed5b1e80517441cb039e3c6e5

                      SHA256

                      d2e4192d032572151449c3261d3c0b4e4d3dbc8b26c73909bab3f5fbf58421f5

                      SHA512

                      75e7ed0306cb68b06680983b79983ec028af49c3221abe21244ab1096fc64b77096b9901d7f00f8b70d0641cd0d63eebcfef1438ad2b746a26f13b5392200af6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      fad9dbc04c44549f8c63893f60b7ca94

                      SHA1

                      8a49aca537bef28ea3925182debe8b21af5cd717

                      SHA256

                      0822ad7b47026053fcf5f0c97d58d242425d92bc8537bb5de1426466cecb5b7f

                      SHA512

                      78c1dfea297fac02c36609b24d19a9226c3ee7c56497a7df54fe58077ab7b7b6353a6ab2a23d4d7f77403edae6539bac581fc96483a7e0a20b196f67cc63314e

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      7ad58c7156a8f44b8d36621dbf6077b1

                      SHA1

                      b8e4cd35b7d4f2c04be165fc38b6d2aa7388ef44

                      SHA256

                      2b3c13d9852aabf29fdea2f07a3be5cace1a86860e58b1ad77ccd5a9d6d8eadd

                      SHA512

                      876bbbc68d4d884534f8e1232935aa7578671a0dcb4ed18b64057d25a1f45e48d16fc161f8c78b1c0a472573ff226c99b035335abd74dd3b31651fd09f823491

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      812fba10383387e8b0c3384e644658e4

                      SHA1

                      bee75ba77329d608b7de4a7b95f6c52b5ecd141a

                      SHA256

                      6d4b2ee6a3f5c8b89ac382fae41405237e8ad5e6dcbe2d48b2eef53639c7d202

                      SHA512

                      217cb5b28b3a209b0c5a6f5e893795f0993ef34064f52631f0c2cdfd596bc28c824b5509966628f9b0a33841fb6ba156307b0fb2553589dc175ddd71a7139dcb

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      113fae0ca632a78c40c939d7fe144750

                      SHA1

                      06317ff0a23269b4c50987e81e05803cd64fbf9b

                      SHA256

                      866d67be799d949a7fcec1a1b9fa3e2373fbd71dfd378001facea7d6da8ea779

                      SHA512

                      26e5c42ad1885b6c7510e4a5ae09d79ae2fe5129991f045dc3341b668b01b31b4c09f8983f0fd0085eebb307736bdf483f3bab00a28a87a03e2af158c3cc7141

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      14ce9b5f716301aa0cb9d506682d5513

                      SHA1

                      e7a9db812426f9e8d2ba3b1d97bc98787a07cb28

                      SHA256

                      5ec5e004f52a30a90f0670520aedc135dceacec433043f9565925db237f9dcc4

                      SHA512

                      0a9328eff4990cd63dfe2524bb02ef4c11a958078ea79535bbcaf657a544ee2208c47fd798f83b4af4c389ba7f33ace138214327b8343649abd10503e0c9f7a8

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      1c8bac5400e05c1c77cdfe57c3fdb9db

                      SHA1

                      713f5bc077afdce604448f4a458c38b1354eaac9

                      SHA256

                      bd62e13f1a6df0eb2e762dde2d0eba662db213921875b78e79aedd52f39887e1

                      SHA512

                      f5f27683033572782a84224d146eff28f781f7becfc9d4d67b3419a288d2bbfa2d2ed300d6623acc2457ba4c1f465a13f3463b1dee3e96144f942079ad9dbcf1

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      e03ad39f5d95cd8c5e4543b96a925771

                      SHA1

                      ab4ffd851580fca59bad9b66ec203c1874b31542

                      SHA256

                      756d6cb250bed091b5435e5a059891cc453baf9aa93fe62a81168f20de06e7ed

                      SHA512

                      d379dfa5c12fc0e52f1f2d7eeae90f314a69750bc49f457ea4fe7ad4032127a89e7aaa3abfca5ac0f28f93f86efcccc5806a7434fae6737947673207852714ea

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      7ef3d7a57f0909cd3afe8ae9c5aa2100

                      SHA1

                      40cb801d72fd2a1baa03f00fded8fd61dfbbb21b

                      SHA256

                      356990173e41526e022faa121994be10063f161eab00dad95f1063ebad5f87f2

                      SHA512

                      ee7c4e5094a9a7c682f734945e3060fafe95a4cc7fad3f1f93c4e7fa68aa1d9a510c3d0d7d839c3a75571f2a2ddcd6645632d1b45fa14337b76083edd3a84707

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      0cb5ccfb36c9536b62bc3b0924b3e8ef

