Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-05-2024 00:30

General

  • Target

    https://db0000000dh7ueae.my.salesforce.com/?c=Wdc1JzVUf645U2oDSyg98UqKHcw7NU8zff.tCForzsNqy6iSWE.zW.GNps0tEBBfnLqqeWX32rzI8CPcsXc06xXMcqW4n3Egk3ZiUrWpNYGmVcLUO7KfIl4.xJljDMqbsMhV0SbIcKVaahto_p6fxFzMQ0w56XkCrtl8TaRDbs.Y2LOHr45MJvy3YamdQbOQ3Wl0EjEtf5f4BAXOrHVQlQD2tAZSrQ%3D%3D

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://db0000000dh7ueae.my.salesforce.com/?c=Wdc1JzVUf645U2oDSyg98UqKHcw7NU8zff.tCForzsNqy6iSWE.zW.GNps0tEBBfnLqqeWX32rzI8CPcsXc06xXMcqW4n3Egk3ZiUrWpNYGmVcLUO7KfIl4.xJljDMqbsMhV0SbIcKVaahto_p6fxFzMQ0w56XkCrtl8TaRDbs.Y2LOHr45MJvy3YamdQbOQ3Wl0EjEtf5f4BAXOrHVQlQD2tAZSrQ%3D%3D
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:168
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffaffc09758,0x7ffaffc09768,0x7ffaffc09778
      2⤵
        PID:4472
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:2
        2⤵
          PID:2112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:8
          2⤵
            PID:1932
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2088 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:8
            2⤵
              PID:2340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2808 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:1
              2⤵
                PID:3200
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2816 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:1
                2⤵
                  PID:5040
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:8
                  2⤵
                    PID:1108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:8
                    2⤵
                      PID:2932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4352 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:1
                      2⤵
                        PID:4988
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:8
                        2⤵
                          PID:2348
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5196 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:1
                          2⤵
                            PID:876
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5324 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:1
                            2⤵
                              PID:1612
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4412 --field-trial-handle=1596,i,6141428219099763726,12829925005213598840,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2100
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1008

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002
                              Filesize

                              67KB

                              MD5

                              2899a756e6e3d1e5370d1d218e83ef04

                              SHA1

                              a42bbb19a2071bacd35bb4643d82c0ac4ff20629

                              SHA256

                              7e692819032fd378b4136534fa60cb1495f135bea34bd40e6143829b258b0d95

                              SHA512

                              54fdc0489a0eef61b515be7b3e9b99e80b964e934777740270206ae49b77400c5df230e6923320dd53aed58e23f90691dcc9ecbd513abd4dce295659fe4d655a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                              Filesize

                              40KB

                              MD5

                              89054f82427aba2182b04405e1c287a4

                              SHA1

                              d103c526dec2c9bde24cd5527577dd890ba1547b

                              SHA256

                              d1ed6dab05830a8b70df77652dd7336c469cd160ddb0b50768172cb9f4f365a9

                              SHA512

                              ed4fbdb8695d32e494a6417d2988d9acceced81cccbe38fe458c274591b2db1fdcaf8e9f28b7ae9f136a913d30e7eb763a032d5373abb77f2063e4fd30b297db

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                              Filesize

                              22KB

                              MD5

                              b9d93146ca7948d6288d98a5cfc05c43

                              SHA1

                              b9cdc1b62721da0be71675a7f9b2bd13da101e44

                              SHA256

                              340f5be155a91d802644f5a5a08a1005c886b70089992962a31d95c3fd884872

                              SHA512

                              0455163ff401623b233e13a91cfe247ed262a7a2397eea3fe3ed3d430b7130541c0f1fa0f6ee8c5ce86f9152e4cb9c75ac6becaa0408a992f991dec2b9b80d61

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                              Filesize

                              163KB

                              MD5

                              30a37257775aaf01d969494f67f8a6dd

                              SHA1

                              85b287b71eb3a7e0bbc157dc9c5f8ec3d066ad09

                              SHA256

                              864761836fc176b4cdedd4a389b8978e586594f512c4b415ae799efbf0abeacf

                              SHA512

                              4e44380caa78b43fb83976ed9e2a90faa97a3c7c4ee71b641da34031a85c879bfba9448f3ca935d8d04b80d694596d9b287c50e59c52c47e613c1098ddc5694c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                              Filesize

                              81KB

                              MD5

                              dee83c78b5261b260c2b3bcee29ae51d

                              SHA1

                              9a4fa16401521378628643508957d05d674a8527

                              SHA256

                              3c69ccd60bcea094e4caa2a6cb55a4bff8c32acf22b08dd924599861d760200c

                              SHA512

                              95a18174c773c3b7c87cd9190baf171526d31f5e7a7f132f5770e9002d5f85d635c99e488c492209113597656f63bf11e4bf5605f5cc0e90264024f44835eb08

