Resubmissions

23-06-2023 10:08

230623-l6fbysea64 1

23-06-2023 10:07

230623-l55v8afc8w 1

23-06-2023 07:56

230623-jsq57aee91 1

25-04-2023 23:52

230425-3wtv2aff6w 1

10-06-2022 12:05

220610-n9alzsaggn 5

Analysis

  • max time kernel
    1800s
  • max time network
    1689s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2023 10:08

General

  • Target

    https://snapchat.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://snapchat.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbe6fd9758,0x7ffbe6fd9768,0x7ffbe6fd9778
      2⤵
        PID:5104
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:2
        2⤵
          PID:456
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:8
          2⤵
            PID:2288
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:8
            2⤵
              PID:1324
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3176 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:1
              2⤵
                PID:3476
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3196 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:1
                2⤵
                  PID:3292
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:8
                  2⤵
                    PID:3232
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:8
                    2⤵
                      PID:1676
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:8
                      2⤵
                        PID:1660
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1808,i,5294172840973387844,12665186307691643236,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4628
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1584

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        264B

                        MD5

                        81d03accc927433a9ef6c7deee22b834

                        SHA1

                        44680405d7317fc1e92c242e43bea5ea50146230

                        SHA256

                        9fe69179f62689aaa340ef54f478a826e110e7bc46c7fb7eba9e0836af37fb23

                        SHA512

                        c3637a712295b1154a7a4d7d7e79153a7520f8858f1e20b37ddae759ee96b873cd857265af6ff98627f34d7065c5e2c420c48ea584a4175ea793573dd09a96b8

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        5d69db1f8fdeb2e886fc9c2352a318c4

                        SHA1

                        bfef5b9f59bd813c85aa90abd1a593a9d6c43097

                        SHA256

                        aa2d9f934b0394e6bb2a6766df1c35f06587c46997fe9ba2d8762761fceacad0

                        SHA512

                        6d7779280ae93083e1af64373a251fd52f35b7bc2b5642240af722c0586250cdadd94abd426f153b92f00f6cf11efb70bae9705023652340df6c0801b62aafa5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        1e2776cccc5a59b877f2a183c461357a

                        SHA1

                        49330e7f32281798ec63b78966e3918952134d04

                        SHA256

                        9ace912447f32a7e6bce6f22fecf2c890511035a271324f5090a3ee149925351

                        SHA512

                        c90d3c97790013fddf5e49d573a96def6edbb0efdff943b98c2428c5d413ccbe97b3719189c13ef10a905d6d56d650cc566b69835769a1a5bb29fa82467be544

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        c4539eb2c767c838490c8112b8bc2c01

                        SHA1

                        ebf37c008318e62cdc775ec840345e65b789f2d9

                        SHA256

                        cd1881cf8f8e6530ed83e5d4c5ddf7def7bc0cc222a064aa33f441a5b74086d6

                        SHA512

                        a97d1b743d9b08a4be99ffa81340e78f1c78203d4694ce9156c6c82dc6e2e5247f7511adbeeb8220bf89c42313f8f7a9e12d74244a94d451b509e0389606af4e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        74032456f3a83806b6416ca98af61c2a

                        SHA1

                        8b56d257c63eaf8710b6de7426361e1613759ed1

                        SHA256

                        aeceea4f65441589bb9a05fbbac9d54a5a76a4ece72e7e062a50e4ec3982978d

                        SHA512

                        d4d274d0e05a9b5c02173b5a607b4fb577fe75fb542d30a94aadcb2865ba4cd05e424fe595f117887e7884b9701bbb85a49150307bbf382a3be517454c186a28

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        831f7a38e82d429b7b0db0940d727103

                        SHA1

                        08dcbca6c638e497950b63264e90c59959ec6122

                        SHA256

                        165849fd97535c3eded1a4f7f80409a4041b0316cec23669fa6752cf7bcf5ee1

                        SHA512

                        7c5388f48cbb8a6f7a60d790417ea2a693551ed7dab7f6598b16cb3ed554b584ba03de9103827c33c45844e07f57994320d9b3ab5989447f3675f815ad19d0a2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        82cd2131df8b38e9479d1d3b35d72a5c

