Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    26-05-2023 11:14

General

  • Target

    https://aluminiosnazarenos.es

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://aluminiosnazarenos.es
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a40b9758,0x7ff8a40b9768,0x7ff8a40b9778
      2⤵
        PID:4452
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:2
        2⤵
          PID:3860
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:8
          2⤵
            PID:3496
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:8
            2⤵
              PID:2564
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3184 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
              2⤵
                PID:2448
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3180 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                2⤵
                  PID:32
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4560 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                  2⤵
                    PID:4860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5424 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:8
                    2⤵
                      PID:1056
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:8
                      2⤵
                        PID:4748
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:8
                        2⤵
                          PID:3748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5144 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                          2⤵
                            PID:900
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5692 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                            2⤵
                              PID:1704
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3256 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                              2⤵
                                PID:2756
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4580 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:1
                                2⤵
                                  PID:4624
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5372 --field-trial-handle=1812,i,14881649102640314884,16717760492444223332,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3876
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:1724

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                  Filesize

                                  34KB

                                  MD5

                                  d1e852916fde21b26d9bd5293813a741

                                  SHA1

                                  d5d3354a3c583e3e33dca3df7f11a0bd55f61bb8

                                  SHA256

                                  edf734b36ccbec1392ad0ccb4dcdb48a00f9360ca3bfa851415a493f8701a59e

                                  SHA512

                                  c013b8e8dfae7f78a013311f79ec5987e8c53eb2b0b990a072f1a7ba828d847893910c15e24133ac0cd2eb99d3e98537e553a2633962e3bf45ce6ed6742f532b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                  Filesize

                                  38KB

                                  MD5

                                  bebd0113a535ab7eff706993421429c4

                                  SHA1

                                  203af9330e9ee41dc99a84bea68819520f192377

                                  SHA256

                                  8c840bc2fe54b7f31e809cfed9268be6d09ce30e5528f090197ac63a5842e48a

                                  SHA512

                                  4e8cb8e3eea3d321720acc873a2a578b34e083022249bc2a185264fe04ae9b2cda0b05142b8706865ce1bc7ca75d277d816a97239f460ea03af748029354efac

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                  Filesize

                                  62KB

                                  MD5

                                  0c3435868a4a21101268def22f429e05

                                  SHA1

                                  0a523e1c0adb489fb2ed594a0ba55a6b1cb8010d

                                  SHA256

                                  ed07cbb4365370c99bee2116325d293f740960f30120cbd959840d93839103fd

                                  SHA512

                                  351a23b5a86b1be7e6fd6c4b9b2218ab5506f6d4d236f13ce38ea33afb7704c6d0f2396d3f16312b2b655051afa146021a50b01836dc8bab36b80163a6a3a705

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013
                                  Filesize

                                  40KB

                                  MD5

                                  64d2fd71abf19249eb0d3b2e8c8cf3b9

                                  SHA1

                                  40f8ead9e1eb4e180f5c2c9b184093a3a56badac

                                  SHA256

                                  b7207234ab731e3db90568b48ab37e6666580fc34955eb9de6c860fd598e6f13

                                  SHA512

                                  11da0543a36496d6e0e403f8d119bea861a2b29ba1b64cf71a431461c65de221f27c7b424c3ec76bbcb3fc57adcb4b91d36b7e4af0a61297e777dc652bfd6198

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014
                                  Filesize

                                  47KB

                                  MD5

                                  9316d6965450299c3ed3c643cdc774aa

                                  SHA1

                                  c4d3f471ef8133e2225387fc15299efc4692962e

                                  SHA256

                                  989ebee525e7b2ba79c18098fda2e659ae839d22318fc90c4df45c29967bfdeb

                                  SHA512

                                  dccdb866372e38b05c2eb8de7f1fbd98e2c05277ef85e10aa7ce035f15fc2c00d89324a474464168d3a023f8e3465ecfde03f293fd796a6e607449c007382d3b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017
                                  Filesize

                                  20KB

                                  MD5

                                  39307e27138b106e53f1a4af27d63094

                                  SHA1

                                  9c2fbfb3f19bf72a282a101d1c802c287dbb5fab

                                  SHA256

                                  07c09b206faa8934e6b12c518a4f834d8bd5b2bbe92a07a4f169173ab620b464

                                  SHA512

                                  8e48c468cceab8dfb296c62c2fcf4e82adde92fc06e3b14418a4cc08dea5712aaa7f61eb5421b9d5fbc0803b1b8f2b05a344a2e3db7831212af9e2579972bc52

