Resubmissions

20-02-2024 19:04

240220-xq4kdsde3t 10

20-02-2024 19:00

240220-xnlxkadh55 10

20-02-2024 18:46

240220-xe35gsdg23 10

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 19:00

General

  • Target

    https://go-link.ru/P4YKx

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://go-link.ru/P4YKx
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcf9f39758,0x7ffcf9f39768,0x7ffcf9f39778
      2⤵
        PID:2364
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:8
        2⤵
          PID:1380
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:8
          2⤵
            PID:1112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:2
            2⤵
              PID:3744
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
              2⤵
                PID:2768
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                2⤵
                  PID:4844
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4536 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                  2⤵
                    PID:3124
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:8
                    2⤵
                      PID:4212
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:8
                      2⤵
                        PID:4328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3852 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                        2⤵
                          PID:4776
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5368 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                          2⤵
                            PID:3500
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:8
                            2⤵
                              PID:1740
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2344 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                              2⤵
                                PID:3404
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2668 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                                2⤵
                                  PID:4844
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4832 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                                  2⤵
                                    PID:4508
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3304 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1928
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=920 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                                    2⤵
                                      PID:4440
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=824 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                                      2⤵
                                        PID:836
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5104 --field-trial-handle=1892,i,14618770790724621996,12905583551556135718,131072 /prefetch:1
                                        2⤵
                                          PID:2476
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:636

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                          Filesize

                                          330B

                                          MD5

                                          8612a678cfa700675ef00379355d310a

                                          SHA1

                                          e99703b14953f455ad4707c31251385ef3d4c60d

                                          SHA256

                                          de4a3bc2651958c53d92ccd6821a5b412584b05bd9e03fa3d8de8da49f1471af

                                          SHA512

                                          c4c3a71f58c5a00968939968080e785bcc28c0e5c2287e760e647cdd8a5206fe4af5dd8a497abbe4335286d455b8f5d5ccb6bbc3de89371992a59e8e1c6d2ab8

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                          Filesize

                                          330B

                                          MD5

                                          3b1baa6b0e11d2d8753743074125af97

                                          SHA1

                                          b2d09adef6990b8ce565323bfd9ef7d5634210b1

                                          SHA256

                                          e1ffe3cb265a768eb27a49215e6b21b43ca7ff533b2d961668e94c1b42474d42

                                          SHA512

                                          d0d5448752185780d9ead0f5e5e9b37b525482fac2867a542813c3a7509fb0c59912d08c463fb5ff0dc5f6ca1e36182db40d081a70c21ff912ba4eb2a0d0cd40

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                          Filesize

                                          330B

                                          MD5

                                          9ca40018e512647d269447b42c6fd4ce

                                          SHA1

                                          6e802573ec24866047a3713a84201c01ac197e2c

                                          SHA256

                                          b99b8be32c4969312939e3fc0072fa0c31cfdc8dfc9c3b940263c1f08afbb32f

                                          SHA512

                                          40f3c99c58fd390465826b00ab8d2b96f61be2241f4116d05f04baa786b7c14d0bed29bf2cc062d93ac4e60a3578d7e363745cdae7894c43008134881c95676b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037
                                          Filesize

                                          37KB

                                          MD5

                                          231913fdebabcbe65f4b0052372bde56

                                          SHA1

                                          553909d080e4f210b64dc73292f3a111d5a0781f

                                          SHA256

                                          9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

                                          SHA512

                                          7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000038
                                          Filesize

                                          194KB

                                          MD5

                                          ac84f1282f8542dee07f8a1af421f2a7

                                          SHA1

                                          261885284826281a99ff982428a765be30de9029

                                          SHA256

                                          193b8f571f3fd65b98dc39601431ff6e91ade5f90ee7790bfc1fba8f7580a4b0

                                          SHA512

                                          9f4f58ab43ddadad903cea3454d79b99a750f05e4d850de5f25371d5bec16fc312015a875b8f418154f1124c400ae1c82e2efd862870cd35c3f0961426c8cd82

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          648B

                                          MD5

                                          a6977de3613959b798969cf68bcfb7d3

                                          SHA1

                                          09ba092d26cdbe7f6be52821ac2c5ced5966860d

                                          SHA256

                                          b3b5cf860064fb942ab442607a87e312ccb5bd6ad89e25ab157bb5ce8d7d7ec5

                                          SHA512

                                          e6dcc0b0d2af5f23a37519015290fb18459d6882da05471060be5acc25fc498e9c8367129795d339cc6830bd424866bcc11edcb39b9d0da1efe6ab29105ac213

