Analysis

  • max time kernel
    1800s
  • max time network
    1723s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 20:46

General

  • Target

    Zrzut ekranu 2024-05-15 215043.png

  • Size

    785KB

  • MD5

    787bf5dc3f78ac161d6c76b09797858c

  • SHA1

    77c9c91d4aa5b03a4cc463cee60da26526c4404e

  • SHA256

    5ca3c31e23ae7d6bf574ab89189da50c0407c908540a9695c5800de14f575f18

  • SHA512

    7d5fdfc5fbe235b9bd03862033516e000b7d0ac4b1ec323dce771970a9245ef2c3070689b5aac611ed8f5f7891e93284e8a1034225bdb4f4406fe255c7dd0cc3

  • SSDEEP

    12288:PR5d273KO5JI6SQx981DyLMcHPiwfNu9HwDOV9PcWqN7vPQm5bz3GbT76:ZeKO5u6n9PTvF8wDWGWqpPQo3GbT76

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Zrzut ekranu 2024-05-15 215043.png"
    1⤵
      PID:1512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9b652ab58,0x7ff9b652ab68,0x7ff9b652ab78
        2⤵
          PID:4160
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:2
          2⤵
            PID:3048
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
            2⤵
              PID:3872
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2192 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
              2⤵
                PID:2172
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                2⤵
                  PID:1572
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3224 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                  2⤵
                    PID:4692
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4288 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                    2⤵
                      PID:2848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                      2⤵
                        PID:892
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4460 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                        2⤵
                          PID:460
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                          2⤵
                            PID:1816
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4760 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                            2⤵
                              PID:4960
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                              2⤵
                                PID:4708
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4488 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                2⤵
                                  PID:2580
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4664 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                  2⤵
                                    PID:3972
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4824 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                    2⤵
                                      PID:3968
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4264 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                      2⤵
                                        PID:4044
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4144 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                        2⤵
                                          PID:3232
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4336 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                          2⤵
                                            PID:2996
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                                            2⤵
                                              PID:4072
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=3288 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                              2⤵
                                                PID:4612
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5188 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                                2⤵
                                                  PID:3728
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2836 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                                  2⤵
                                                    PID:4536
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4288 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1672
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3320 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                                                    2⤵
                                                      PID:4888
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4308 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:8
                                                      2⤵
                                                        PID:4076
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=2116 --field-trial-handle=1808,i,12042746723346012432,6941178583576993984,131072 /prefetch:1
                                                        2⤵
                                                          PID:1412
                                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                        1⤵
                                                          PID:2876
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004DC
                                                          1⤵
                                                            PID:2460
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                            1⤵
                                                              PID:492

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Discovery

                                                            System Information Discovery

                                                            2
                                                            T1082

                                                            Query Registry

                                                            1
                                                            T1012

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                              Filesize

                                                              69KB

                                                              MD5

                                                              0ed8278b11742681d994e5f5b44b8d3d

                                                              SHA1

                                                              28711624d01da8dbd0aa4aad8629d5b0f703441e

                                                              SHA256

                                                              354730711c3ca9845bf98ec5dfb58a16e50984f9edcf0e8f432742326334f8a2

                                                              SHA512

                                                              d296ab1f1b418b125f09598ca6645d984a1cf67092a914956b8879d285ee35521b408363b47da195de79086e3be3ed9b1709bc8f9cd2e32d5dccb720a010bc8c

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000035
                                                              Filesize

                                                              326KB

                                                              MD5

                                                              9235ace4b212de314e2ec2a15770b186

                                                              SHA1

                                                              8dea6caf5dca726321a52a33d29e84eec04bf30f

                                                              SHA256

                                                              361e47471fab2fda51b4baae5935cbe16eba3ac565eb1c023475748dfed2ca0e

                                                              SHA512

                                                              ad7d5f41deabba467af60cb7f98fab1a1655ea9d4761d472bb551b7d005de93a719f25dc9ddfb4d9eebd05b20a6b01b0f33c97904450ae5cdd4afd2b99d91d5a

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037
                                                              Filesize

