Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    http://sexapp.cc

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://sexapp.cc
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb9e5ccc40,0x7ffb9e5ccc4c,0x7ffb9e5ccc58
      2⤵
        PID:1072
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:4944
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
            PID:2672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2260 /prefetch:8
            2⤵
              PID:3124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3028,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3056 /prefetch:1
              2⤵
                PID:1224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3040,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3092 /prefetch:1
                2⤵
                  PID:1736
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3840,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4332 /prefetch:1
                  2⤵
                    PID:2304
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3856,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4604 /prefetch:1
                    2⤵
                      PID:4520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4904,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4916 /prefetch:8
                      2⤵
                        PID:3940
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4920,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4932 /prefetch:1
                        2⤵
                          PID:2580
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4684,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4940 /prefetch:1
                          2⤵
                            PID:3428
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5100,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5160 /prefetch:1
                            2⤵
                              PID:4072
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4352,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4604 /prefetch:1
                              2⤵
                                PID:4404
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=6108,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=6140 /prefetch:1
                                2⤵
                                  PID:5700
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5188,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5344 /prefetch:1
                                  2⤵
                                    PID:4172
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5916,i,17948840616103076713,10093500516204879236,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5892 /prefetch:8
                                    2⤵
                                    • Drops file in System32 directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2524
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                                  1⤵
                                    PID:4804
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:1388

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

                                      Filesize

                                      22KB

                                      MD5

                                      a4c40b11a795a0f281ecb2e130a7fbdf

                                      SHA1

                                      920808006ef37631fb682f6016528543f6bb118d

                                      SHA256

                                      77f82290e242fc92b07736c064281337fb86d33d6be6b8cf06c05a34b82f0824

                                      SHA512

                                      04831d9c2f60848091e1b5b2e45c5d9175e3535e18b029c54b5788f0f8b1b5d665fb96053b3969cb64799b4d9fdc42f9ca454df33d97c15e0883184fd35d3527

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000046

                                      Filesize

                                      165KB

                                      MD5

                                      ff4a243131c72aa88f34020bb33fd046

                                      SHA1

                                      d6e5c438cd971df6afcf53a6077e248c0c75e431

                                      SHA256

                                      f6d36fd91046511486305dbac00aca278d3a2c473ade049ccca6cda712c78df0

                                      SHA512

                                      01f2022d5e966768c08e48668ac17c57d568566ee72bfa34d2f4779008ad380bd1468ca35e4c8facebf72455b6287c06132bbdd34e2a95b162219ec2a9eda9ac

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000068

                                      Filesize

                                      27KB

                                      MD5

                                      668a0504fe93f809350e671057cb60fe

                                      SHA1

                                      b09e713a7a1ba8694ffa782a4a755801a4bc0902

                                      SHA256

                                      e2dac924a3739d66bfed2f1f82e00377528fe479f72671b4086738c1125acfab

                                      SHA512

                                      9caf9b4a46ace5a6e65e0aae7bff95800a53ccdbeb6024e01dcec619b88f2023d84c4134f55fcca054f595687b6d51cc41ccec968d31b90270f50ef550d50b56

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000069

                                      Filesize

                                      21KB

                                      MD5

                                      0573074c575df8412e331616c7a884b5

                                      SHA1

                                      bf7dc9ae97528e5c2275eda1296e1d0215446b0b

                                      SHA256

                                      92d5ba3db26127938f1e1f71f4aac42ff1d7a6e7d5feae7a39180f1c8365bc46

                                      SHA512

                                      866c8ddce30c8d4c36a739a95ebf655304bfd47f5017cef74c99280eea047dd53224477233ce79eae50b3af7276319d043a882fe090f12e8459ba6740186cb22

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00006b

                                      Filesize

                                      80KB

                                      MD5

                                      d73d9a191ff3c73f5bf15614b275d8bc

                                      SHA1

                                      4133225c300266f71abdbc91a3cb27ad5f5431e1

                                      SHA256

                                      8b9b1ceece20cdde1dcc063a4f18c88f250fc1dde69f938ef6e9af6c5b76e9cf

                                      SHA512

                                      622a31c7b801b32a49c612eeb9d06f39c601dc47bc277f09e3265f92d193d05f5df8b530cd82af21cfa6ef99fc1cc5b52deaf8b97c72fdc02ffe21ca0f3dddc1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00006f