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          85de703857b6a8c069fe72365b7ef353

                                          SHA1

                                          9b600a5b05ee8627e5c2ac3439fc47808bdc988e

                                          SHA256

                                          ccc97c93bbea034822c7729f84d2df7b6b58f624fd0c8e4b41bac0d702a5f8c1

                                          SHA512

                                          5f9c25e91b6a571da2aa270c33d3118ae9772e3fd374bb1bb8ecd73547c1dad56374a2bf5bc544f275fc215c8df150c7c5e0f341126c96768f307c3480359b32

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          624B

                                          MD5

                                          b6df7b8fe9ac071ed2f25c61a6b1b043

                                          SHA1

                                          6bf1653a4419c07e5d7f174b1ef8f5a50ad63bb7

                                          SHA256

                                          ce9cee430825281e49908b74f22c88e55f61f41f0ba2bab0c18cf12e28007367

                                          SHA512

                                          21408f0e290587cf63ab82f79bb2145862c0c7b9dfcd4849e280d6ff5e6747982480e533cb0cb7bf794834baf0b3991c93698259fc40b22ac7c679a2a4779ddf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          1ff1e322459e6646ebb84dcc91d7a011

                                          SHA1

                                          bc215bf18ba92b08642572dc28a095eed6e02892

                                          SHA256

                                          f456c6d93b5f25dff1527aae337f555a12cef0f45836b9048fcdba5996793f63

                                          SHA512

                                          3917da49db2bb22283b59c2ae6c88a478d01a4cb9d0857b2843defe340f51655464b6640769a18326a0e6e76687b9075e4f0647d1650c3cd44aff001131a86dd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          2KB

                                          MD5

                                          7a14ddf6be74e7f7867ad17edc2dfa32

                                          SHA1

                                          fd643ed8fa748ab18c1712b4a6c082ccd327332e

                                          SHA256

                                          e9660fbd7efa31eb48172c365ee7445a5638fd7da69cb0907f54ccf5296caa87

                                          SHA512

                                          1cc49e8a4fe74ad1bd82e33f419b7af4eb451d84b813c28b3cbd98932011d8c191341cb8a7865415bb7ef33c70e99f51efccc130637c2203b2296398a9f9f27e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          874B

                                          MD5

                                          709bdf646259d4abf0ead63cd50d0039

                                          SHA1

                                          4c30e37bf0f96fbecda1660ba9004d62a4bbf5a8

                                          SHA256

                                          511e1edea14f890a8049d462a4acf1d714592fa3f3e9fbf8edfc50356393a8c3

                                          SHA512

                                          61e889bc87d581bc3907876b272762a69be2fb2779ca027e4a8e29f7324e5e4913d1e153369e39db70b3ba1526762a4ef8be242cc63858f28ebe789073734617

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          320f807534686edccebad327906bcdb5

                                          SHA1

                                          1ec86f127950c24890746ee8c74b585a90ce2c65

                                          SHA256

                                          cabf01a79f01f68449c12442c2dbbc5bd21d2648c6f6dc4cbbbc285d691d9d95

                                          SHA512

                                          656022f2789bb4e4620b2a9da908079f0c1ddb119cf7ee613362f0e007528e568d5f7a934390b104c0052a47f3d03a4faba1ec0833f44fb2dcd5bed3a20ac5c2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          06b1351ad651a462aa1d60314666d2a6

                                          SHA1

                                          6efb81bfa05b0168bcb0ac8e7027fcddb7f95b86

                                          SHA256

                                          a20d2f9c4dd2ab1d72009b6a3e8e5cf1f255404a67113b866392065ccc56b043

                                          SHA512

                                          d0c04a916c13385c735efccce42b4625721b2cf30030d735fb230f357f07f0847cfb594f30dd38c09eb64d9f35bd8cb357a626033e6c1625d63ae231d1130907

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          e0b3e2e783e81cc74d7c84f91572918c

                                          SHA1

                                          c9e2921cf3d03f18ee98433ef9e9e339c5f9e73b

                                          SHA256

                                          4bccab49477a56c200f31e1591ea5946b0044a7f16b5393eecefc629d5d89964

                                          SHA512

                                          7f6e1ca2b2cda872cec3264f24bf4bbc54c6fff7ae5884daebbc69c3e559f031ca9f2d5622c2534e79660b16444782d9dc357e2ad8382d07896f8dbcb9a9ab98