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b
                                  Filesize

                                  162KB

                                  MD5

                                  44ec03cb3248c903b67751ea27df310a

                                  SHA1

                                  c57e9cf90caf30457e9d57db750b8a0eb8856770

                                  SHA256

                                  d4de4a836d11828dd561db1eb8d7fd48a7e0ce9afd8645e2eabb19a1267b6894

                                  SHA512

                                  657e8958d97eab524224bbd8903e0bd7d0c2640805f77da7546060164fe03f7b6ece99a005ef44e41b7233a2e24ffc63430b2fe3c87f61a1b26e0d7c7e52c365

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025
                                  Filesize

                                  30KB

                                  MD5

                                  9a1198f01728fafbc7632e4f03e217e3

                                  SHA1

                                  b47d1b2a229d7e220b3083145863aac3aada9221

                                  SHA256

                                  8b735324b31747c36b4683d2af70afd544a293ba133e504c5204f3d46156f1f9

                                  SHA512

                                  965c00b74dde496486b373734aa99d81833fe81566a9e1c7591f8444fb8878995e2c4d2b236d96787eaaf9f3c25e9e239de5bc396e6b179f9b898678a039a34d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000032
                                  Filesize

                                  32KB

                                  MD5

                                  8205d5752e197a01470b2771cb1272ac

                                  SHA1

                                  84c7ff3b0a4d1bdfefa6d07c8ca5e6131bd48c2c

                                  SHA256

                                  af989c421e24ac9550e8d08c670ff553d2b6c7c0e2db2681cdaa1897a799d2b9

                                  SHA512

                                  14eedfa1b98069262caac9711e646a7387aab246a35dbf83044b8f8bb19c4c3bdc8ca51087e68ecb8f36609185c2cbc12c8ddfd2866fc2e3bad89d3c0bcd6881

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037
                                  Filesize

                                  81KB

                                  MD5

                                  73b0a2e5813cceeb4e7961bdc705174d

                                  SHA1

                                  2e33e8ca36c9658221d8367f1bed5a29e6aefdcb

                                  SHA256

                                  79a0513e6c16e847e52689b28bbc3496909cbf6a2a15daf175cd9cc21a4adbb8

                                  SHA512

                                  65f80464d8369ed8b5949380d03211e427981f1c24ed77e94e7839a62f8d624e6066ae6dc87ad119f3f2d7d8a8885c70a46810afc7c800d63d72b1fd8b271bd8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003a
                                  Filesize

                                  72KB

                                  MD5

                                  b63eecbcdfb9749dbce2e20de16dca3d

                                  SHA1

                                  8e3b8c1b6a8f9f8669c2ffde0c5fb7b4fa681da6

                                  SHA256

                                  58ea086256cde11d38d87b9704f768f424bec51869e852e70fe70df2c56a88bb

                                  SHA512

                                  b7dab1de071a7e32ca4a4eb5e0aa9f1a665cabbd053baac6ed27b20f877b6b705045229d465fcca41ef896a9f7687b98fd9c69b7127d5609de638f4f4cf26e92

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  afd3f2401ad2336906d9e61eb8c12539

                                  SHA1

                                  9f19829471cb8952bcc4c50058b0a489966a76e9

                                  SHA256

                                  c0d3e5987551e4990df112964acf82489364f9a6e7ccf1ae37f89c4cd99dfd49

                                  SHA512

                                  e757849e22958c75ef14942c8b75c3482ed7ee836195fc34fc925dc0e4ab4d8b6e8b0eb015adf22e93b7a90077fa788a5b2f191d174ed63ece016a153d949c8b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  79225238ffbc0fdd87d1d50838151fd6

                                  SHA1

                                  522f668844f6388364210433d035bf7a9e987307

                                  SHA256

                                  760a8c68bbedac3429998de73f234d9dfaab27585494e3a4fbce1fbb7767e710

                                  SHA512

                                  0177c1bc8d8728eb4fea7277109bbe13847f246e5a472ed04ebdb703fd93127a8760f7e67611bac133a256e2e531ed2bd13feaabe02f4eec9ba52491642fde8f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  3fc483a026f6c3368d888dfac894a5e2

                                  SHA1

                                  90e0637350caf4612b43c92f3e9ba359288b9f81

                                  SHA256

                                  45ae8508d92cfd490758196d3b8dfd413ca9efd1b5e15849c80495cd15f6c0ac

                                  SHA512

                                  44e06b1f91de8ba68b951392c4ed5f431f4c98e526773d92fe14f9a5683e38aa3ffc5ac71873ce3fdee1161a338830a1ee651b307b08dcd2bc8bad9749f4bb87