                                                              133KB

                                                              MD5

                                                              081e2018dd83b574e991724a0c8e28e0

                                                              SHA1

                                                              7148041cf7d5b2966e04c31b133df15c701e680f

                                                              SHA256

                                                              068e0177003e29d5931b1240767e93a6a33b319d4fbb9e9263d176511cab15dc

                                                              SHA512

                                                              ab5988b187701ba03f356e1fc70b77708f59b38c1e92f174313e5f37613a0ed43a09e11e784d8e90e431a031048fb9451b0b435a8c7f5a8ba1ce904f17c5e80d

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003b
                                                              Filesize

                                                              250KB

                                                              MD5

                                                              b00fcb49bf352852801c9ed6f46a7d49

                                                              SHA1

                                                              78c7b675676789131423f277281e4432dbfb0e3a

                                                              SHA256

                                                              58f1117d4a1184413f04cb52f2e2c842f15b2fb59d9035ddfa4d8c749c110e1f

                                                              SHA512

                                                              b817cb05fe438ecec743e726813ce4ecdb2c8cef69721c0e51258377489d8c19d2ae3f48c9c40f4b6547494b66445c45fa53f20e083b3727ee5103d899f7c4e7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003c
                                                              Filesize

                                                              164KB

                                                              MD5

                                                              e8dfc02c3b5c396653186462aff7813a

                                                              SHA1

                                                              971e133e0b51f4705f742f4dd313d126e1cb9577

                                                              SHA256

                                                              c5ee5227dfd80d24aab357543306142afa8823fcfa205d4fb2b3e0f1533df79e

                                                              SHA512

                                                              9d8239db7777eadde43916b139a36dadbf6c5ad4c9408abf9fa4a10f588e9514c4c4512beef19552c3d3dec602ff8cef6764cce863283b1a1f5c8f6c14a7e841

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003d
                                                              Filesize

                                                              42KB

                                                              MD5

                                                              ec7ce309f9f6c41b6f91187c7c7726e7

                                                              SHA1

                                                              22355398914d18888b25a0730cb6d81cb98a47f3

                                                              SHA256

                                                              2065d961beeba6302d62a919bf974a0864ee3fcaa38ed8aeeed6c4f36672fbf7

                                                              SHA512

                                                              7d848890b10a865d48966984142185c081ba22cc888a5be615b795c3851372ddd1ac28473de7168436695971c3178a05d9220dfe680849385a208b2105a9728e

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003e
                                                              Filesize

                                                              223KB

                                                              MD5

                                                              3821f1b4914613cd8e3f6b2be9f5595e

                                                              SHA1

                                                              01690474cd1340ee26ba3b32755d138a718f1b92

                                                              SHA256

                                                              f20484e43fffb76f528523ccfa33595e7a47b8bba7d19672e50a36d7c95e589f

                                                              SHA512

                                                              d216f7c8cf10ef97197de0f8f9cf879a15588442b3769124b2fcc5739eb6e78e2d3f5ea8054742aeaadf5f8ce5fd573dc9c2b8a6c25d0cb8fcc2490db749bab3

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00004c
                                                              Filesize

                                                              151KB

                                                              MD5

                                                              25f22e69166081af2921d891eceba5f0

                                                              SHA1

                                                              115e7cb19b40f3805d43141b0ee3638a06676ba3

                                                              SHA256

                                                              35903c430e0e974bbd62596dcb32122db6d12a91296c0288ddfbab49c8c1f67b

                                                              SHA512

                                                              19e6b48a83585caac742016107b71947c2fdc490b51abcbbe0ba720b65aeb94e5823ae50f8ff05a53f62e2a9f880bf472f1eb9e0ec0e9b09605fbe07f86b7ad9

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00006f
                                                              Filesize

                                                              16KB

                                                              MD5

                                                              bf0b77a0875efa26c2c2753e7e8cad47

                                                              SHA1

                                                              aa69053e5c20f3ec287d06a581d296cd5b8cd13d

                                                              SHA256

                                                              ed41aafb6c0aa8110ac48d51ef3c765639ab148df235f4da02827062a343c32e

                                                              SHA512

                                                              a2ddfb91c094c1088170e8732fef840649f761d122d4aec68a4e45e2f1c266d830e83f9a3a5794251927dc0d20e079babaa918012ca45d280982ad7cee272b66

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00009a
                                                              Filesize