                        SHA1

                        3f1b281a826dee4023430d1524443047e408b973

                        SHA256

                        756de443fcb3d9c23e05832324dcfb47ac2724164e208ddfdc7e1f70feb30f5b

                        SHA512

                        98e2626b053c5988bd59a7d48f31556df8901f872fc4f06dc8af47526e235474070001529b68ac3bfc1b02bcb3990565d4e836685da312c64b143a7b38279dd2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        6076313d601117b7a0717731071b884a

                        SHA1

                        e16bad24f507577e63158456f630ec36475dc84b

                        SHA256

                        72c021803585b778ef14d6c806e303f3a917360d1d867c3c81ea64c372c9333a

                        SHA512

                        6524ede445260fba018851df35a2377f52d6b8617218ab8745623beb3638cd884e0eafca5760342617d47f6b79a2679d20c9e8a2060b3cc270cbe586967f3ecc

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        e234d59e01f8b329f15219b0a3a07348

                        SHA1

                        d2f5a2591c0b5bfd72507ac7b3e56ef202eb627f

                        SHA256

                        4c39d2d52e347ab52049bef226f51fee4c1feabaae63625a27d6f53a4d8da811

                        SHA512

                        01a34fed00b19450933e4bf9f57630eb322f985eb707cb66a72280be5ab00557be88f75a5e2ad8651d45f4cc72c6f1af7797900fcd59a7275e023334e3013786

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        ef92973dd66702ad90766437503fba21

                        SHA1

                        11a381feeac61a16b9e1d607e9bdcdaefb5182ae

                        SHA256

                        8de7e7e6bbe2da6cc6fd606c66e6576d1f1ef3e3ad33b212267a1ac3ebec772c

                        SHA512

                        8f95fdd76bb34f2dec06e04f91097c36f219e18e84335a870bae53f851fcbca58534720270d95636b39668c275cef9d20f7b241da417d5d1296ef962db2af5d9

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        397a0f7128f2c98f183750abc5c8efd3

                        SHA1

                        fdb0bfeb00951ad1664f0c6a00548eb4c2ae5b6d

                        SHA256

                        975322da403cb66350d8c2a392a94054b7b6ec021cfbb1ba09152b651b1eab8a

                        SHA512

                        54df27e8959622471146bc863bb6960d7e19f43e7ac1205690cbafb444efdf966053b6fc68bfd421331915ccc2bc35dd1c2662a1577484b7a74be7f6aa4c0fb7

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        a6f3fd227ee27f07f05da54dd20c71a7

                        SHA1

                        22f15dff3b1f007adeece5f81035f3d4232c7604

                        SHA256

                        82d5be5f3cfaf4ff51436ad80d47ca9a18f2ea94afa527d3ddced30b22c9ea8f

                        SHA512

                        0f4a45e1c37b5bc2e63a727b66f65482fb6ea03a3571a375dbc0bbbc3cbd4a886c7be4a715e731b6fff6e6d6981ba268d6d828d0c65508cd8ece7b7f1cdaad43

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        2d2f743052e043e24e842b543d94253a

                        SHA1

                        faaffb4dcbf28e9f121111d5f97bb6b80c427c2b

                        SHA256

                        160b0e9bb76643f490f7d1de67a4502ebbbca2bb35168a0a59326c9e2c96af74

                        SHA512

                        a164d21158c5cf7bffb03267f1c31d9e99e19ca0017a66d642511e75c29e011724c7b76e61b786158ce5c3e37fa4904b5ac217a71363ca0e2f810a63ab732c32

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        c0f84579136d8f2bc81ac8d792597b49

                        SHA1

                        f5602836b8b8d2fa346f18c61525a3e4819d5b9d

                        SHA256

                        73889d50762ef4cc266d53a24d864101fded22090d3666d19db4964e31b6a45b

                        SHA512

                        c02f8cfd59761492528fadf6cd11c3347e40b615dc7c6a5feb6d0573868495d72f4257aeb160536ec8753024e6f047587b7bc4c3d3a4e34bcb0f51a6e09e1692

