Resubmissions

08-08-2024 12:34

240808-prr9ratclq 10

08-08-2024 12:23

240808-pks8gaxbld 10

08-08-2024 12:21

240808-pjlr1axbke 10

Analysis

  • max time kernel
    600s
  • max time network
    575s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2024 12:34

General

  • Target

    Cxdyz/Monaco/index.html

  • Size

    13KB

  • MD5

    388059d63eae6c4675c1d8f1a83fa43d

  • SHA1

    ef6c084172792cc82d87674f5cb3f2d6caff92c9

  • SHA256

    1198e06e3033561b286fba96ba0f4fc02793a91da93941d9018db55b1c46069e

  • SHA512

    cfee72fd72e8f12ac760f08b9b4371491bde59939576345652da952e33809d8a4f07c5a31844590fc70b2a14a4fe61725341c45e8d74bc65a077322ee7aff13c

  • SSDEEP

    192:oL8bXRggAbYmcdSv2O4r09VpDwFgBsK7u24FzTkcmc/VT+9taAc4dReigXN:7RggAbYmQ69V9wFgBs+SFN

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\Cxdyz\Monaco\index.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa94f4cc40,0x7ffa94f4cc4c,0x7ffa94f4cc58
      2⤵
        PID:2520
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:2644
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2180 /prefetch:3
          2⤵
            PID:4760
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2452 /prefetch:8
            2⤵
              PID:4772
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3176 /prefetch:1
              2⤵
                PID:2788
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3216 /prefetch:1
                2⤵
                  PID:3584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4600 /prefetch:8
                  2⤵
                    PID:2580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4792,i,1096386108427841235,14704659619699037970,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4756 /prefetch:8
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4396
                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                  1⤵
                    PID:4456
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                    1⤵
                      PID:5032

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      324ce7df60cf6b5dc40f88aa5c7a21b9

                      SHA1

                      8e42033b49a63ddb3e0186988d935696e9aba49a

                      SHA256

                      fb3246319dffd210cfd1a57ee5048a1cfc210c3412c0401ada529c4e43ba1dfe

                      SHA512

                      ebbab4a0220b0be6809d5833a19479503a9efccd38d77854911ddc085a4e2d84b5c6dc5af9ed193d0634b935d32897c34474c08f039652cc610316c663cfbd6d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      5955d92fb783f9733719483764cea479

                      SHA1

                      6f23fa79d9a69691d972d65d70e846b3e5cb2efd

                      SHA256

                      f797b8c1701302efa066d0ccac16eacdb5cbb3330a9b71b85595ef09d7fc8481

                      SHA512

                      01bbca8e7fd1257b62a75b6df053e35e9b5fec90a5fe0a2bccfa1a385857d31bf004e5a5eb2d754edaaa3e412a45dcec9fc431f0dc4427e171cf6c4935fc163c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      b6deae92ee9ad030eb06a49e29a61415

                      SHA1

                      364fe94f526a1a4403f57fc849811465b4afaf8d

                      SHA256

                      92f7ab82d709bd5865e90ca497b754eba7d736e53a6c94b9ed69e17f99a1221f

                      SHA512

                      a4a1b6d7135b7957a1b360cd54ec3647f9cd438f9174769e0ed2f95af5933d81c3dbe41dc122e8567b6ebf05163151590a9beacc571c9e58b935388c8bc30652

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      4def5442d70f21624ca52c3bc05041c4

                      SHA1

                      ab49f068bfd51fa944dc58e8337c05bf8e4e1cd9

                      SHA256

                      489e0fa9f040a5e019da1abfd145356c4e8b6ed7ca73533f6ef36d94ec3808cf

                      SHA512

                      5fb7fbb6e31ffe2e353e18c00c6378f722930c7e51cc3ee59902c9e40ed1fec3cf2d4a4f1c8310914f97e8bdc449fbb368cd1224c5432db149191f977371306e

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      9e2e1efecdaaf3ae66f1b5e4e31e4a15