                                                              1024KB

                                                              MD5

                                                              df1438f45d3ccd55d7a36c3ea64c0aa7

                                                              SHA1

                                                              2daafa4052d0995b6d0d6b0938d3be4ebee0fab0

                                                              SHA256

                                                              23b00835de816c6966e24c50028e371529441806dfc8f5d5e3fa5f6a3c4edd51

                                                              SHA512

                                                              d44c8157c7e84d4ce2be6299b106237001a6e965f46f5fbc3a7e4722117867ddbbbd5159aca23b29846e340c9bcb7900d00028dd8484f38924ce41d1894fa980

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000cc
                                                              Filesize

                                                              1024KB

                                                              MD5

                                                              3bc31ab30b954ba54cf19efbad22bd19

                                                              SHA1

                                                              052fdcfc6f46d6ad823c9f20a3153effd3c582b9

                                                              SHA256

                                                              4731312e26c13d0fbf9cebb5dde3986ec86d797236f4b037a6487129b1850940

                                                              SHA512

                                                              6d35f41cba5efa8f220ba916f770859bedcc712081e4c64dbb14ec7320620da22e1e8e1cb76475f3026a1984f55242d1bfa81ee85016e87658de6958b291476b

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\5924acc5c4134feb_0
                                                              Filesize

                                                              347B

                                                              MD5

                                                              4de74ea0c7118491d20ed42505bda9d7

                                                              SHA1

                                                              6f8d79525dd6689066ed87ffc73006f7c2006796

                                                              SHA256

                                                              a757d9c9a72107a68ab25e635a0003b60cfb56ea39074ff4972854e629ec2852

                                                              SHA512

                                                              17fc7895e1ecc4b1ae1cacc452295d01c473a9c6aebf9b92ddc40d5ec4ae90fb52897624a92a6f4dfef02eacba562deb21e251bf5d009f14aa09407922aef5a7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\b72b90e8f9fb28bc_0
                                                              Filesize

                                                              231KB

                                                              MD5

                                                              b1f6caba37d41db3d94768bc949f7134

                                                              SHA1

                                                              a5e6ad431ba624a87d78a8dcf98f4c8a73a5c346

                                                              SHA256

                                                              5b4830c596e759bf4e664143f139ebd368344e3843a41a0408a5a938ce75fca1

                                                              SHA512

                                                              e264eb7cf15e3f7a28657c639b0ccd466468052590d574881a126049e587915017cb07f7001bf26206748c39f8c463ade5011793e9074aa690d1226767ef21f4

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              53bed27a71c152509ef27e669b1dbffb

                                                              SHA1

                                                              9246ef8bf8515c516715dd49ec7f02224022af11

                                                              SHA256

                                                              cac159f32273ea6bfec010734adf079d61f1151a84ed8d93d46dcf103e15a891

                                                              SHA512

                                                              1451b802e709854a57e55cabf387c015cf1b869d4beee3bf85e08fcc0658e4a415a6ddf6515bbc97bb8d0c88762d23bb9fd4ac4d980beefc8c41a2903f129a60

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              168B

                                                              MD5

                                                              95fa16be1e93d8850f15bb28064cb1bb

                                                              SHA1

                                                              a5bbef1e6c06dc8695ee723185f9f53798520b2c

                                                              SHA256

                                                              1de6dd98866c6da3d1e9b77f9f93f38bd51f9790d4c9816210dddfcc3352875e

                                                              SHA512

                                                              05e64dec36aaa34978d796b545e55c2c08710fa274e5ad006a5d17f2212d54ee93920f812c9e268db10366626768e2d1bfe03b5b97ff6a7e3ba1d26e0d14e1b8

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              a18442dd45c490d3631814ee05588127

                                                              SHA1

                                                              56c8c0db4a91356ffd8dba567977809e6e991626

                                                              SHA256

                                                              f00f859e34f4dd94ff53b782e5f7a6332dcdcc59cbcb9bf71f3afc2f682fa4e4

                                                              SHA512

                                                              cde00221fe8cbf35c18fb5acf452cee28b9db57ac72321a04021ff62be1b251237cfbc1c66f7e58c780de6c67f738a311a2bf6321fe33451133527e5ae747779