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        eb18635a484d2a524af4b199d9737828

                        SHA1

                        a6229f461dee8e05e6b119ff0deb5527e7616f24

                        SHA256

                        38285aac4ee95a5b0c92539335d34329d2b4857e26899ecddbfe4533068f4661

                        SHA512

                        c437d40581e017cc8b81a3b60ebd0803d30d670781f3f4b58a4140e6fec1f883735fb6b165a447b512dfb2cccbc7cf76c1bcdbf47b90de381ceb0654f2760baa

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        0b7408a4397f9528446e9c83ec9e485c

                        SHA1

                        bc70117f156f5ffa127b2ca9cf68846869877983

                        SHA256

                        84a1798bb5c9246e4227385a1bdf0e79be2daeef435c1ab5fdf1aef107e5b466

                        SHA512

                        893b26a68d27821408a6b98f52f8cdfc0d15107db8889541f04a97b96d6ea6ef3f0c9c921cf4894a200e8017b77b022bf1a3995821aaffe8e50a185f0a2f9dd3

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        03d4e34797df79e3d7ae47f24b06ef57

                        SHA1

                        4ea71f55304ea7860418498d9f6c28c2298277b5

                        SHA256

                        6d33ef37a9822f084af85763221523fa6fc2c7496f7a6c35a43b5b8cd03746d8

                        SHA512

                        2f3b9cf466046470e727d043fddcb3d9010a69988c59b59f75ed2ee0b3ad47768a77561823d5fb396e398cef85577033dd7dc12fd4c3ef131d8541751694a6ae

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        f0a65f2ea929cf6fcdfadfed98a68035

                        SHA1

                        6ddff709eff47b9bdcf3250748a94af2b01c4cea

                        SHA256

                        e238ccdd103ce78d3dcffefa04c9ca540fd3222e2a3d27deadbd0b46815ff3d8

                        SHA512

                        760d1196efd6f197557a817dcb8834dfae16b238c230559e6796db046db5b13eab297e1177c2a2a57ae7af4c26f65022f941b3dff969dc795a1ffb3b877c5523

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        73aae15e44f5d00fed3d18a4c07d825b

                        SHA1

                        7b11b215dde8311ebefc94a281c8060a55e26a51

                        SHA256

                        ac97c8565135c6bb72cc6cd2326a7a50cacced75ce56e062889b543fdfcca053

                        SHA512

                        e806f0c305335ee76b3631b03e8ba9ea5f6123895f0a41d396a217fc14678da2e2c3f9a71ffe7eb0f389175fd12a63f1f3bccb95477260a5811ff87de717489a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        e1c39a41e7c51fbf92f69f286ff434fe

                        SHA1

                        f6557d3315a52866a3343a36d11b138858b8a840

                        SHA256

                        dd883134ffc5f799d58280fb64c165f1d2a820e48323eb79a7e0f6ba584f1859

                        SHA512

                        d7b2d6eb034e938f888099c8919174302cdd86761b3b1910d69d70c5e0983750cabb9fe274d09c17d99bf0185f00b08761e6377a7e9b87dc94133f66175d5a63

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        50f625d5969e9bbfb41fc1417645a37f

                        SHA1

                        950eee29d86815d0bdd69702f4953cf3b1d89203

                        SHA256

                        2616e0652ccf0f17ffc5f6b822fa90f8149850a6729d8abd53f576570567d8e3

                        SHA512

                        20ea1d4ded5f9eb68ae9a018b07df8efd31f972907eb7203c5209d975e76292987a366214e3873ce5cfe3ffd68bfba85938750aecd3bdd026733e653b4e6766b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        2e59abad889806b2d21766899e5a9a5a

                        SHA1

                        5ccd7f99fa02d5175aeff64db97f205f0ceb3972

                        SHA256

                        02dd4cb8aaba04ceb5f0abccb5e01b024aad74d17be6847677c078405b05022f

                        SHA512

                        58097d19a380057a853b0cdc590bc50b17b916faa0c339c723e61b7af8a7d320af54535ebafb59aa89c11190b2120701090786b4d5a9862c67a0efabc7d93bf1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        f57549b04ee9a0f98503300dd97b2359

