Analysis

  • max time kernel
    208s
  • max time network
    209s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-05-2024 19:46

General

  • Target

    http://google.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa67369758,0x7ffa67369768,0x7ffa67369778
      2⤵
        PID:1296
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:2
        2⤵
          PID:4324
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
          2⤵
            PID:3596
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2068 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
            2⤵
              PID:5076
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2600 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
              2⤵
                PID:3800
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2608 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                2⤵
                  PID:1916
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                  2⤵
                    PID:2212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3824 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
                    2⤵
                      PID:2204
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3052 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
                      2⤵
                        PID:4408
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4944 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                        2⤵
                          PID:884
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4976 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3232
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4980 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                          2⤵
                            PID:1820
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4972 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                            2⤵
                              PID:1532
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
                              2⤵
                                PID:2128
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5084 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                                2⤵
                                  PID:816
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5612 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                                  2⤵
                                    PID:860
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5732 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
                                    2⤵
                                      PID:4444
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4952 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                                      2⤵
                                        PID:3904
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4956 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:1
                                        2⤵
                                          PID:4388
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1772,i,14414303034847391274,5297425988017687654,131072 /prefetch:8
                                          2⤵
                                            PID:380
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                          1⤵
                                            PID:2916
                                          • C:\Windows\system32\AUDIODG.EXE
                                            C:\Windows\system32\AUDIODG.EXE 0x414
                                            1⤵
                                              PID:2712

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012
                                              Filesize

                                              93KB

                                              MD5

                                              166b3c9cb5bc2e16b8aef0d6b64d487f

                                              SHA1

                                              442dd91b48490246c93b12d4a422dca02342d14e

                                              SHA256

                                              87e2fdd260fee034d26bc5abbf08854d31d27af8bc899c403a2f845548ce0532

                                              SHA512

                                              5d53b2bf6b5687e116e75ce9916c518cb762bf395faa92e8fff0d87ffbd9ad19103432653d4f49fe73afdd91952348e44f1d6a8472c7183556d2aeeac28317a1

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000020
                                              Filesize

                                              73KB

                                              MD5

                                              688680e0b31b320e4ad7319d6debd476

                                              SHA1

                                              dbb578cfebac24871ba37cebd907ee91a496a8df

                                              SHA256

                                              890a02d879bc0231487666e8d8a94020a7f84481ad5f6b5ab8258a514f9ac053

                                              SHA512

                                              5e06cc1076ba4d7f1c650b3bd99cd10342fbffb7d48d76389fdd528b7cbddaed9016d728cae9ce87326ffa18800e7456ffbf8031323780d5566176bce0256bcf

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              1KB

                                              MD5

                                              7aef2d2f82fa71071b82a4593bb38e78

                                              SHA1

                                              f3cbba4157a8c02c4172f6a4e23b773de67acc9b

                                              SHA256

                                              ee3a4236d1c7a44333e98962526c8196420d8b0767cf4d4482a8139201d35cdd

                                              SHA512

                                              d24b62be82cef7ce38f2249974c6a5699221d58ba5625565e11560288e914b8924f95c9c78150ddd69a10f8dce2086dd6f13c7cc16851b7c3a3b729ce2dee270

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              216B

                                              MD5

                                              69dfda88d82cbd17c7baa69db24eb1cf

                                              SHA1

                                              4da567e829c28860a88995e4f6ea82978b75e31e

                                              SHA256

                                              ea992d7877e913f3315030e8cb6dc7c5d20372d7b1c74f9e3288f22927e8b180

                                              SHA512

                                              8db15b11b455fb4b262c7c90131af1ba73c1ef2463d6fe09931349a2575b24fd0f490cbf39726010001472d2a757c9b9b625a94407f5f75de8bbf986cbdfe2b8

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              1KB

                                              MD5

                                              cb507f1ab0375b7f89db183a60b0af40

                                              SHA1

                                              6b8ee57667f89112397f212796a3b40515a5f58e

                                              SHA256

                                              af4653a1eb00dcc36b225ceced12e446fce9e9cce1e3214021fe76b9ada91f3f

                                              SHA512

                                              c6e2e7c46e31bf347b1f6369274780b7c22300ca20bb62ab89de4d8d4a43fe0882da5a1dc1a034fcec7fae39f21dcdd579c69ddd4d890c8b57750a729e312570