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  3KB

                                  MD5

                                  f28d1e0568bd8d4d08bfa93e40ae8526

                                  SHA1

                                  4715cd1ff46d97433e4dd1b30a6b1a1de69415c4

                                  SHA256

                                  f02f732d9042dac9b657e9baa332558f7ef0713be43e064351d1ca53ea548434

                                  SHA512

                                  bbdc808ff5c977b8a2abb48bb3b638e3f29da5e803548dc5543f3613e56d3986f316d94952394fb215c6bc8bcd98ed1186f881f31b94b36edf6f5f2d8ea77e22

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  ed7d03f1886b49f64c342aefe79e01b4

                                  SHA1

                                  313e2b90e5acf4159c779851d89e31818bee5c86

                                  SHA256

                                  e5cc4c60e689e6f9f81f8433d0d286cd3f9563463b291dac1ad28ee4f57ad1e4

                                  SHA512

                                  4042ed6db09e121a0bf1231fcff89776dfc2885f2093fa654c6f13a9e9c9809f53f036f30d2df3dc1c6d5fd65c9f4c556f40ec420991e62abec9265767ac2dc5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  873B

                                  MD5

                                  e34fdef0168a8b63739077e13090b870

                                  SHA1

                                  2876b98bc36e0a3e799f722a5d395b732cd542b9

                                  SHA256

                                  99786f4850c178edbe868c1757f9a83ec6c877ebbb24fcbae71fac2ddd55bd30

                                  SHA512

                                  46b241722f0734b3f691f0ff55ad7a433c991e1ca7b05b1e7313d050727210de3ae779f7f388693a633f055b11a4f0aa547d0386161d6df611e2bab804071dbb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  873B

                                  MD5

                                  07cb82cbb53e78e532582fdc80cb433a

                                  SHA1

                                  7e3a614e21a28a7b2596ca7771f49ea66eabbce4

                                  SHA256

                                  93db2653ce37458e080b4fb1f9242ce0ec554819a54d0fc182bcc47a832c385f

                                  SHA512

                                  a03d7e5ed6f89599498bd7cd22c2e57f289460ebfc3cd679c5625527ee38358dd1472e40e83ef0d967b7a863fd31dfc6a2852acf7207d4b06f68c78969b7542c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  873B

                                  MD5

                                  e815dacf2a311b0d148685f68ac73a4a

                                  SHA1

                                  b21b03ff14a8b9355f3dfc4300baa8ff54536ce7

                                  SHA256

                                  8069e350d72138a8efba8bd4c14a04b05857cfbe2eaf76580db62aef4630c5d9

                                  SHA512

                                  00da86291a27224ac429b63df1a9c81e84de66fe0feb7d9520940f13646b7a589e637192fd6daa225aa755eb73bfeb4d6ace8869ae7c853c33a84266fea13d80

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  873B

                                  MD5

                                  599ba72daead100940bcb175ed860341

                                  SHA1

                                  e5ac8f33982715b3b2dba4726b37eedd92d579b2

                                  SHA256

                                  608afb4acd9c8ab62ac1f58ca6ffce9d156d517ce55b1fd4eb3bbcb3049051f6

                                  SHA512

                                  3f1c25c804d3df68721ac9672c0ea6f60fcf72924716b6cb09532896a6c0eba278c446a984e56933e23cc625329f6dd45da413b4eb25fcc7fb56bda9603bd9d6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  6d2f99725b6f73d8a16ec4883402e84c

                                  SHA1

                                  a56111b7477da7d04e98995597b97248d42bc675

                                  SHA256

                                  60effeb1d02011fc8564b0d4dc54cf7455e3852374d4b33e90403c354f73fe3e

                                  SHA512

                                  8c81ff56f8192e84f48e8a1ea96fd1dfea976fc3acc826a258cdd41a6624178357993854b77b706b25d0485e16d60f915059d560a6cffe01145d55133609946c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  bc2165a1a43531f3f44e173e2fb0ffcf

                                  SHA1

                                  64c1a22edeb43accbb1f1b11e6a45734e180fe0e

                                  SHA256

                                  8e63d1e6578b71b030af243350f4236bf685c4a25462f7b2a07c0a374018779d

                                  SHA512

                                  83497f38d17f298151ae666977c1d029227171f1eacac97210f963b73aad4e97daa4f939610fdcbb341c57e9e39bf1970fc1580e3533fb884def12f3f924a8f8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  ad3bb4b6ec6aaa912a220b679dd26dc7