                      SHA1

                      7b06d5ee20813b9e67b88085cfcf59d5e725c23c

                      SHA256

                      5d5dadcd002bf44694f60abe6bfa5f14efaebf30111b7308462fdc602304cc37

                      SHA512

                      f3fca4eedbfa491805a7c3276fa1f8bd4cd18f7ad60a22469d45249ea6c8023cfe737152754e7bdfb35d055bf638793faa1144fad71eded70d4f2469c00253fe

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      c6e27a8273c671b745e5ee1fb7409619

                      SHA1

                      eba91055e08748e89465819527b2bd2462880a26

                      SHA256

                      a50176604eddb80cc1f7fc350a3f628e04ba843efe972abb90a796b84cfc0d48

                      SHA512

                      936ce0e5f074475c1d55f79c6fd0af1ab11aa09be639c8fd121ee42e4fa5d544a3c71142fff741a6554c166476f97555dd353b2922e2165ad75a1d99f63b8514

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      b42879bbae53aa8b8f2363e772cbcda5

                      SHA1

                      b5e4969fee9daad2cf1d7a9dca145664f5e84752

                      SHA256

                      f6dd8a32d63a62342c87e96a0b3d3038594d07bf5cd5fd1f187846545446106a

                      SHA512

                      4097c2a64ab96527e5e23bbe7099289444032df38619f7d91198c459bcb7572f43f54c4061afbf0b7567da9eeae360c95059c2935ba44be75e9a13dfdd2edb43

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      36496f9e02f950b2bf2df7cece7589bc

                      SHA1

                      9cccb1a8463b75425ced6e541bb271598faa4f75

                      SHA256

                      912e1fd3336786ee71acf6d019a5ebb9eb68c523b8c0a4da25746b3c5f27278e

                      SHA512

                      8eee4c5398a3d680223c74fa4a979cf2b497bd3a8a1f833659d8abe9e4797cd4e1c56525b35d5470da9ccfb5dbc02f041a819bf6456c6395b7334418cd5d2af3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      2f28a8b59f61ac6419a2678f009ab04c

                      SHA1

                      e89424fdd65f3bfb82838f5bf5ca6174464619bc

                      SHA256

                      50cc0d6c23b4e509ac2f5cdcc4ce8917ba30378b65d751bfc14b223713616339

                      SHA512

                      3e5deb085f3dcf5c9e7c91db4c51cf5d01e183a63136f30335689f80b4392d0292549aeeb0da967ee207f96b4190a474420ad6b5a85a41e13fbdde103fe474d7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      903047db46962c243fb62aaf50cc83be

                      SHA1

                      29db625f6b46e1d2e178ae46fb4d48766e98880c

                      SHA256

                      c7cf80821f2f8ee32c86affe00f054fc28201fc012801f9fd8be73251e8ba806

                      SHA512

                      db9ea1b9863ce22ce8981ae3c40c61d1bfe738f8768f017b743a92772b39f408160fb1bc40c70b15749236860230935b6ff3b9f4ef92e57b2a65a529d3dfed8d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      0f4a0b22d715f274ca46b404bfba4373

                      SHA1

                      2a00bbf188483b462a90993f789b898a4847f3aa

                      SHA256

                      566542879fcf0cdcc3ba052a5f8a98d3cfd510d71fcc9792b532ce4205c63b38

                      SHA512

                      c6081a8dfbea1cf7bd0dafc28f22ed8a9ed1d33e37f0908fed7e2ef38eb6ae6ab901983965fe07600b2200b6c4072dd74f36f271422d1abf5c7617d0bc6dc323

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      1f00ec242b8dd0dc5b04085b978e9426

                      SHA1

                      92988e1e8d0fc604c7c8a497d883404ed692068b

                      SHA256

                      1916298c406c4aefd7b34be46c676b73c6531aed0b0bf6150eccaccce68ced35

                      SHA512

                      b83df21a0e33d1f4c4aa25c81419ed25dd44b5f2ca3bba3d076a447e90980b6f1fbf031065a679aefd20d7fb9f1d78a53cdcdc7944fcf5e76cecfd5a6d9a0dfd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      4fba957a11b4d60c28c2c1aed5e61726

                      SHA1

                      c4ebb066c39ad67e5eeb796cf974ad2131130fc7

                      SHA256

                      5375bff7ffe5e419aa6b0ba945de6f44d44efe29c264f0ec3ec6d33d4102af62

                      SHA512

                      1e0bad77ceed41956590282971233b4ed2bdc07094645dde9f8772671b12a63868b4b0bdb65a236ce02e17010e9073cbc0b3fb70243d5674717d13ceee220a22

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      9b1d6c4087380669f7d842f37b56281d