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          9KB

                                          MD5

                                          cc68603b98dea613b75f1abea496b723

                                          SHA1

                                          434b8fa8e7bb65303cf652b1aa1f4238f4cdac98

                                          SHA256

                                          e442102acaba7ceeea0b7b645f2a4a5572f60fd111ccf8f5807c4128b9c2a82a

                                          SHA512

                                          1d8b35709d36a1ad2d9d25131e0925f998236843c0bd31036b0bf4d07b3b7d6c8254a74b914f21799aa53cddbf89ebfc3c57e952fe466a05386ee5d900e4b9bb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          9KB

                                          MD5

                                          cfaf0d4dd1e4430998bab0defb688c2c

                                          SHA1

                                          52f048e3a5df14c421b122093c2d76b1395a0196

                                          SHA256

                                          eb14639057d364644e6d4874e697411701f4fbfb58eb4369e3ab897d7b93917b

                                          SHA512

                                          16095e4fac872bf98d1f4ff03e8fe3848b8d7bb6a9560d071a185d8b5906d10c72a341af8c6d1d3e79e23effefe66f933f17b9ed127c45a3eeaee5b77a5ce992

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          114KB

                                          MD5

                                          e01e68e1146dcbb67b429fa9e1487087

                                          SHA1

                                          aae989558350cb7bad047fa5d3e2d5d579a7652c

                                          SHA256

                                          fddfaa8fe2f69c36ce5c1336763043155c50d2daf23a1e74d2862690d7107785

                                          SHA512

                                          1dd4d4d9676edd31c0c22e4026f32739ebd6c6505621fd5fb9055e3998c35c46328d59a408d65685c16f8b0c940f11b61f4b0845bcc77ca7fac14264d451e904

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          114KB

                                          MD5

                                          f7aa4c7e812fdcbe65c5698b2a60eede

                                          SHA1

                                          2f451c49146ba77416679a1df11f89d61adae393

                                          SHA256

                                          df613d333851ec5c5889b43132fb9fafb545d227ac9adee0bbf76b4deb6984cf

                                          SHA512

                                          96927283f2236586f719ec1da5975f1c399efe5a08ce2bd376f44cc3f0defff5c397a8c531743755a6b42954fb47cc6b08a9d4bb2e2be225d3cb58ac1aa90d31

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          114KB

                                          MD5

                                          7ebf5a29fe302ec5786ebad11c03e3c7

                                          SHA1

                                          9643a19127c58230f70f606346eca42bfb9052dc

                                          SHA256

                                          3cbfa687441403e3bd8bda30818288078de9ae5dc6db6ed680f91ae5124f9685

                                          SHA512

                                          9a7e4872110c7960987adbed123b1be6e55575b8ed733be2e49c6ec89f4af64310ed7e073c54c1eabc0d0bf78f12d185f300cc2fbc6efcd14c0e56f50f1d2cbf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                          Filesize

                                          103KB

                                          MD5

                                          bf9193d80bae39eeb8d454e31abfe462

                                          SHA1

                                          7c4af6b9e54f5fc8d41da28cb80a88b17693936d

                                          SHA256

                                          ae5e92f48b9eeba4230fc6d8b83f254e6925212876078ee49e6613b5c61b27da

                                          SHA512

                                          1d5beebd5ae361d95db4c827fb2fbc16bf5c7d3724ad8a5facc002ccab0e646752b9597d22009b9f6a75a569adda684d1af08c48e1cbbef958cc1e3dba763217

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe585ea5.TMP
                                          Filesize

                                          101KB

                                          MD5

                                          5ef710c68b86201248cf57e01f03f2da

                                          SHA1

                                          b232e926c5da19bf19305b959daedd2fecb6781e

                                          SHA256

                                          9230835a3ba2a4082ea87e6a66487ad4232c8a13eaffb65ea0afc99d318090aa

                                          SHA512

                                          4fc93b6e3451b8c22f5b0d272bdc0c5e9c8967c9e023c65cc104b0ca10a83e83787ddf600c47c4d43e27e3a1cf6f7350a15f1bdeeb8f08cb3f5e19527a74e0d3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                          Filesize

                                          2B

                                          MD5

                                          f3b25701fe362ec84616a93a45ce9998

                                          SHA1

                                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                          SHA256

                                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                          SHA512

                                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                        • \??\pipe\crashpad_3592_VJVTQTXBJJHABJLR
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e