                                  SHA1

                                  70419939ad12ba7912d11fbe0a9c170c81e8cba1

                                  SHA256

                                  06769316af8120dbc8ff5cf94775b88980bc07f2d1cbdc99ff8a8d2b8d1feb1a

                                  SHA512

                                  64b6fb73a19d3bc226e506631e9fbc1d21da69c6b0edca6ab8f7662014d510db7f34243df21e5f29b5dccdae9c09c049c418628ec1a2b66731ad24978a035aa8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  96acc07ade782f31c7fecd00639abdc6

                                  SHA1

                                  4fc7e28f5b3af78e457bf428ce56dabd81ce29aa

                                  SHA256

                                  2aab1b96393137b8e32f7530a23f2b9b8d9aa405e6a5da4b6fe81514c21158f2

                                  SHA512

                                  2ef7d2601e9f21badb036d04b021113170cb8488030eb37dee6a9a83dc0fc327664ed3044c1f4d1cb8119ee35f92021a0c0f12625a682d1a64f5f7c4de2877d6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  1db4909ea7b158430ecc01b9b032d781

                                  SHA1

                                  9b98ed193317520f668765c3f66b1a68f6fc811d

                                  SHA256

                                  532c879825ad1bbde647cb89f56c365e80a7ff3986c9b290f82f866b31c126b9

                                  SHA512

                                  9d2a914c2a9e7a926d21010e9d12b81507014d72fdf6198cb408be9c50f9ed3c137661f0df40bdb0815f4ceeb6035b7131e7b5897c2f25c1517821cff8c79742

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  a05a809db4eee7feb81ec7a446f2af99

                                  SHA1

                                  b2ffe9bef619c422b8847a5ebadf39780bf05a2a

                                  SHA256

                                  aab617d2311271b3215288fc6c7f4d49180e62823867b6f53170db94906ec456

                                  SHA512

                                  b38bf218bec164e1f05f2a1683b4640f0c9086b037eeee50657715441009aaf6d5b805b97bfd578237e38098e549d7058240f9f335e33a41078db2ceb0658ef8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  10KB

                                  MD5

                                  3615f3ee96f7becbab540ba65565dd6f

                                  SHA1

                                  f3b20416a42e54a026166fbc4360ac5a0c5db8d3

                                  SHA256

                                  45516836da075a197c997b2f70ad38d89e11cb44e2ca232cce5305ea89196b3d

                                  SHA512

                                  43890668908893ae826cc4ded29167bd26de03933fd1ea8dd2fc644c088307d4c982d9958c0588207e8e684ea080c7b8c309e93be6739437d94783822cf6223e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  15KB

                                  MD5

                                  e4f9a06b98b5c2bd64a9655ec41bc77f

                                  SHA1

                                  4928da6c921ee6285aa618ddaa62feb087e29330

                                  SHA256

                                  494ddbb3e1b4b9d3727db1cfa3f08800d2842798da22e9a081fabf51be9e9fe0

                                  SHA512

                                  e2e242f5a92f0ccdd494e19786fd0cc85977c367c9852805cf65d0ac7018c1db2282d66e6ea257c7205e386798c5107e92647fc04d88eb71033201e26c5c5562

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  153KB

                                  MD5

                                  806aedcbed5733cacb6e7694f9d94ad7

                                  SHA1

                                  ceeeff8756992b8b1d5aed4d245a275ad720f999

                                  SHA256

                                  077335fae55320273d890368e04412e934e067627ef7082a7b1a6fa713934313

                                  SHA512

                                  c3e9162292a00dbef9ff5c5f5b0d01e9982ff14c9b47812c10b4940cf67889393eb4f3b37e242608627c875d46ca2ac161a802b64de2d801877bf699a9470b2a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  153KB

                                  MD5

                                  e026061bb9d2b0ee9c6e648a1a99729d

                                  SHA1

                                  14f5d189d9a946caa7778a72fdaacf90f623d699

                                  SHA256

                                  1957052067be3c9b9e1eb4fc7ef49da74f65799372da5e97ba4e681ff5050e35

                                  SHA512

                                  619140fa9dbff2bc226711d34b2d3e6816b11342e8fbd65174ddc590ff183f816e9e65d44569bbffacf6d4d7c4c4f30b84eda7d7020e9c85a9ec10fad04e1b7e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_1352_RKBIYGENEKXIVAAA
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e