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                              Filesize

                              29KB

                              MD5

                              a814abd31575e719db56df6d712131b7

                              SHA1

                              af8f60ac07bea1c52e64896d8c853ce753e3c61d

                              SHA256

                              21e957846f9f9ba68f888c82ccaf8c5c3c2de377b01259a1097e5714a166ba24

                              SHA512

                              747d349ff8426b7d0546ab5181e84a00d7943b6c73239be41f8b6e728e89263b2c90635164d52cff9101969049601a906fa7895d62311f2b3f7ed97325b66c30

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000020
                              Filesize

                              27KB

                              MD5

                              aa41afdaceb8b78c56529555448bcf44

                              SHA1

                              03d934b119785f6130103507ecff57eb19f05be9

                              SHA256

                              6f2251079db9fde7d456ba66a9294899f3024dac928bec71b3ce42e1568f304f

                              SHA512

                              d2dd37566d4cff30102b565fee5d10889509c493061331cc64f01450694d2d2a264fb3a7d8e47beb25d38260faa26a627b16ac9fc7e0ed656da0e44db1423999

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000021
                              Filesize

                              27KB

                              MD5

                              68a71533d08ff9251d6f179043a4781b

                              SHA1

                              48bd2035de99b4477d6a2624bd52fca362394105

                              SHA256

                              13873c462325bd5d2b2bbb385fe971e1ced14d0d698e2eabb917fdf7a4af438a

                              SHA512

                              d149072e304887e0d0c77c3804da904bac177018b0142036f63bcfdb07be0ecaec825e7c6ddd9daf0ced0763d5f2aa42dfa1e259fbd993a50c76b19f20a4cc3f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              600B

                              MD5

                              fa65b8795eb1748b8144998082966a64

                              SHA1

                              25374666778d37399d2abb38a0aefe28d418cce8

                              SHA256

                              b2d08c157d72542cedaff49de7bacf6aedddbc9beb686509122914ed131877ed

                              SHA512

                              f105f5beab2a9a0ce4ad1c5b545dbbdb41d4f924802786800135f17a49aaa501467edb6f40e9015c48f7b17ee91fa7e8dd811427d0b96291eb7494fa160c3f93

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              2KB

                              MD5

                              d5e196300c0b1190de939340bef6f7e9

                              SHA1

                              43664d9ccc688a0f7c44b8ab6717710131bcb65c

                              SHA256

                              9d9192db5acc01afe2a68a72224238698c3351820b2ddc3366bc6cccab0feaeb

                              SHA512

                              1b9f19c6156072a0b0fdde358ab6ad53ce9f0d828348171c6f6c9370412e5322f678a1bc322f4b20aa7e6c272560e704b784ef3baa1d57874612219e48d8e847

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              5KB

                              MD5

                              5a3d3d0ecb1dc4b90e3126ee87b89f8f

                              SHA1

                              3952c910527b21eeeae4ef084fa506db1798ff92

                              SHA256

                              ca0cfd99808540258fe035a575cc42cefa5b14ba37ea6efd87808bd078774044

                              SHA512

                              3df5ed4435b5103c0bf9254d8ab8a24c6a1437380c158b0d027e911e6cdb410a9c0b2d12c0ddae00e5a9dd13b4964d43dce6b731d4d4d3cb12f0c163c55974ee

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              4KB

                              MD5

                              b07d062be8f205ee50c85d24d94e2fcc

                              SHA1

                              3c990b4c99fb9dd9d70f89e7c6b1da5a14ba00cc

                              SHA256

                              d31f524d93d383e80df256643e59632562586ff454166602f76aa3d59e1f61b3

                              SHA512

                              861070aa31538ca207854f055f399172a48783268226d4f913f3f5487abada38c85de29a5cd18c547d2379a66bc42ea0340bbee655735a9e67d3bf0d1106f1e5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              f52b03ddc4374351bd195e99231ef9ce

                              SHA1

                              85d66bc8bee4194af57b088b8ede589c5d5c1f0a

                              SHA256

                              fbf0ae116c1e429098df9abf49e5277f6822ab0f0f9e29b0da545493218db013

                              SHA512

                              14750d2352c16c94593f01167ccc2749072a183c8215b53b27c5f8cab3a4d4c23cbc6dff93cedc101f917c721b7f727239c1f85e2bc63fb756b7df955d452e5e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              2KB

                              MD5

                              509296c020634f2cb2fe34f9178c0b62

                              SHA1

                              de49cc00e0ad3da01806d3c10a4da6f186bd81aa

                              SHA256

                              6a0a5c1a27984c1ac333774e1f68653af5b959993178d3eec4cdc3931b14f9d7

                              SHA512

                              b4e113844dd7ddec347fceab1affd15848bf618d1305474e5c6f22755da5e0ffb5cf6af39bef5c608e2152ef57d1d4025384611fd83c052ee24ae4597f7c7621