                                      Filesize

                                      27KB

                                      MD5

                                      e327bb95d59583d2e5bf3e5903fa27b8

                                      SHA1

                                      b17deede995ff5b74af0042a39500e68a2dc642e

                                      SHA256

                                      ac0347f75321b6b94c4867b6492d4094e91ad97b6b604a550efc34f1e44ac3fb

                                      SHA512

                                      ec8adacbba68b685e4652c76921e5bd54fce3141bfc1a4b1b785b53498515ad3629f37b9ee0aab86826269edee57debca1377f5ccd3226405d3c3772e55d8daf

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000075

                                      Filesize

                                      65KB

                                      MD5

                                      9397d4be4e7ba2db4b6dd738deffa3e8

                                      SHA1

                                      f978eb6986012a3dfc688c7310c76f768aa92821

                                      SHA256

                                      b2841a0d9d5a9325b9117d8a7c4ecbb40f99eb1a760b4a172a83992223c495b6

                                      SHA512

                                      b61a39da628ca197c001bdea50cbd0353bba9bd15a9d0e23812d3b25a49b0620d07d343f0e6e5c861f47a805cc31a5d030d5471f923e6d01ddc72de4becd4b12

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      1KB

                                      MD5

                                      19274bb540a3b901c17e06bc2952fa72

                                      SHA1

                                      3d16a0e7f4623c119b34b0e6491621676c7e3dbd

                                      SHA256

                                      8913678b42c0ace0ea7f16eb7657feec712b65a8353d2253db6148d90d673191

                                      SHA512

                                      f75128bf69d1a2e2df1efb77b9701f862cc42937e87255bcfb82d9c5cf66d0d09a8ec1e79c1d4a6ea8908617096bdfc4d9d059723ef91c9bafcc8f8a84d4d440

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      3KB

                                      MD5

                                      db9f992291f79cf711005487d34e9dc1

                                      SHA1

                                      6e779e0e951ef0d1d57aef14edd5e483ee892c23

                                      SHA256

                                      f1f54adc255d0fc341ac30a909d68d70e6879f83443c4cd1dd95026feb36db12

                                      SHA512

                                      64bdea845c6fcb278b24fbc13e858d9ecbb6eeeb9b51a563478fb3ad6255519b57a1283a0bbcffc721d701962f8d76a6bfec3ecc3da11c60522c24cf175ea7f9

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      7fc779ea5abd3754a742be55edbb6048

                                      SHA1

                                      f5fffd5c74c8473f9fa0c83a7c3997e5eb5984c9

                                      SHA256

                                      736fefec9385c1272f225b16663598539db8348d6a8fb4b4464466fb8bd8e92f

                                      SHA512

                                      17c65b2d735c7e0b8afe56ac297215318339ab08f1d1a17fa87c042256b57003642faec4b37b7960543a5a0abfd35c5d9813cf99b3600a85c525435c3a1f888d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      51124998a920e8e0fef9b0291ec91a13

                                      SHA1

                                      53cbd9d9c21ba5b15b2a311c929e6524650ffdac

                                      SHA256

                                      4f88a49e3be7894fc6d5ef2f79c41b2dc70fe555466c81e82a2dabb8e1594e1b

                                      SHA512

                                      e76fd25865cf19a8b37d9271c242d9c430dceee5add8d395a9af8c6fcfe538aeaee4ccb8928e1953aa4d258dc89496dcf2c73d16ec7dce1b0d940769cab694fa

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      bf182eeaaf1382c978b5f271f7bb2712

                                      SHA1

                                      da41abc3e081523035de6608807abd2cfa4c6491

                                      SHA256

                                      21417aad89e887fdeb2985de434def745246a551d0d9758b9be45525c3fa2bcf

                                      SHA512

                                      ea998bdff3582aa97d3ad00a78276005fc1edeb4c9ccc44ae61a0304afff32cca3ba1d0ee5c9bf384d0614935d7e9c1916214c824db5764ee11e0914f50952e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      f205c7f56315cd2032043cc4b646583d

                                      SHA1

                                      3cfd426791a7f52df489637dfcdf48ca3a048a64

                                      SHA256

                                      3672c0fc57eaa11e83c6614a6f9a684bee16eea8bca0b81c80d7ee18336f8de3

                                      SHA512

                                      1f07bf8304b5816707bfb1e63ff618acb3135ed7578318439fa1ec405c6f52f11c2f8f0e4f17cbe3b4f1239b673cc34126321ef90868209183af8c74b4ea1674