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              432B

                                              MD5

                                              aa732ed1f3a233cecb83629eebda3493

                                              SHA1

                                              60b445ec932e6f89e09655f758f3275cac15a90d

                                              SHA256

                                              6e3e6de5950696c2a2380898d8448a855edc4f84361b969d5b680fb4a02c9501

                                              SHA512

                                              64f85a4f619cd22ef5a249417b9d1b9f5d780e4c2e48908c6bffabbb0a688d9b34cce2054b1090de0a441ddae82948f888c569c6d19bae01bd13478bb78c135d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                              Filesize

                                              2KB

                                              MD5

                                              7010693190d44b026d78f69c0adf054b

                                              SHA1

                                              323703c675804b818a9f9672a91fda7458875f34

                                              SHA256

                                              049311846ddff1201a43001da99692c4aade608ef8fea428fe3bcd71419457ec

                                              SHA512

                                              29760878e01e133979ab694349bb65eea848647c4787452405b4bfe52748fa300134faa99bc23167ec82957fcedba8f796a37a9607c2204c693881269980f023

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                              Filesize

                                              5KB

                                              MD5

                                              0da0ac91c5d3e7440cca72f0229ad543

                                              SHA1

                                              3a18d027bc362cbf39ebfdf666919fb47fd63004

                                              SHA256

                                              ded37f63a2c696ab32dabc58848fb1262f81158d973a9876a018c2f720ffe9c1

                                              SHA512

                                              83e8130629dc68389130bedeb6d0f0e9608c1862b3b8e10a5356a681e7e48ccd0a4c9a4ec673c549284f533baed1348380cd4471c89673a88f361ecca437ac15

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              722135fcabd1ad7cb582107de6d44733

                                              SHA1

                                              9e7fae1f19bb186c900f99a95c40d79e918dede4

                                              SHA256

                                              c6a5dc2cd0dbc8fea7ab9ad49fe945e9f1d5c35de3a5aef80c76e69dce8ddaf9

                                              SHA512

                                              c0ec5c98582dc452b604184b54d621b3bbd3ef75d35d8b1db41dc5085a74f5c16a79d9e92e62097b954e3a63528ad8cfcfc8fa4567ac62a654cbbd940faa5827

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              369B

                                              MD5

                                              2191d096df735380200d27e8a5018169

                                              SHA1

                                              fe0632a386655e409d01a9e01a8fa87a4f849d8d

                                              SHA256

                                              f28cf98b001e27682ea8fcad9f78c02a342130546655769294308300cb430a3b

                                              SHA512

                                              dc7062f5a430fee6d5bfa988bc20b233128387fc839a54ddc748950d87874016c73beff6b640c816ad75b432d79683d081ae42306026e2e0a85cf5f62ba5ec42

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              369B

                                              MD5

                                              3a15dce561b1457e75139c850e54b934

                                              SHA1

                                              e8d078f9bbef903715827baf8810e7bf70d5143f

                                              SHA256

                                              7ac394f7bb7760257f4b4b9c0668f62042c8a0e88e7c6c3e430949fbbfb1e0c8

                                              SHA512

                                              335c5c5bafa22a8563df319467952c8b9b48cafd13c187fb3283d0e14a9cb7a4c58beb366ce24a47cb4ba781014cdf1243e1addf2c652c6e168817c6fc7aa231

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              871B

                                              MD5

                                              602596bf62fda3608996bd6ef60cbb10

                                              SHA1

                                              2d0e71e984276ddbe441380ca8768f1abb229e9e

                                              SHA256

                                              e9f71f5cc449fe211f4758904fd2971169964d4e30e9e98bee9215d620ac9494

                                              SHA512

                                              6112b7bafdb9e576c572d930503efc5e8bf6961c8b8b677078aae2c224ee969009fca60d19e6a8a205f7c2f6a39f6f6c628e196e94f47d507a5b1e2097d893aa

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              6feca2bbdec396f463ae21d5d2047cf8

                                              SHA1

                                              a8d4e5d203b4853a38be712ecef8558453377616

                                              SHA256

                                              8f448c3b0c8f54f30b5e4a899589aab1ab1b5abfdd0b62690fc3c831ade17d7c

                                              SHA512

                                              2aeb498609039aa066996684cdf958db79995a0c33a3ab8b079ce4b1d583616d48b004051c7dbad8ca4ee5e4df2b7ec74e91c6c371e15b96ced7c25c0ee2afe1