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              10KB

                                                              MD5

                                                              6bcfdaced0ad00203532d68b602da4a1

                                                              SHA1

                                                              35225af4741ba1ec4afb89e65566c1ddf50173c5

                                                              SHA256

                                                              7bdad4c7971cb9e37b9ce07c932ac3175e063afd3583d6b2a7cc34700ec921bd

                                                              SHA512

                                                              30cec1cc6ab060d866535d7b6afb98ec8ec1eaf881d0dc87d21e0cb9d5539d519f9c860a4b919f860adf68dcd192c955f2ea5c630e64dbc28db3a29e012a9a25

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              3KB

                                                              MD5

                                                              a16cef03aebf94889cc2f9dfb0b656cb

                                                              SHA1

                                                              d9dc4fb9eb222fdc22a03d034cb14d58ef03aa2e

                                                              SHA256

                                                              eaf5a0418be08cece37b6ec0373a55b044d09073e4ba37d7f48b09bac9441195

                                                              SHA512

                                                              743b2d5845ec1e7a388a93af6a2b3b2dd708d9edf9e870b0d4158c6928c01045a2658756d3b25d34f9a40c70ffcc6373084b253b0347706093a18dbb247069f7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              3KB

                                                              MD5

                                                              6d207aad1795fb5b68c84ffd4bb1f5ed

                                                              SHA1

                                                              1be9750de224b6d56c5bf72ba112ac9d10d3b5d0

                                                              SHA256

                                                              4e1c9fbb866c5fba84042d235229416c2ccdad777da65c122e5a90cef3e44955

                                                              SHA512

                                                              3a9f9bdc3b1db827f97c2df78e9ac19064c90943cf6b2d68e3d5f4e48814f06ae51daf777e8e1e2c2896c23f9e541fc714a7b08e9f35682f3a070b9bd5f2320d

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              eb589179a62608390c811769d8041880

                                                              SHA1

                                                              90807a1a1f7de2f28384b67c603d771000541c5c

                                                              SHA256

                                                              2d481c8ca554399198bc782d39ab90984318270f8a950038587cceaf86a07b73

                                                              SHA512

                                                              13821312feabfe2fe0dbefb93de928ac5553850df9ca52de53e3bca090e13ab129d9d8c0a24db419730e917820de6fce6cc752aedb2ea88636837b0bcd2fdee6

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              751d4344c3465317f1b7fa95f58fdd87

                                                              SHA1

                                                              e6c2587334a00e5eac6ff319982eb0783ee89035

                                                              SHA256

                                                              bb49d0a711ab0de14fdcf2b7d7c699fa579f479744e252edcee5fb4554980867

                                                              SHA512

                                                              267e3203e03be80e204c5922975a60208e0cebe70f0c4df4b7625b07faabfd8a53481a84773d21770a9a2c6c21211e15002fe55d4cf8ff8d5a0211e8781326db

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              78f67cd10456082b66ccdee06e3f92d2

                                                              SHA1

                                                              b38f487ed58b37fb4abeb726a13c148667502efd

                                                              SHA256

                                                              0189c62092e0e60f6e318c9e57ea627cf36a4fa3af22c73a2b60bea63b5a6683

                                                              SHA512

                                                              7fdbe5fde0051ed3726b9f995b0cb7765d0ff632a72ecfdae3cdd58dfe609a004d83871f95bec8e857b9ff9512604a359ce18676366ec859907c67aec5c02ca8

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              59f66f75ca1d428e973948d17e42facd

                                                              SHA1

                                                              eeac0c9428efa9095399c69e264cec5d24b717ba

                                                              SHA256

                                                              3f571d2021715fdcf8a8254496cb026a115f1b408b1965d6714d7c215e9273e5

                                                              SHA512

                                                              a7fe8f8e85a74b36202fda5da2a76ebb1eaf972e2bdbf994708f77d9965335829320b7b6bc86f2d0fd0f90ca2233cbec48a39df43e0b1f89fbc7cbacc4c3ad6a

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              3KB

                                                              MD5

                                                              bbf016eebe34a1fb2b426de17e8209a3

                                                              SHA1

                                                              b6bf5f7b7153c3953396c04b4c3037456b85d36e

                                                              SHA256

                                                              b876c315ddbd7852e871c97354188215d76b63a1e6507a075e5e79a0a2f86b86

                                                              SHA512

                                                              66d0c35b55e0c8dfdc8e515e9123a8ff9912c5e77ef0bc52ba53b4b9b56253282045db207614b066ba13e03b265d7af06387e25bbd6cc295e5513c5316f3e2c9

