Analysis

  • max time kernel
    117s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 02:39

General

  • Target

    https://fairyte.ch/ty8v

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://fairyte.ch/ty8v
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0x94,0x108,0x7ffb86cf9758,0x7ffb86cf9768,0x7ffb86cf9778
      2⤵
        PID:3252
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1648 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:2
        2⤵
          PID:4184
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:8
          2⤵
            PID:3444
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:8
            2⤵
              PID:2824
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2872 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
              2⤵
                PID:1332
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2880 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                2⤵
                  PID:1284
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4540 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                  2⤵
                    PID:756
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4688 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                    2⤵
                      PID:3604
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:8
                      2⤵
                        PID:1284
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:8
                        2⤵
                          PID:2988
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5192 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                          2⤵
                            PID:4448
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5208 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                            2⤵
                              PID:4712
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2580 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:8
                              2⤵
                                PID:3716
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2556 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                                2⤵
                                  PID:2068
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4708 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                                  2⤵
                                    PID:4264
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4576 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                                    2⤵
                                      PID:4956
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5716 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                                      2⤵
                                        PID:4592
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4684 --field-trial-handle=1776,i,3840346344266908643,1920633156820143676,131072 /prefetch:1
                                        2⤵
                                          PID:1520
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:4444

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                          Filesize

                                          17KB

                                          MD5

                                          3b2e722870d93755006abdbdc49fbdc4

                                          SHA1

                                          053c59d10eb5a15a8769ede3d5c06cae9510ae15

                                          SHA256

                                          2dd5073023d16c6ae9762a0ecbe7b461d1c744da1048f74700d9b159e583aa9b

                                          SHA512

                                          07778422319e453e7b14c2e9da35643dd99e6381eae4dd951dd94500a8d9196d0a6ee783d76cece8fd095644bf5dcf9e02c03a8db2de874e11dcff17bec4a1e4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000003
                                          Filesize

                                          32KB

                                          MD5

                                          e13edde4a25e96e573f37bdd11e020aa

                                          SHA1

                                          84a0c3cc6cd74b149cc27de2b0fe48bc2acb70d2

                                          SHA256

                                          45b526e6aa5356b278aa37e67593a25d09c9653e8a0e71fb8e155111d3b7a515

                                          SHA512

                                          9ba4cce47994f949731e594538f56f423ee46a8e602fe922ab6e1d173b87831ae5a80d967d695fc45a08b25aef5c494518b43cde6b4709db690e904b2cc1c053

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                          Filesize

                                          20KB

                                          MD5

                                          1cd9f819fae888ce4860b7f6093347f1

                                          SHA1

                                          04f78da120741f1198d595af811b2c42ca9d5406

                                          SHA256

                                          d90bde2cee49d26d93cc149da64ebfe3b57b6f391c1fe84c696a2d5e3f33b3ad

                                          SHA512

                                          2f7e22a0b36ed64c6be176f48f91663bbaca60d7a4ea862a6a81678fadc1d8df31c59a3266d1097654fb52345e0d2e292b8bf48e9497be9c3e3be89cf43bf90b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                          Filesize

                                          36KB

                                          MD5

                                          47d88f0e30322831ac51429e321af624

                                          SHA1

                                          0a3a50ae8c9d61a6d96b872f91b4694187be0bcb

                                          SHA256

                                          ff066f3e1ab3028b7bf326825772da1a50d4c9bfe92ec0abcb52f17ed996482c

                                          SHA512

                                          416fa132223c396c6ec4ba581383ff0859ee02a7e73acca4836df0e8154600cc9cfa4249832d0370fc7c45232e0114994e7da36d094cd459a6f3c77be539cece

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015
                                          Filesize

                                          88KB

                                          MD5

                                          13a6d74ad6b98b7194ac1e2bb91ebf9c

                                          SHA1

                                          f4e125f62cdfdcb8774a8479ce7ab070c88815e8

                                          SHA256

                                          57f0940477fc9fec40f298c5dd6135c961d947d63375f0303b445d22346c8930

                                          SHA512

                                          155e22e639e7eb54ead79ac114e5bcbcd1169359742decb7a62d1172cfe6e8a81002fa28c1a68ad80d9a6dcb1da77de4030207ce3b756ed7f2ea7f5cbf95ca51

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c
                                          Filesize

                                          20KB

                                          MD5

                                          7fc15717f8181bdb8ecc8593b24b3c60

                                          SHA1

                                          da3006ec7d1354a7b12fe98fe0cfb2f81d6be3cc

                                          SHA256

                                          65a4ac0c4a0c05bf4cd2ebd10e5eb983a0072bc5b630bd218f95122e30c7fb2e

                                          SHA512

                                          cab463c5c7eee19962407c9a7c007adbafa6db2f901073b086a2d735d1cef10f856c8fea553e4bf1dc30e4f275cd5e8624a02a1f81e432ad872ce9f389b86b12