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      8KB

                                      MD5

                                      497a41d3c7fa2c2a8e3ffd0c9d7f9c75

                                      SHA1

                                      458beeefda927429e3e527b53ac2a5cdd2f99f17

                                      SHA256

                                      b2728c72633c001b6a08ee3d5f5732c0108fad36fba6c5fa7b1b9cfa13ee3072

                                      SHA512

                                      980eb8c11bc81138cd4ecef5e7ec1ca2a699e60fbc58e5a8af5ae2ccfec26c394135a04c776e56391bd725c5dfb1d031a4b0d7fa3c6aefc2bc10dd2de739fb5c

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      00175a7199c9b6df95a687ee6374b9a4

                                      SHA1

                                      79b4bbee66be34c1f4635c6fb26ede02f50a77cb

                                      SHA256

                                      34e63d2bff64abd3e58b52e0ad556bfdb28db72c016dc2afe1d0e63343c2fb98

                                      SHA512

                                      3577682cf9e5ee94303fb68006e716e4c98c4eb39dc2cfd6d3ea3ea61c01682c0759d6d05316acabc7d1ccef3e35406e2536510552e9b22844a51cfa1aeee8c9

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      bf6be60ce9b324a3c16f0ed8d9707a3e

                                      SHA1

                                      351b9012f49b8991969bbd0dce3e4aa626648077

                                      SHA256

                                      4fc686ed143173113d02ab590501b3a413d5448f1ca1ade5d308088026c26def

                                      SHA512

                                      3ba4e999d38af827808bed8c5b3796e17c7a9533e2130ac365c97f90a8e19c6a825c21190ec934dedda9d831767e20a77c497dbd5a3f35ed24eea54ccf18b52f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      635dbc5d55399eb9e0a7eb93bd3a8274

                                      SHA1

                                      fe99c5be6cfa5abbffc0c0272f2a369fb6fede9e

                                      SHA256

                                      fa1ac27420e4ee952e4513ed0610bb4052e01e520ed3c7529003c6fcaf64b3ae

                                      SHA512

                                      41094c1a6c3663fd5041c3ffb20b2a1303a4372573394db3c84763f2e7f762e4708543fa9ce80de059ad89c23612e3dbd55edcc30e31352c3856c5392ce38f8d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      a4125ae9a756db2e7ae7ca9b7d296d8a

                                      SHA1

                                      882b139929be167e78c9d62ed27fed0858a9a1a9

                                      SHA256

                                      ca8af9bd27a45b551da0c3ce9f16df98a92b5912dc271f9ca69912a1ec82b21a

                                      SHA512

                                      7e95205f173f4805235ac94560aa1e87dc8d9fb49b644b3f4f3f0ac22beabf8609b136befbc6c05b4f503c71e8c3cb9594ecbe5da82a5b328526e020a1711822

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      b9e8a2a6484b74775fb46e11f8d24e91

                                      SHA1

                                      4c9fe1a178ac920ae24b0d2b726a3afdaae51bb0

                                      SHA256

                                      5a7c391e998262546f91c6966b9fd20b582fe2ce69575ba4481c7ac051c6398c

                                      SHA512

                                      18d808de49d6307ff5f15cd0dc3614e46a2fe719dd8b25084b075c8ee378cc12f521dd4f2460270b6f84628c2941db98c9d9dfa61762f630590e9470962babc3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      57a72cf9a4d2eb8c8dd58a923b2b0755

                                      SHA1

                                      ae74fa7437711d9a89647f62ba53903c3ea2bac2

                                      SHA256

                                      52d9d40a6fab4487f63d6bffb1a28d2fb230509e8db822e57b980fec49d00848

                                      SHA512

                                      b2835794d8050068e06fcd4f591f593559e86ba640e8bfb9c2f2b3e4bfa148e7c26fe51dff5b436ad02ff12b816107f4572baf243dc08afc84f12e1b0500501a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\2026769e-1957-4b8b-b489-51f17366ce6b\index-dir\the-real-index

                                      Filesize

                                      11KB

                                      MD5

                                      5e51eec9f61613dd1648da260af19b5f

                                      SHA1

                                      4ab0970ae9e23b8976d4e29b031216e0e78d47f9

                                      SHA256

                                      59b5e47dd088ce2de8b7676c6c0ac5ac3400cb9c0aa4ea06c1743b7409333370

                                      SHA512

                                      84531647ae68b5b10590377779ed3df11f6bf727aa5477b284fa2d7e0e4929af863d279d54413df1054a7b1b388357eb6b794a1503cf55d88bf8869791582cde