                      SHA1

                      142b5e261d71e4a489067a9828744b6a81f79178

                      SHA256

                      f6423b1fe54522e2f71dfccdbe0b06ed318def52f09a1a1c6c85c01992527e4b

                      SHA512

                      bfd183837c1bd7da2c9bfd626496b45ee5377e0bf413384749d1a86fd42cc28b2daa6299d86e51f30eb45bb9472329ced69cfecf3603559d170ef847c14eb21a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      c043b1db6bf71879a330d755494d60dd

                      SHA1

                      3a2f43dd1f0db88483f9b121f7f5f1fb047f0973

                      SHA256

                      9257d7106c6cc8df310378032824b655a23c4527294e1b235647879e31dc791b

                      SHA512

                      327be474c7353abcfe307d14e47ab3d95457691937aa34e0440fc94a2971fe3ad8ddcdc9eedfd40a59d321482fa9d285f004173979343cf2959e4168c142988f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      7ebb54160bcfd020ab1c205f622ec4a3

                      SHA1

                      a606fbdbf05c4f14d9c5eac245c98135bacc8297

                      SHA256

                      4960359d0eee41461939c6a4841347745c40ee5a812d7a4fae88cf3d507a3030

                      SHA512

                      9852559f91c6cb9b79eb28d2403073502e781cb186cc90510cf8b94ba12441f6e4d01912e0579f220a79ba4387b8b49e276b5ff3d32064d706d6f3dd219fba32

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      9cfea425074e8d559d709dbc82eb0a30

                      SHA1

                      6a89800a74bc3c460c45a222c62776fa40d4b197

                      SHA256

                      6b4a551fc7d6242de2d355bae785a52a8ea5f93c0644c39f0c543c3bc2eb53e2

                      SHA512

                      1a3f85926b2a5f053589138f2aedd841a1d1df924d30ba40c659df1e0fbd994d59594430f5a27cc3c25cfb2086a647e5711a5d663c65e1bbc23c72ddd696c88c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      19cbdae4d66f45cc06debdccc78a2f66

                      SHA1

                      1b640cfaa7eba4183349f8e719f3aae85251e9b2

                      SHA256

                      da1847c26bd926e8872d4b05508bb5335cabdcccaec189437d2b278bd428bad4

                      SHA512

                      cdb4aa7e510776817b6655ed91ac36167a20c8e4b9938a6375f3033b237a5fea3a00a31276f36db69e436b503a97c1d04a382ff9a5ded89f6b4b986152ad4274

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      519cafffe034a94122175899ac68212d

                      SHA1

                      7108c93152412dec524611ac571e886c9010e759

                      SHA256

                      9fd77efb728e9c211c6e99471e5c635c0b081c8f369f54b1edf3a8273e7bebe8

                      SHA512

                      f2889caa1fe7f9504853e91bde00e3f159a38a895aee870ccd6180d4ae8b0d84c56c40a6c4b6ab83d91bcd5fd1c5f179e87a4d6921863b3d8d0d00221889e637

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      a45bcfae99130851ece3d2eb61f0d7d9

                      SHA1

                      dc0164cd7941399515d5f72c46199a1fd0f1d889

                      SHA256

                      680164428fcec9a1eb9e14d7ed94f6d87f3e8f011010c88cfee014aa197813a0

                      SHA512

                      3fb7d20a92b8a0f0ecdf5b21c38011f01782453f5dbc54b353be82c3d932abaff2304953864962ca3e2bc5e42800e6d26adbfe0902f7c7e2a58a6e3c8b092427

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      cb0c49d9948c867628813ab4069b4788

                      SHA1

                      23f40d855ef2c94bb152e0badcf6f279a0dfc625

                      SHA256

                      4e51b713fd11e71ff24535a84e41a9a0be94508a4390a50b4f5cc80633f99f84

                      SHA512

                      93bf186cabd972a28d7afafafe923d9b7ca755e00919f6797524e587a9721e83579460f052f81d23bb4ed6e06a5b93bec17fc20b80fb03560075f9d96364b6f2

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      c25e7887d664f6c269388e0b29a89a01