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d
                                          Filesize

                                          30KB

                                          MD5

                                          68f609c5f13e08b4b0e44b8914f9f656

                                          SHA1

                                          5e29bf63233cc9b7cae5634732bfed30c1d0eff8

                                          SHA256

                                          f383ccdb200d71e740eb796d03d27c2b6a86a951de7fe098df0a8f232fb6c095

                                          SHA512

                                          7f7e13a562c4b14c5669541fd5c01c48ed9564c49dde28ee0189e6c5474b1f4a067f12fff8501b70a6b625772217b2d561dc60726fddf694d1b1c122192ac7f5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000028
                                          Filesize

                                          119KB

                                          MD5

                                          57613e143ff3dae10f282e84a066de28

                                          SHA1

                                          88756cc8c6db645b5f20aa17b14feefb4411c25f

                                          SHA256

                                          19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

                                          SHA512

                                          94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000029
                                          Filesize

                                          115KB

                                          MD5

                                          ce6bda6643b662a41b9fb570bdf72f83

                                          SHA1

                                          87bcf1d2820b476aaeaea91dc7f6dbedd73c1cb8

                                          SHA256

                                          0adf4d5edbc82d28879fdfaaf7274ba05162ff8cbbda816d69ed52f1dae547f6

                                          SHA512

                                          8023da9f9619d34d4e5f7c819a96356485f73fddcb8adb452f3ceefa8c969c16ca78a8c8d02d8e7a213eb9c5bbe5c50745ba7602e0ee2fe36d2742fb3e979c86

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002a
                                          Filesize

                                          121KB

                                          MD5

                                          2d64caa5ecbf5e42cbb766ca4d85e90e

                                          SHA1

                                          147420abceb4a7fd7e486dddcfe68cda7ebb3a18

                                          SHA256

                                          045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

                                          SHA512

                                          c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002c
                                          Filesize

                                          37KB

                                          MD5

                                          231913fdebabcbe65f4b0052372bde56

                                          SHA1

                                          553909d080e4f210b64dc73292f3a111d5a0781f

                                          SHA256

                                          9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

                                          SHA512

                                          7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002e
                                          Filesize

                                          198KB

                                          MD5

                                          319e0c36436ee0bf24476acbcc83565c

                                          SHA1

                                          fb2658d5791fe5b37424119557ab8cee30acdc54

                                          SHA256

                                          f6562ea52e056b979d6f52932ae57b7afb04486b10b0ebde22c5b51f502c69d1

                                          SHA512

                                          ad902b9a010cf99bdedba405cad0387890a9ff90a9c91f6a3220cdceec1b08ecb97a326aef01b28d8d0aacb5f2a16f02f673e196bdb69fc68b3f636139059902

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          960B

                                          MD5

                                          b4f891e82641ba38b619fd31de759da4

                                          SHA1

                                          f32352c96600ffe0974089be7e60e35384f9cffd

                                          SHA256

                                          e8f2dc429c941a7966d5ee2580f58bf505a3cdb0a9ba3e9d4fa896ee0e2a6019

                                          SHA512

                                          f9c40e536d1a8356cc5db37b9a29d0119573637284be6cf7f892d09f28395a0da177ce0ce7244112f4533e84401e2e73098b7875540484187cbc096c2e26bd5c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          456B

                                          MD5

                                          914e26c42375d3d4136e64c8a211599e

                                          SHA1

                                          ee7b724919a1798d7bb57264cfa80467a196c26d

                                          SHA256

                                          f762de756effee1526ca27e1198ba3e834641dda8b1271feb4859784aca4cef0

                                          SHA512

                                          3dee91c4199a9bcc7b215693b950eb6daa281ef34351c01a3492b99893461e08e7bcf51d1a9687c721bcbc7622585959db80ef16d42938f37d9f389b702ffd15

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          b7787668c8aa642ab45184f7b47a78c1

                                          SHA1

                                          9ba4490eb1b9e43cc4d91903adcac1a5a22d167f

                                          SHA256

                                          35a378dffef891f41e62a40a88d678fde0e344b3113920e944190ea2f735dcc5

                                          SHA512

                                          14f8b157d3e1031401d0ea1a6f9ddc1dbd449b8f4b27830c7d70fff427d775c740b808b4977846e6650ad85cd71767c28586e6c59c14d87189be881d74c62ef6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          869B

                                          MD5

                                          8fe93fdc0ae3f5444efa992b04ef5ba8

                                          SHA1

                                          0dc976c27177cf050fbb2f53352d92d61cc1095a

                                          SHA256

                                          8081449a7cb012117a6f199f60b5d05e44cf5532f1b8c35634ff0b63a2ed560d

                                          SHA512

                                          a288e5aa9f2420c46ba0d62528d7ebb6ff41acb2b47e6353656124bbb9fcffb3a315f7d8ce9b56df4f11f4820df181abfa5d5e1bb1e43297924ceb9439279b16