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              3c91cc83432272a31475e933a6173827

                              SHA1

                              7cf21f5f4254335ecb1991019593dec75453a253

                              SHA256

                              3cafb3c85018c19a082a481eb9746822bd48e84b4b1ed7a15e4595f8c4c9f695

                              SHA512

                              bbec2bcf09453281b42067a900f59bcd7f5eb97143f52c79f473a95c626279332bbdac437d76a787dfa29b6228cb8f7674f80bf5a2669216b0f0f558711977c6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              e85cad02116002db8152b7e14787eeaa

                              SHA1

                              8cfdb2d86290aa1c22bcaff3ef5d0269f36752e0

                              SHA256

                              52c50ca118a2b084cc00ccc8051e9572084a5948977640d290d3c65325725bae

                              SHA512

                              82e483e6c1390bed0abf2b2d8794262c7f0f6f76a35c12cd03ba937af284cf554c3ace7e25418448ea7fd2d76665ea6931b276d9e83bf4d843ba61abe3ea3576

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              f5d34fe266ed81cde2e9396ab0441e72

                              SHA1

                              c21ebe63456f0c73aadb4cdf924091d9599a74d4

                              SHA256

                              d407b6a0d55be338f7872826eabcfd21bf32230f55fcb92d4166f35770581941

                              SHA512

                              3da69e562ebb713ee30083ad0cad1b6c6ffc3e5c9032c489af7f84f0138611fee163bd337df149d718dd9de611d08f13e5ac218c4cebe0311a2563ec3ddf93b3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              e317ea6322451379cd9b82179af67037

                              SHA1

                              ecba738ef407b81178b11b26e90deba58240238a

                              SHA256

                              1c1e16f71a6c4c0dfa98178226aaba07cbecd2230200b445624c2d96465c9136

                              SHA512

                              ae9ba3cad529d2a92a7b6b0c23881a456b494d0494f27cf18a372c69d8e55a78cfff13b48c10f5da640e88d7a8aacac282141e0eea290dbc255c89d833a6871d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              3f7fc4a92cf464eaefaf1ab80595de03

                              SHA1

                              3a9af7379433b69c29f45bc6cd6cc3142256d9aa

                              SHA256

                              695cc6366fff320ce35ce56bf1f768137e7f7dd07735f1a610cc5b0004a02380

                              SHA512

                              377418e389bb6c18a7784ca625e2a532ab6b9256b2c4a7f828666b225399db3f7f2426e96d3cbf9c2f0683ddb0de97892698fbbc321eb3852b52d80a36681eee

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              136KB

                              MD5

                              337bc0db28859ca9040e216632122e5f

                              SHA1

                              bce9f49c43d3133c7fedebd4353cdfb8b35d6857

                              SHA256

                              5c904f3b948dc2656cf82debf17ad1dd2903a21c39f2e2d7e3d73171928bb6cc

                              SHA512

                              0b6d4edc01d9c5aa4fa0185f90fe873cb5cc29696154f5a3e272c03c99d51b334df6bf496d6aaf7758571c49691ac105a4b948839913406074a1d02755bb7dca

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              136KB

                              MD5

                              583f037dc7927087a01fb9d01b154577

                              SHA1

                              6097db60a6a83d3dd5ed219f50630ee4b507fc33

                              SHA256

                              def7b7e91a2b72ef56ee9244e5dd1935373a08ccfd19de0adec7a183fb86b439

                              SHA512

                              a86f676e7c94fb1c70ed37e314f7ed686a177df0750e13cf150801160820986da63f8f2b21ebcd3e502faa74ed466ace16475861970fa82d2236fb9d6e324acb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              102KB

                              MD5

                              720d4dc7fb1054d65e784c5d625fdae9

                              SHA1

                              dd8d5738166e156387545a5b158e1a11ea48e32b

                              SHA256

                              a8c627643ebdfffa625717002c436b7383b87d5ffb76adf91e60bc9c6264dbb4

                              SHA512

                              f7dc34cd43a733a1b072abcd1b833b04e78419ab4a8cf5e9448303566fdcf1cece3f9b04061d9df7bf818321d73102743f520376884475ed7f9a44c073714321

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe586695.TMP
                              Filesize

                              98KB

                              MD5

                              49adb6d7fce2384640c3dd7f067299b7

                              SHA1

                              957d5a62bf7a2d4dca0cf1fe6c28f5839d366ebe

                              SHA256

                              32e87c6914b187dbdb3e33295528364d24dd0555dbbf53540643debcd5424e9a

                              SHA512

                              d84bf77862d6d9e7ce5191b6aa347a1e38d4ab9d1dac50bd156d777a277ab866c538c04249d8b1107838f6230922a922c1168cc7501f2943e7891c2d36cb2358

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_168_BHJIAMTWBBCAIILP
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e