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              524B

                                                              MD5

                                                              c4f45caa84c303e97783d21190045ac4

                                                              SHA1

                                                              007226238c78acfc9b13388389aa6652657851e0

                                                              SHA256

                                                              1c0955e17d75b5f9ca92d328656bd298af8d20a538d6341bc4b58684d7e10c01

                                                              SHA512

                                                              1342308e011b3c6b41f78e99aaa76299979e9199a5ff1efe27ed40f402952686fc7483feb7a789b0fa6d53f513799a51f8ae8589ee52e401f8474974ff3caf4d

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              3aef490c2a18f69687352fbef762a1b1

                                                              SHA1

                                                              a2aa1cd242aa056f85071ca75e78866a7414f966

                                                              SHA256

                                                              d60a7d72a85209a30d758396b0af688b0cf5d9e78bf1cc4b5b4a1996104cdf97

                                                              SHA512

                                                              5fb78a5cefa55404a5c14a594faf4cf5e6b8112da0d17779c02b23e7e6abe95c7186deafbac1c5e5f557d6fb3eacdabc4b391c5dfbdfb37b440f6fc09e56b7e4

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              73d206afa90944201e3ef66c2e425c8f

                                                              SHA1

                                                              c164e5274303d550b4240420c84987cc19fefb7e

                                                              SHA256

                                                              df292d00b680aa64393ce19a9edf04b90bda233a0428efec321e94f054a20357

                                                              SHA512

                                                              ebf151933f53519cb55896aef7e1fc48ca59424d79ef1e1bf93e6371eb2fa2fabe72fc737db4562a023b10884afa9fd1d9db56e22c245bd8a2a34af0341e2bef

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              1c64f3c0f625d551d130f9d3f4fcc139

                                                              SHA1

                                                              847b00ed2bb3df9db22b8be97c080ed493371323

                                                              SHA256

                                                              a3b40c786ef6118868f1fe24cbc99d8feb12bd03e53b906de15822136b41d90a

                                                              SHA512

                                                              c945b3c48980dae927a937c7c4d508652c9efd1de167211d25d3730e4d2b2ad0791d69c273f94b381627879d849b103751a11c28fa8e38e60a013dc120f86bf4

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              8bfcecff8dae9b1431ec4591354eee3f

                                                              SHA1

                                                              e85758b6f97b6f957f40c1ca349ebe567508d182

                                                              SHA256

                                                              e3988b28a4e1431e8fda634be9b2df354809352c0a06c64a0ee26324767d16f3

                                                              SHA512

                                                              7fa15d43e9c8f121b1d381e9407ea640eb9edcfd5df2ece43fd132a9dca04ba5210ee56b62fa2eaeee27c93b9ecdcd895aa5f86e82c362e8010b6c9ddf0ecbea

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              97ae1f5388f9f4741c831783da1ad8ce

                                                              SHA1

                                                              8fa2eab5879b934f946faaee4ff6f4cb1b979681

                                                              SHA256

                                                              5b7b59875cdb325b2e442f2c90ef74417b059408d59c215ca46e269746b86a3b

                                                              SHA512

                                                              15478efb815d17be7a507c9b2abb55197bdf563de7f29c47b80765d7f127bf6f52c8c41b9ffeb7c1f6d3556ece4a79f0cffc95b8f00a3590852ccdb924d5e6f6

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              467d278f273f2625dbc110ffb83783fa

                                                              SHA1

                                                              d9e650ec2c1d0e1ce9eb93767c6191a299ee0c7e

                                                              SHA256

                                                              1023459a58717481a3c8a2314e7c712c37fdc7b2520d0a6facaf0f2b15a0426b

                                                              SHA512

                                                              c7626b6763eaaea29391fa53e8903d8dc3315478536e8f6bce0260c96c001be090fd140d75561d25eb0e6b9a62191d8a3b3478c25dd80ad3068d74cf724789ca

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              8KB

                                                              MD5

                                                              3b5ece1d0690578e28c8fe423a2ac431

                                                              SHA1

                                                              0146a2a851ad131b188dee4e56e8a048efad3b85

                                                              SHA256

                                                              e1afdc13795774499ce6fa7953c79831cb6b1c81fa87fd8cc07b2fd839da29c5

                                                              SHA512

                                                              892462bad09cabaf96ad57e8307e130d434f7b51f0b05f710d99bcaf224f3d3369064ed5b47ef7cb92d9abcfe8b7e6715e88d6b3a2d896f9ae460dfd884b6404