                      SHA1

                      5a8b69f58028301958198c5a99d8035cec569630

                      SHA256

                      873b8c03f26914f231ed66735429ccaae7f0ee9d2fd9b7f4f2982eed8c11bce6

                      SHA512

                      96d9b6bc0ecb69036aea55910329115bf6a1b8a3904bd8d85d57277f41a999faf4211cdefd93924547f58c0c580d7b79c024d8ed9d9998acbffc535babc574a0

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      56c3ea32d87ef8554507da5808ec15e8

                      SHA1

                      68373cb1e000dbb2f84b97cfc746c75fb58e5d10

                      SHA256

                      dba7fe0c384826e2eded9159f1a77349118efe9cb1e9e7e128caf6098ceb8eea

                      SHA512

                      15f45d9052037169a85877dfaab99b6bc9ac7e3c4295430d4ef813241920928d183dc0eb65664c9030ba0932706ae624b91d77ad723357bbc867d0347341eb65

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      ffde5b26aa65a729e41080d7e1253402

                      SHA1

                      189811895c7fcfd131eb264dc876b21f057316d9

                      SHA256

                      8e68ab66e3b3b17c0cbe2fbbd49186203e64fae861a0be79e9641b278435427c

                      SHA512

                      fc1fb6daffd8f7ffa9b9268526283165d28d1b1a51b18f61eda9faea2b548571b3aa1f4c2c6a76435ebfcef356370b23cc91229c371831ef393f8332c1398aa3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      ffa87a66d6439065b9a3beb5c71de25a

                      SHA1

                      834cb224051bb6ed5cd6d2c2bf6b656c19894609

                      SHA256

                      d8f889523f488d37fa0101ae2b334b70e7211c9813a2a5bd1292af3777c41356

                      SHA512

                      9737087b188d7d7e7d217772a5d93a391197d13d69277f4db7ebba16cac671fc071f810ef27cdf209ec8cce2fe8f87e2092ca2d3ec3cea45b8dc440cc6021ed6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      193747ba474acfe39a50c64247f98656

                      SHA1

                      a7b351c5f903ff0883e77930cbd9a6a3f7563add

                      SHA256

                      986c6caa4b44169a722b9eaf3753c056fe3be010b402d97cbc6b68083874176d

                      SHA512

                      0a9d291ca6c99a3d9c27ac169577b600d827b5951ae5305cbabcb47bca197da4293342f4b545a0ea33376257daf4b82b7378a28f490046bb409e4e2320cd0302

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      b924125679ee78f09d26fc0966d698b8

                      SHA1

                      747315cac9617d56a0d1d020834bb87c7f8882ce

                      SHA256

                      7577189db37d224edfd7c5bed0b5d466a8a0c16e3309a92322e2b0857673613c

                      SHA512

                      c0b44341507638965325ffc2c2745db918104faced648d9c02caa62f308bc5211e653e2fbd602b7c589d32595e928ca9de8ac544e06c923e361464638857f926

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      9e54032dddf980e511f8ff80d36b52f1

                      SHA1

                      3cfadbf500a5d34cc995f8be9c949237b9cd4811

                      SHA256

                      e3906b83bfa6e55182874b3147ebcde58f8304b25799a68b2864ac6df412bde8

                      SHA512

                      b75a57eaa3a7eed3400b43b5ca6b9df06f2a6682b2236c098a1a5b83d271b270dd3801764e85d6f3a0ba126aa35203d795084d6493cd96f8f6b872ee4e0be0e0

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      572983bc60908790a83850e1dcf26142

                      SHA1

                      3f6ef18139b0a12bbcb87ee0626bd7c8fc5d7863

                      SHA256

                      f20c36bd565b19cfce0b641a2dce7c0e046801eacd5dcf2647cfdda3b8d7362e

                      SHA512

                      dffa37448b3696917f5121503e1af2a67195e3d7c3e19a7cf5e4b1be831da8632cea1dc40de1c248435f32dd4c2b1db8a87a00a6725098c82ab9fa40c38cfb5f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      ca92233363de0539519079bf31c1a684

                      SHA1

                      f9b697635d32526e0f394fb771fbbb88b8d3b9bc

                      SHA256

                      05815576c3a29e923d258d6d2947fc05d4e2ff8ac43e5a03495b0ddb47e39819

                      SHA512

                      36b78215fe5714c10c314f7f1e6edf6accf9a2f3000d12b3e6305f1c8fc3f24fa17430025699418ca9bf906ed7dcdfd602409deb19b6d101b7c0efe80264fc7c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      e647dc6b10edd863cba7e78d419f8bff