                        SHA1

                        35021b2264410f4a0f70328b799b9c01c9210e55

                        SHA256

                        8d4130eb6425bbbfb589eeb74236bd997b2cebe613ce7df2c4232a2c7468564d

                        SHA512

                        fe3e684d628c0868011396f0bea650e713aeaae2a225fe3431ec6c9f558951b03dee94a5b92b8e47a5a39cafe64631bbd8decfb336f9ea3015adb1cb8961ab12

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        a2d52bab4ebf7a7c566d78bcae5bcf5f

                        SHA1

                        83f86625a60286c721864c41d2bdd1be16b03bd3

                        SHA256

                        d0a7ec4367872e9d798fffe6f2e65eb480a07ec6e3a17c061d844ba28bd828b1

                        SHA512

                        eb042435cc57549359a383004de6b625ba2b962366e368d188048aa94c846809310e45489fe71f7ebecd4583275d0daad88e992a96204d825001541b0a77d33f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        c05927ad345932ce86c794aa8e7ca9cc

                        SHA1

                        08fbba45285b1e0edc36323414ee9358762f3c81

                        SHA256

                        f29a0cb24f948947d6cb595f6ada3ed86a3ed77fa37c97ffcc4ef376c54afb81

                        SHA512

                        bf385a846039cf996acfc442078d13b9f2c0fa7861f85e76412a8bd62900f60e9c9756b000772952b85f57d5605d09d25721fbf1f31b75c3d08aff2cf4c3fe31

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        3859766833790ff5c9118cda5c67cf88

                        SHA1

                        bac91d391dd6e7f555f3deb0822746b140bbc71b

                        SHA256

                        7da689b32440c293bf8981191e7386accc839134fea6be5ad302c663a46a96d1

                        SHA512

                        7b7b34d880ae0abbcb1be681a8743d74d99bd65f688421bec3d419b2cd4e8b129a1e49008fdc9b6e58f4b23a98ecec0679cf721697c84c07d2b728c5f3a0ba33

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        a9e98716a58a6a5f391e1b1f694ebec9

                        SHA1

                        27e3096fe764048e245c84c652665787e95c4f14

                        SHA256

                        f8758a98c3ceedc1b36ae2894a48ed1b9f2a391a1013b50f1935dac7d4abea62

                        SHA512

                        939880abbfdac5777e35a8347a8199474097d67e07c83167b89066eca238f31d5432e38b306469032c875c3ce10df6555edcf4e35e942c8d0e7e4f82522c758d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        8d7226fc6ed4b2b1bba8cf4b363ff318

                        SHA1

                        c665466ecf4ddbf99e6d3e67c7fa5993a6293671

                        SHA256

                        a8ce58dc09e065a9d25ecaa52ce369bbe3c8544dda2381161c8129cf9cbfb90b

                        SHA512

                        2cfe459691a32172aef262947971f03b775c2cdfb562a8f9e83e5be7ccdf90419f2cdb14be176fa72c4700bfee781fc6676ca029e67e464baaed4abdda869589

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        e57df8118b79cf38ce3ecff36cfebad7

                        SHA1

                        585bb29f493b7e786356851f6cdc960a3d7c5def

                        SHA256

                        2d842ed32539fb313f2b37b02cd14404f1b2b1d2e3ebffffe3d62f2ca2e204c9

                        SHA512

                        3f441b2ecfdb42d294d53d5d90d5929d0c2c1c60889d367a7152ada05d028075b08130975ec315712bf0c102f2eb6ca17ed8620a8072e4de037cbd0d5c9711d4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        fed24ebd5cd0d1c472a50412c5b67e23