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                              Filesize

                                                              16KB

                                                              MD5

                                                              f28b4858efcbfb18575c2d682f00b1be

                                                              SHA1

                                                              da7d4394a1fc761cdd132884d48f2d1d02890418

                                                              SHA256

                                                              5678dc7a62c134c089f0f12718e4f8bb9bedb33d8382ae389411b94a35919196

                                                              SHA512

                                                              de39afaf088072eafd16b7469574552e00ce53936a1aa584e2d6f8787967653d785b90636dd3283c37b9692ea0ea466c3d351327ba61ad4fa516b092fb6bd152

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                              Filesize

                                                              56B

                                                              MD5

                                                              94275bde03760c160b707ba8806ef545

                                                              SHA1

                                                              aad8d87b0796de7baca00ab000b2b12a26427859

                                                              SHA256

                                                              c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968

                                                              SHA512

                                                              2aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5c96aa.TMP
                                                              Filesize

                                                              120B

                                                              MD5

                                                              7718d0c4ac6f85b330501dff950e47d3

                                                              SHA1

                                                              f14b84d3044ae259f4891cab63345ec2bb521b9c

                                                              SHA256

                                                              39570477d3b589ba6c9c7fec8fe8f1c390a80a087546f722e6fd49c42dd79402

                                                              SHA512

                                                              c1fade07287145e99ea78130d9257ac8c16017260b340d981c21e091621f72d90898b0786b0f06ce8ba43dafef22eb391ca24b8d329c9fca7d45742a70eac1c7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              260KB

                                                              MD5

                                                              d53d67c603ae84e604fa7daf60efae99

                                                              SHA1

                                                              3a0bf11fc72cebb95d7ee3ee8af5eb06b288cc4f

                                                              SHA256

                                                              42d680ac175dcceeb4c3d1afaa97ca9c86540aad439946c7ed6aa48edecf1916

                                                              SHA512

                                                              0677ba9947c932cf711ef15f26bc3016f3ad1df4aa69d88f6e9152da74126e1bd607e1e7121f842dfcd21fdaefbc43c170277c88a565602375bb0365ead255b2

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                              Filesize

                                                              83KB

                                                              MD5

                                                              b6b55fcfcd349e6443d402a9c7103d72

                                                              SHA1

                                                              98ea7e1fbea9f4c25e9fd8a963dfeb1561504356

                                                              SHA256

                                                              9a9f86ae3a68bdc82bde5b8d48c2dd7cd82664f0dabf46408357888668b130dc

                                                              SHA512

                                                              5d5471a64047598300e07884c03249d3327eaab7ad76a4bcb4d28ef2652f55bf3cd14d0bf35994442daab3d947b1f4c61d8e4d15175477d2116bc362ed815086

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                              Filesize

                                                              85KB

                                                              MD5

                                                              cd6bb5d6e559fa63da9331402d26b884

                                                              SHA1

                                                              2072003686506efeec1f9afcfeddd7dcd81af182

                                                              SHA256

                                                              7259aef22269e184e8b7815b5e01b281efb1efd7146d2df3e568222c491caf72

                                                              SHA512

                                                              30672b659d39121e43db4b14bfdf25728a0c924cb6d2182e5685e06a865bb84693bd3e2a40eff7d2a05f7fb6e6a21207543bad3cd40977dd55a4d47c0f7197b8

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5c46d4.TMP
                                                              Filesize

                                                              82KB

                                                              MD5

                                                              45461741546f988e31b92bb789c1c3a6

                                                              SHA1

                                                              9cc0eb4522cd32506378f5b9e80316e7f34a2118

                                                              SHA256

                                                              30637e57a1746475f626fe887f57584f6155643879e85bbf841a99de4ca5d11f

                                                              SHA512

                                                              ffd734be7ad3846498253e4b6bdcc416723a6e993d452372828ef40b1b4a4a5c550975d31b4c2ba3b7c9d994e5af5b85ea5eb399c15264f2467d85ebc91625d3

                                                            • \??\pipe\crashpad_4584_JVBKMEGBPRTOOOKZ
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e