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\2026769e-1957-4b8b-b489-51f17366ce6b\index-dir\the-real-index~RFe58a033.TMP

                                      Filesize

                                      48B

                                      MD5

                                      47aabcb2676d60bfa98c5982fc6e71a6

                                      SHA1

                                      5a4ebec39437f9af1d2ca465957cd93340eb26da

                                      SHA256

                                      ed4e9f311c3a91c685c38b6ad4ade1217e6e97333aa4aa836b97581a5b31783b

                                      SHA512

                                      9df63e5df03c630cf865f210fced1bef4e1ffcac467a9decf36c797d5a7b66a3f5d5b6044e448fddff831982ec3753389c650fa70e3b147081a2e22a4e758996

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\index.txt

                                      Filesize

                                      115B

                                      MD5

                                      5db2a211cf116a63d49e322b31de4d94

                                      SHA1

                                      db7ee1a4f0ec9dd643e25b40202748717c3cef02

                                      SHA256

                                      9b4c88d33303117b5a1f723ee3535570a8cef84397f3a80f66acac977eb1a1b6

                                      SHA512

                                      90b87478ec218f405bf16cdfe86839c7f1a23c89a3b06362d16aeb1a7c79d171b4f5d52cd97c181373724d76508a8c2d52dbfc1852321f4b0101e082bb05cdef

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c1eb0cde2406b6af565f825dcd492589d40ab644\index.txt~RFe58a062.TMP

                                      Filesize

                                      119B

                                      MD5

                                      2c23c6b1560cbe8fdb172e97b42d652c

                                      SHA1

                                      6c64e46ba404887680ee130efd4662b59d5af98a

                                      SHA256

                                      792711f86c2f4cd43f2df95b513f0614eb618926c2488ac367358b3afd2ebb61

                                      SHA512

                                      6855991e5fe7b3c7371931946d7ff1545b2fe971dabf5ba4e2fe40e5a8c36135cc9537e6a556c6a4e52dcb347cce9fd66c8df1761669b53aaddcb6fac1338d9e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      96B

                                      MD5

                                      f3762556907ffe855cca52c78476120d

                                      SHA1

                                      680d8ea7199d504b6ac75c5196d27d66ec1de9d6

                                      SHA256

                                      9245fe38e52505600ad21f02e280fd93b20a3b8cbdf3558025d1149d7f6753f7

                                      SHA512

                                      28153b2d07e3e779714b081f92a2b3da9ba8c650b0c3fa5f5b2c9242ae83f0955b5d9328e8b06e62a1cadc2dc1618c38f8d7987456e41f960b8856d029942034

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      92KB

                                      MD5

                                      e94bc498e6b6642955c1bb1c73f89250

                                      SHA1

                                      6ca7d6853d2b8253c03cec014bad9663b9ab0c9b

                                      SHA256

                                      42d513bec5ca90bc6c0b2776d62918206426da78feda32117c25f2c534b95a67

                                      SHA512

                                      be0180300892ace14bf8288f8a9b01d1979c62476ffbdaea989a3ae58d81bf218f47a768de25fad84fe817b4fe1f50e11d6f925f630638f47fc7294220308335

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      92KB

                                      MD5

                                      d79b07d65fece59e52574f66277cd07c

                                      SHA1

                                      d05217794b92008a117878e5533bd93066a189de

                                      SHA256

                                      23ca2c5e8c7a19162300943fd4520bae93b0547d03ae418afd762add0c1e1aee

                                      SHA512

                                      70819a33203e173edc6dc49ee4889911834e4951fe1173d3ce74d1b0de0a95bf9978e577d9713e1cc1f9d95d357493370c18abb74e60cb76db55da4f3c4f224f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      92KB

                                      MD5

                                      f8d4949bf97cc038399c99a04afdc651

                                      SHA1

                                      a679c62720ef4a83882c110661403dafb3f78488

                                      SHA256

                                      ebb72eb6386e3eab990058d582ff6ea2a76e90c4da4b4212f7cdfbef8084d892

                                      SHA512

                                      2a7664cf2282511a0c828976364c68b4ae29548f840c269a4a95607167bd3f9db69ec4b7d73b6b17ac85b7f19b839252c4be935c43628053efe749a5ca8da194

                                    • \??\pipe\crashpad_4136_RJPXBJWDCSHTHIEF

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e