                        SHA1

                        ecbf3ab0d016e99596289b7f268cdc2d38fad2e8

                        SHA256

                        6fdbde0e533509e8360b08d0fc6dff0a69a6436abf2b3df8fb919fd65809d52d

                        SHA512

                        e84bb9e3b2e13cc1b975c458f96b0574b80f1faef744297388ad72703b0a395329ac5512304ad84a23fcfe63fe9b1ee8627f58ec8e48838a69fdc4b9bbf592c3

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        27f288618c2945481bf6d46767b2aa3f

                        SHA1

                        a86d7c06f0ec92103ae1f55fb787a1ac234535c5

                        SHA256

                        3404ed8d5c809ca6f609afaf29e0b985b99271f8269f4a555eae75d8129f423f

                        SHA512

                        13ae75bfb414d98d07d5bb8b002ae0452ea534a0f8e653151db8e63385902a3fde9370df8fbdd36e287cc501c64d4cb9dbebe29774c547caf3379f4dda5de2a1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        ad1ba5ef6a3ea39a69c358599a5afdd5

                        SHA1

                        d4b2d7a2930b9a74356f1553f7b1b5e4b3bfe233

                        SHA256

                        0e2cdfae4156b458bd55112d55759b3d7661b434833d05876613d3d07857601a

                        SHA512

                        d1d0a0f17563601f005c66e083c8678ff840e0406a6737a9fb59da42d41edf521c3ee8182de52b8a7b8d627b69eb65222cfc052dfc45381388b1e1840efb2647

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        d374e65a6a4c37216133139498ed90af

                        SHA1

                        173ae300dc2a33a22dd5933d015dabac1a6571bd

                        SHA256

                        774681cdd1d36315e5b1c6ab0f5f71ab1d29d64b6b9af7a1020d61b1670e1a24

                        SHA512

                        e05916f167ace9bef64e75ec0e5c0980e507bc5ef8afbb776306f0d7bdc8b48cf45885b2508c947e5eb88cbfca047325c96cdcc800dacfe9ba3d053372c57541

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        2681fda11e4e1413039e7f62e94952ac

                        SHA1

                        b6cf152006cabb523d5810cc3783e6523df2cd3b

                        SHA256

                        fa0b7f0f6463ffb0a49af0013f95a89de2c67061828fdfdcf0472cd7ed8c77c0

                        SHA512

                        f8dc3b08f4896b07761ec77d6ee5f12c347787c974aa8d100a65547b0f53a06c9122929bff45c79ff50410f11410b71da82972be93974a2f4365c519e327eed8

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        1eebcd22ad62227804faadf7988a9604

                        SHA1

                        042522d75b3390e64493a90c25ef54b76bfdac74

                        SHA256

                        19f8c58e6f8a02e8208a85858ef31bb20788f4ca004eeff6d00863fc1415362b

                        SHA512

                        ea07825191c0fa846784863e66cf71dcd71ae43f39ed30296f5e04b83e0d732a482c836faeb402e8dad862e9bae0f368bd7f232e2cca49023ae7249a1fc4c586

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                        Filesize

                        15KB

                        MD5

                        6b88fc1bf0f1db3adbe9d9a7f1b85c3e

                        SHA1

                        7e466d4b987c2abc0d3e2fab50231b44bd8bbb06

                        SHA256

                        707ceb5f86d5471fef5e1de5f886e10a98d742b4611cb8f8e66314699ae90008

                        SHA512

                        31d6cbf8fceb37df034324b72cb6d10cb9a05339c7fd985d884bfd97cfe01c7df713780b7a7927dc62f9d925dc7df501166ec55449e4ca19f10282ddc89dbe26

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        174KB

                        MD5

                        d9abec6371750e71e276152d53d349e7

                        SHA1

                        90c7c92ff7562d5c7f50e09b7f4825be90cad54d

                        SHA256

                        a8b6d060434fd03517a4692586d0814fb108827107b460a7026c75ee25b96eee

                        SHA512

                        e8555c91f8a89631db0c7c05631f53544aa578bb3ca84e8cce6eec662a20f5d994bfcc1784db8dbd86d5c3904d15759d811a819290e14d58df97ba72edf670b0

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_2440_MWOPZKQOALWORMQB
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e