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          869B

                                          MD5

                                          48d4af681a4ff48264b6ac6dfef46fef

                                          SHA1

                                          d8d91e22b116541c3269155a0d80db58a5714004

                                          SHA256

                                          0f8a797e438a1b0a520cd99d217e9bca236ec97126449e16a563c5f77867eb2e

                                          SHA512

                                          00ce64e65196ab459cbd0d6648d998a1130aa326a9dce3eebb6f9f3ddd795db0a3f86f1c5b84eeb98dc27e44b3878f23f16d4f245bda0a8e1bda57d31c25a7b2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          873B

                                          MD5

                                          bf2f2ea16e02c00a3cb589dee98c6102

                                          SHA1

                                          446a7f97d5a5a1a82570fb0cfbd1c0315e6ba57c

                                          SHA256

                                          83d1e248b33ff99d9ad9146fa24dda499dba3c4054e414629583bd271dd8e895

                                          SHA512

                                          e18c84ceb759a139704bf43c3fe7709010ba062e5af20b709d3d252c1e7afca4bf22a3661bc920c2d7e74489fa39f84ea496d0dd2242e0a88d2d3920ba597ee3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          873B

                                          MD5

                                          72fc69fca6fdfbe31f392e90ec54759f

                                          SHA1

                                          900464bd9741a13674252a9d804b7ae96fddcaca

                                          SHA256

                                          42945691872939f08ca43fb1b3c128ada678d06735654d2f09d84e41b0cd742d

                                          SHA512

                                          597e805e18ff0aa6e2348b5cb9245ae3c9b983a3f3e3ccdcc3bc55c3482c34eae9db920637858bfc7de53836f232708480c7125bb37c715e8e47874ab1e6c6a6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          115b51649a9a41734b6a3921fc40a163

                                          SHA1

                                          5cc060d090924f16d4c65fd0f2f38a65ea6a66bb

                                          SHA256

                                          34c69a22e4cbac0346c22eda96cce558418b966f312cbf801fdebf19f3debb87

                                          SHA512

                                          7586586b58da269e666acd17a9255eb42cf788e5b27dea44cc220637f7d96ec6f0a58b707b1e760ea0c9b04315a091eed2b375cb60e77210e6cca17386f2c9a0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          8d67beb015dc0093d1e0f8f87eb834a9

                                          SHA1

                                          86fda44a9a22742158a0daab325d23a811f946e0

                                          SHA256

                                          001fe21fd18d3ef855f5b48b9f877c64a2e2af79f343a04576f1dfa8a7d539a3

                                          SHA512

                                          489fdfc09955cd059994e2d2fc6db12be9d204988e5f89f2a6d2073d974fcfdd1dfca8ffd0836062d8eba2a664bc3de7fd0b1d07b5e915b1754b197ce82d66e3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          128KB

                                          MD5

                                          3e5390f4e8f53aa75d1d951a9aaa6b93

                                          SHA1

                                          7b2af6764c13a78b177b24919e61205914163fc6

                                          SHA256

                                          3e4ea9443974211d8bd5e0952eb41ccda7f093f77447a10d69e74d1313efe81e

                                          SHA512

                                          90bfb3488a5982b9d827e0e4c2b926f5de75d79d5a5d27f0b257f53892c4137806bd28ff204f22f1885df129036451b83e51e4aafc9b2da1837dbe2e3dd1f1e6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                          Filesize

                                          103KB

                                          MD5

                                          1458ad69063b97769b4d19c2f87eebaa

                                          SHA1

                                          866a1c8840985fdd9838a6a376b85ac96bd90518

                                          SHA256

                                          4020834787f349e86915a03fbc00437555942778ae888507451a74b27477abdc

                                          SHA512

                                          101cf4192a40f943a32f6a2e083f71027195ddf3312cfc482fd090a29c03fc48117a9fa83c06df874ffc5e50853eaac01dbeccc179545ed256a60b9320d8eb7e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe580ab9.TMP
                                          Filesize

                                          101KB

                                          MD5

                                          4d0408f46058ed71fddeb85853108529

                                          SHA1

                                          471c0dca4f214feef0b280f622e486fcc191cad4

                                          SHA256

                                          412c9d7f8f4549f1fbe767afd4aa871ba835e494316a51e63bf2521f706158a1

                                          SHA512

                                          aa97dc8dde8b75074154d245601abe0398db49fd9ae08c3bcf86930e4eb55a8aaf547a50d4fccc68c0474cde8c0bb870b82e7431762232ac2b3ff29011a1aa83

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • \??\pipe\crashpad_3924_WHHVIOIWHLKOYUTP
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e