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              369B

                                              MD5

                                              33aae2390effd121de6795c73824f42a

                                              SHA1

                                              42ebc1c5ea282e922a97628e3c0f9c84d1d8b15f

                                              SHA256

                                              5a76d672e5782930775208fb846706fe808f5e8a2be44fd58103404f8e7de64a

                                              SHA512

                                              84732d443ae4e73cf0f30e86fe5015926f56aabc212004f4ed3b42510ceb39c490fecce4b564ab5f9a6b5022c48a39afb96d7a02e6a5036bb27f49adc007fa80

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              b5ff4e49a20c1b5313dc92c34dde5f53

                                              SHA1

                                              9f1ce813efcfae1943f22f767ed725d5c38b8f2e

                                              SHA256

                                              941a623db71b1a85f16eeedc98eeeaed405c966282670fe4be8ad57a5f84e2a6

                                              SHA512

                                              32d07cfd61dd32b331e4929c6b9307f03d8c8e85f1a983ce1129b38e65bbbeeda8458cf689376ac00cd27cff9f615dcc5826caae4a4b2315ee757f88725a6807

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              fb89e61079d18da307231116429472d2

                                              SHA1

                                              4df8d4a70fb25746c56b76acb5c91d7fa5f3b909

                                              SHA256

                                              d5c9d12e30b253d79174d551250d36a7952f456bd49b1aee9dcf432059d81a73

                                              SHA512

                                              c79165893598217dc780afd2ada711c40d342af7bbc193e3e989466037ccedcca6f12fa5fa6b7e4847adfca7f398fe1cb9c19f9680aefeca7eb871dc413b5659

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              0a3a093d796b93d02b8e4e4ce4583eac

                                              SHA1

                                              39315b7a644b89457379cd788e7177bcc6d53885

                                              SHA256

                                              e848fbf9ea461a662d0a0d52a6a67ed022e909e3bde6deb9ab2fbaa4381981df

                                              SHA512

                                              f5b7e816d50d43947be1cd72661b5305ab9fb7f7c72ed30263f252db0b3e464d5174900242809b45d16894fba7f8444793198d222981107a319898729ebf6b50

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              f7a502471de6ccfd11e3d7a903ccda6b

                                              SHA1

                                              8d6eb8c212540a33754dcadba4a42f5bbe03031f

                                              SHA256

                                              2593494991978d6e3a66f8b93ca888673b23b52f3372be4ade2a74c1c389de31

                                              SHA512

                                              93911bbee3a626a5c2e81158e11fe3b7b087fa4167d68b82104805185d9355bd8fea130038a23c75b3328805918ca3a06c55d0ad391d466e2789eed1355b0fee

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              fc64e9d6628dd3f40e8f66c09497b92e

                                              SHA1

                                              9fe4d6ee6e3aa6fe8b90950813d9cb59a118ca49

                                              SHA256

                                              8bde97e30deb270cc671dc17d231544f21a1561b4dcfa9342c40a23386c97480

                                              SHA512

                                              4b9d1608d4006acff87f545139233667c2a6fb51f9c8042999a2da76a927a5e21ebd9094c6882e92c2bf29b2411ef8e328ed90ec11979d9089b5b6a7279c7083

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              7135b875d45e191c53aa6fca42fe5c0b

                                              SHA1

                                              b21ac76a3065fcfcdfb883bbc6288dd08b028715

                                              SHA256

                                              25a1238c3b56dc7515402760ee4affcca65996065d12f2b1d0c0587785988dd4

                                              SHA512

                                              b141cc784b777e6061ea8c2528cc1c8d61dd6d2bfbed6bc139340da80bded8a12d8832093d121dd92d5a7a663f4acfbeb4ccf13cd462a097ec4c72570d95ee78

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              ad9f423b2ee6bd3fd39ee5beaedd67ab

                                              SHA1

                                              c30178ad91b8136bb784acd49cedd01a23d7041d

                                              SHA256

                                              ff1225c1dd18e4c39100e309f74e114904a523a0ae126e15a38354cf1e541e87

                                              SHA512

                                              be8df229cee2e6c135f87106931d8da20a75eb77b2dbb89f84aa78e7c27ef80d95efd274618cf17c98d6cbd451bc42b4b0799aaab9042264b4e4107103323571

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              0b32f27971fc35ca65bc2edeefb8988a