                      SHA1

                      1a29ccae053b09b1997d1d8ece7751124fb6a514

                      SHA256

                      7a559790f1f9b423a0de6af3625bb0aab20d7346eac4a70923366bb937213b9a

                      SHA512

                      5b1e802f89f5f3461ee5ad370667eccebe5a4a14f3ac1d16a33c1fdb8ddf77ceeb7e796658f55dcb6f97449167ec33bd935ae4da7fc9cb61fe99bb39b449ce6a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      81c77e46cd16a4a1060044e9038145da

                      SHA1

                      57f31add01bdd8ebc475b535899a5a1a9149c532

                      SHA256

                      aba543a73a48201f052847c7d96fe2afba24ec9c78946639a808ba1f881c7ec4

                      SHA512

                      09c4748f18cefb1a35d0f087d76a3c364b9920f324e381e29d27e38e5dda94d5fe2f7f300f9ac5b99fc2455fcc072c4d2d0e7bb6ad713cb44da4edf4e725ce76

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      081da241c55dd241d394600d42571520

                      SHA1

                      6ebc608128fca0336c2b747604a68123b0deae6f

                      SHA256

                      361b675e256b815bb4f12c18fc3405c4f5746e0fb2e81a4bca12880d61ec2f61

                      SHA512

                      1f8780cea6ce95b343e7306f3198ec5b0ff041273c38103eaf7f77dc73033aa0eda7b8b2d1e9944fb6d9f8160ab82dcb88b58162ae4e7eb1a40aad95f991e194

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      f4de623039c528eba1b7f5e500d1b6a7

                      SHA1

                      f4517fdf543e44bf561bf8edd71295f21a036a5a

                      SHA256

                      034fea8d97b1d2e0a78bec1e97b6038ae59b5d63c9b56cc0bbfedd8a7893d7ef

                      SHA512

                      93bcf36442244d141df855cd699bfeff5cc22cd296a6693045ad245f9ced27298a014bdb00c414dbcd8cbd796c27953dc34f8cc3820c957aecb2b51054aaf7ab

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      970bd746873b6c4aa9ed798bd5ab5aea

                      SHA1

                      7904f276e2066608d73414ea94a0ea6a9fbd5554

                      SHA256

                      057c4e32229bffbe4262c6d4e0fabc2226dda9b3f329b1d362ce9dac4f7305e4

                      SHA512

                      150b46a3f60e9d7d3071ebf6427af9ad77f810c670fc08bbb201dd079890d48e4921dde2718917f901b2b59ac9a0fa34ce0c7f2103d21ecaddd17564128b2658

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      6691e2d5c0c7b4a696c96d669de0e18f

                      SHA1

                      9366de07e3cb1251dc4a2b39ba9ae6f88ac20929

                      SHA256

                      9df32f7a73ef6b8d41391fa6242751ad06e5676f624e868f52a0e57cb5a887a7

                      SHA512

                      303d4c6c970c5fcbf75e6804312b5517aaa303b34581f5eddf5fee2c6c22065a8fd0ebd1764b32aa31d98df6e74c8a726cfa6ffb62d3583f1a63f2f93a9d1cd6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      eda2c50638b035c8a5cd027d494cba18

                      SHA1

                      fed9088c781749f65bb0f686a28943cc017d3563

                      SHA256

                      b9acffa7fc1d39c9ec900e09970fa4a7266312ebd4cc7d32b766838431341f09

                      SHA512

                      85bf620bb4ea2730da6c7ffe36b9e4c237999397317dbe7ec796f5decf5a00537b3a6a429ea615d310f942061cbedcdbd2ce5eabfab91fe539331a0d3b237baf

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      a430dfa3e9ba4cac21a45522f57c6f98

                      SHA1

                      a98398f1718f296a83430c0fcc907752b7bc3220

                      SHA256

                      3b6e0b0d90b3d44544fd49cb5a6405227acd9d54bf7da9dbd71ed7ecbc66cd65

                      SHA512

                      dff89d93886b3b0db01258471b533bcbc0cf5ac9d3f8afc034c882f4723be24c7d18129e3e746dd808aaa12d20f21ebf4219ec8a1ded3f9e0cf7639316b78279

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      55e5b7e492d704e8a835076f80a97da0