                      SHA1

                      1dec92a7508a997c906ffe98a476e9a46ff10483

                      SHA256

                      3ee83cf68b70fdf514f8cfd43675769d2d43f62bd705e2a6cc50002b430f75e1

                      SHA512

                      8b8118d0573088ba8ad2c7a04d197aa688c52770cc3d38f5c3f12dd06add6f68feb93da11b04679f44e30df181eabe894b1bba40e45d15fa070eac54eeccd0e2

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      057127ff32fe56858d99e70ab66edd27

                      SHA1

                      14caad5190fe8ad1d6826ed12ff478e970780017

                      SHA256

                      dca05bb57fd45fbf58c05dce27dc739d17359353d480af06a6035430e0ceea94

                      SHA512

                      2cd88ee56f27e798ac6b2f025495a9160f4358f607cf846b49d1b3ba26c8972b98d60c89bea2e6a5f9fc0e7c3a722834d267f28d9b2b448e2522aa7bb5be6485

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      536B

                      MD5

                      aaf3f670a7f863ab90bccb67359233f1

                      SHA1

                      314f06109e38a24bdb3ad15468ed04f6ca734aa2

                      SHA256

                      52e4f6d6c2338e7fe8c5db7cde3a1d2f882636e5aef082bf87039c78ba530418

                      SHA512

                      202d808d5ccce3cddcd61f38ddcadcf17b2aaf0ad8ad2eb4630299e9b9614aaeb82a539e89055459bbda22a35c625debbad3b811315f8ab53aaa9ea694d69d03

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      6e3ccee9533522d996c8522e6165dc4f

                      SHA1

                      748694e196eff48b2af8454b537d2fcc8e9d05cb

                      SHA256

                      76ba1b254a594c739ae19d3f66ba75f97be96852ce4157f48946c0729d5ee680

                      SHA512

                      5e483ded413004f5da1be030e51cb68d28445af040b3285ec7a6219d07ef3b1a85d45c7d14b4d9538d9b39b8116e627d4168969ebde6f8138721a9d09f84ac70

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      9de7bc194187e87606814a22daa6b17b

                      SHA1

                      2d7c4eeaf8fc5388414f2236b2e8b630c1e493ce

                      SHA256

                      240796565607fe77100b495c90bc713d3084032dd929a09205cb542ecab9c55e

                      SHA512

                      07c9e4e2d03a218b3b6558525d73c64665938badeb648d7b3cea1e3df40a4f72ac756c5d8102d1bbc271c812895a1289555645e59e22743720bb2df6547f4d07

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      49535f35edc018462b84cfc31a5436d6

                      SHA1

                      2456418355b2be2fdc1e7e92b4454250fd9fb5e9

                      SHA256

                      a5ed31372b1738b5b08dcabd7e7ffd117f2be6160af29f8fe3623483411cdc4b

                      SHA512

                      1d719eb1c346c15ecd9ab343a326bf27e782f41302fea2a684ffd998bdd031390e674c0a1dd27832d281d322946e84307666b2085968fa9f4a01b9e495d1a69c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      ddd3be0871a8758ffd31586a15f81152

                      SHA1

                      dc7244ecb6c1dac09a9a7840a723ab331fb35ea1

                      SHA256

                      6133605d6b15ce1a6c512467c459d5d7a9d76940bbe82ee0754da9a9f5c35d66

                      SHA512

                      5bd887c05d5573f729311267658a70f535c8780c567f6ce289c60131112389c9513cfa667b127a84b01ab9f2c6e29ef13da47d0a26fc9641a9c8f24380912112

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      237a37b0ea7c862e9311a7255fcad8af

                      SHA1

                      6b5d2a108043e184ead629a287d369fe8c886c1c

                      SHA256

                      65d2dfb3c241e44ff6f7d12d67a9e6efd0a2eba394a59239f86067298d96419a

                      SHA512

                      8b0a03f146bbd7c730daeef29b6492079456ea135710a4bf6e5f17c196f25d409e2931083cbc3c4af0c4280df6bb2e0e79e0678f8a3317b40216ea0321ec3498

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      143KB

                      MD5

                      82d77630903ba11c7e97896bd4c20c90

                      SHA1

                      d87d15a49852a0fda5e3a375169ae3e98c3313fc

                      SHA256

                      a354e64bd8e631ab1c0b51aa581fa4671f5f426cab54f7393d1ffe1389443d52

                      SHA512

                      327d0c6810b6dd1236d500fc0da3e6f2c6d479cae66b11835ea6e3ca7d7d795583d1c747d4ab0b25fb92f5d660d11967c3258f0f06fecec68a4083caf004e611

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • \??\pipe\crashpad_2548_HWEAGGUHBKVEVDCR
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e