                                              SHA1

                                              adfb71a2a2774db5f35616c90840b70928cdb3c1

                                              SHA256

                                              18c3f7e262760e056edcf5f228e3fb54753a0dfbdac19d919a2b8faadce22e71

                                              SHA512

                                              84efe45cc4fcecdb1742ded9a53cdb97eeaae924020a03b246236a187d12fb593e36a5864e4aa9b7b11c735f0298ece5ef6dbbcfd2e7484a1eb5dcafe3aa5012

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              eaa2a60ddddcbaad31450bcff8319175

                                              SHA1

                                              00fc6dc81c348bcc2e008b2f0deb42ac9a41f134

                                              SHA256

                                              df2a1f9e077c8522c56a35cb43c2ec858f36a672298e52165af09789a1727f46

                                              SHA512

                                              9c8db91ed6ab568aef24178a64b9874d9f5b14f782fc97bdcbdfc033d30b8d51fc235aee1674a290997064372532f14aac6eb6af830bc9d7037dad0dad164297

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                              Filesize

                                              136KB

                                              MD5

                                              40fee5834ae558f91f44ad805a6ec20b

                                              SHA1

                                              1cae12f44b70e959a1e5b32d9b22d82a2e0b0a9f

                                              SHA256

                                              ca5578c34227a722f73d8ad8601481defd2af3bc5a4d3678832d625178cd5ead

                                              SHA512

                                              c12d1f23aa2669f5683d513bc79595e312d37aae51d5540933d68b4bcc207e3c0087a93988b411002fd56b89efcfb1003f26ba9fc6207ab1639f4a2b6cc87c24

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                              Filesize

                                              136KB

                                              MD5

                                              6a23d4ea7d31a0a5fe4b4cac6cff9228

                                              SHA1

                                              44d326160ed1d7f3be5ae48b7e572a26cfa05795

                                              SHA256

                                              060115d5297305fe45207d899df04b100440130dc5948c5a25dc3a210ecb7966

                                              SHA512

                                              0a525d89ceb0af1575790d7d4fb6924da6337e254ec931d5f7dbe2b6ebc563021a2209159de5a1c9584f0f1e3018fb3c5fc43fe652aa3f482adb0fa543a7bd73

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                              Filesize

                                              101KB

                                              MD5

                                              ce1fe7b6d467a0802309aea8ebd41c3d

                                              SHA1

                                              3368d84df30a1332ecf21fd0ffac583189faa91e

                                              SHA256

                                              eb8e79557fe0f6c79a745d6180b0d8d0fafcc6bfc230459db2afb93811e56e32

                                              SHA512

                                              5fb7c7d7a15071e86e6866fc0b49a8a2de6cb36cc64bd0681ec537cc07f8e4b9f3300588d080374e0f3e8a720efb4f984ca5afd546c83cac73c3be10ce1ef875

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                              Filesize

                                              100KB

                                              MD5

                                              a936b89e18e06e3affdfdbe5d5c79532

                                              SHA1

                                              693b2789e2745e71edfe5aa4b736f5d4df68e5d5

                                              SHA256

                                              a88e987044ce96b6bf3a6df2bfdf26dea99203cd3092f270d9d09b550d25fedd

                                              SHA512

                                              92793342c75bf0069e284cb4484dd4687ce264fe08be4880d0bc5859cbfd895cf8197439933ac38a77a9bb5d21152189455ab05d60b12eec216e1614d5b57536

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe596f4a.TMP
                                              Filesize

                                              93KB

                                              MD5

                                              084e5b87cfaae01e01f46a0559dc3bf4

                                              SHA1

                                              9f52d60e9648c8448a9762b93ff349fa3bcd9ffc

                                              SHA256

                                              886fe92a244329934e6b842ece7d5566d12f56ab187ed544acf60ff13ad9dd09

                                              SHA512

                                              cccdb6fee93a3aca773fb58704b09fe0c207e292d33420fb3979e72c86a08a84933ccd7d7a3ce08e8fd00bcd4dbfa448cefcbf1439244ca9b6ea9558f54c804e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                              Filesize

                                              2B

                                              MD5

                                              99914b932bd37a50b983c5e7c90ae93b

                                              SHA1

                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                              SHA256

                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                              SHA512

                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                            • \??\pipe\crashpad_4092_ALHTIADJIEXCOACL
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e