                      SHA1

                      278a39dc4a174053e469cc68f781b45f7bac3a2f

                      SHA256

                      be919aedf9ff19ddaed4431a62feabd2fd38964bd5bc847251c9857531a17964

                      SHA512

                      ba3f9cd5d853e3099f0d5c1ded5fca970f18e4e9c91babe1f463c211646f07535ed02edaa18ff1b0618a0b1e5a8d7561810ee0898212d37aa1702418f14999d5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      be4c3c62205c8d88368989c64e3df282

                      SHA1

                      5c64b7f0d83c60f70e46e42ce83ddda5f96b970c

                      SHA256

                      7427179b263668f37ffd54452af7df1f314b95dd68cfdc22ef6e368491e45c3f

                      SHA512

                      9848265f9b4988770b5fea83889867c62e862fe81ec65ea5e6e919e451edf8de89e7ac3d2f14e6c75f9f96848f3f20ab0107a34512afeff801576fa60ab8c30d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      5cf6d6a5f2e69b002bf42685b8af298e

                      SHA1

                      9152d2daeec26fecd6ecfdccbe8500786ecf61e4

                      SHA256

                      7f1d0d482d9ae7a01b1300d8464a7b9559253bb3fcddd7097eae3e96e9cac8f9

                      SHA512

                      320e16340d8da24f0bd8c745d5c3549eb95b3f2b8ccb26c010bfb6c677533c3bcf05f1d1cd2925c155207f8431bb0c9ada0a4df7e20e0790658f9b140bf7f92d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      0c7ee3affdec4ca86e8eecb4c9975d5c

                      SHA1

                      1d3b6b494cb992897c2695d461e3fb38ec17af87

                      SHA256

                      7b3fee65e723e2164d39832a8003dc2a2460db97632fe41b1c704a28d30a404c

                      SHA512

                      c625e7528f518fa360dfa6c2119ea02de21dcffb62a4e9a8117e44e2986cea7e83b2a1378ef497a6e25d98e144b8698292996a5dba984afbaa7d7fe391b85406

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      9253db1fc0702836ace4a3273e0cd8ef

                      SHA1

                      a9a670eb8c140d6d9fa8294aa2a5736dad15a003

                      SHA256

                      8e6de8c0032c270f7afafe7da0d1af13cce492272f2e1506494bb6219054e834

                      SHA512

                      e9ec65b6108e96f0f9c23b22c3046749e21074ac34be8e08d6ff0f1938d63a9b9a7204cd5a32ce91ec36f91d6f16bc417f904c42e5398a8e392d47e50ca2b660

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      8KB

                      MD5

                      727468dc1e2995eaa8e78a5f5eb89fc0

                      SHA1

                      afb33485a8c307637d3fa606e42678601fe572df

                      SHA256

                      b839f452f8656d3c05276813509e387e33fff682f48c2e439e10a937d9da964b

                      SHA512

                      115b737ff57a9c19c5a7f73ed576186ef436f89644b264167a81ded9c57328a2a6e564dbc1377db1c0b297d558a54f48db7afeed18ecd42eb24bdc48e4a4a380

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      99KB

                      MD5

                      f6b0ea8226beea9d9b9d7f1531575879

                      SHA1

                      be47f7c94d73d67272a5a19802b5a0f0ace76c99

                      SHA256

                      c342b2de2ef0feaa7f5c0324efebe0d28c512f4924f9d01c0878b59cda18c867

                      SHA512

                      243b9732c92cb7ba0738366437c01cb8d6bdc538f1472bef786c5e268549f189213d8f377816972a2e8732a9829725fee45715b5368dbdbc90ee26b158f1a74b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      99KB

                      MD5

                      35421dd06593787b1a9ee965992f3397

                      SHA1

                      fe802819a656020b9410311f508fa00855e53aaf

                      SHA256

                      9aefb73c9351963fca375c75f3f683915af460764b80c725cb6717eb7693bd54

                      SHA512

                      a82f68e9384a39f31ca032ec5f70923804b566006f545b654a72ffc2237876a6290f7a3f4bdae3ba6bd7f290826e9593988e454dab40382943569298b9d4fe63

                    • \??\pipe\crashpad_2436_XOXKZHJKAKRBVLFH
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e