Analysis

  • max time kernel
    127s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 10:18

General

  • Target

    matrixui.exe

  • Size

    7.6MB

  • MD5

    bc10f1dccff3104c49b44ecd33a83060

  • SHA1

    035b77d91991225c62b91df78d6a81ac0db00ef2

  • SHA256

    306eb9163f6be5ef3d65a11086c4b45e931dcedcef6bb86fa20af66d21204a19

  • SHA512

    362af99f65c3f72df8d7a131e37d848ccf8c48fabe7f434c81481d9b260f736160624a15e3973c1512a9a7edf10b7d438feffa89bcc81e7f834533f95749c0d5

  • SSDEEP

    196608:6YD+kdpzwfI9jUCBB7m+mKOY7rXrZusoSDmhfvsbnTNeWF:R5nAIHL7HmBYXrYSaUNL

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\matrixui.exe
    "C:\Users\Admin\AppData\Local\Temp\matrixui.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\matrixui.exe
      "C:\Users\Admin\AppData\Local\Temp\matrixui.exe"
      2⤵
      • Loads dropped DLL
      PID:2692
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef52a9758,0x7fef52a9768,0x7fef52a9778
      2⤵
        PID:2892
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:2
        2⤵
          PID:1176
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:8
          2⤵
            PID:2544
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:8
            2⤵
              PID:2012
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:1
              2⤵
                PID:1808
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:1
                2⤵
                  PID:1256
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1500 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:2
                  2⤵
                    PID:2096
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1244 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:1
                    2⤵
                      PID:1272
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 --field-trial-handle=1352,i,17880174605263486954,16899746366016999871,131072 /prefetch:8
                      2⤵
                        PID:2088
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1736
                      • C:\Windows\explorer.exe
                        "C:\Windows\explorer.exe"
                        1⤵
                          PID:1296
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x7c
                          1⤵
                            PID:1772
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                            1⤵
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:1152
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef52a9758,0x7fef52a9768,0x7fef52a9778
                              2⤵
                                PID:1652
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:2
                                2⤵
                                  PID:1992
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:8
                                  2⤵
                                    PID:2116
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:8
                                    2⤵
                                      PID:1760
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2184 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:1
                                      2⤵
                                        PID:2148
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2192 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:1
                                        2⤵
                                          PID:2740
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1340 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:2
                                          2⤵
                                            PID:2744
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1476 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:1
                                            2⤵
                                              PID:3040
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3700 --field-trial-handle=1236,i,16376836831115906849,9712810810553979012,131072 /prefetch:8
                                              2⤵
                                                PID:960
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              1⤵
                                                PID:1252

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                Filesize

                                                40B

                                                MD5

                                                a5ff7b8d3f9da95f3edc95416ad0ee3a

                                                SHA1

                                                a1d3fb57133e5369e14db282af76e1c6593cc9b2

                                                SHA256

                                                7237c8d0f62cf771e73c5e6099e0ff332f3bd57474348b304390afb190f9fcfd

                                                SHA512

                                                d0ac399fbcf673e3045e62b5bdeee954cf08fe562f2aba8c718980b504e00af2cb3c14ee28c719fc46058cb9ede922f373f2d53e585e29c4d7e1d2eecea2898e

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                Filesize

                                                44KB

                                                MD5

                                                fd9b2a136829612451ef3dd12a0e9e42

                                                SHA1

                                                186e7be445b95be10698e4b64430941563743b99

                                                SHA256

                                                74ce601db8ca52c4599d505afd07520078dd9e19170eeb0932dec714c4c58913

                                                SHA512

                                                b9252743b08854d949cabc357f3e516c21fa6421562708e868b6332fb2e683ed983c97bdb37e29fa3995159cd9edc8d650658841a3683976ae65d4f5dad17101

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                2d21a96c2734c71e6b639876baf68cc2

                                                SHA1

                                                716181254d7232acd461a95226e93aff118beea9

                                                SHA256

                                                6e28c44b1807875eaefc8f941d05c46930f758694e2ddacc286b7f52b8bf0f7a

                                                SHA512

                                                1c84c073d9c65bd839f88ea559e47fd4dc6c236a00a09b4d37e52e5a2ac7c13e1bcd1b05a7e19316458ad80ff51c867ab885c61ab2f5a6847d2515a50b014666

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                Filesize

                                                4.0MB

                                                MD5

                                                c92e99700b79f3b119a3934ec1a3f43f

                                                SHA1

                                                ca9a86e37f6bb1fa3718405b2d474370bb216510

                                                SHA256

                                                f20c4017e4a10d5c7daa59fe67ab5ce03886b6b41900a05cfd0e1c84225ac7a7

                                                SHA512

                                                8040ad73d2503a3e419dcf7a9d334f7143c0d24d2a7cb86cbadd9ad8018af5e6bc8e268a49d610784a93e2e009404cac0b432d096c8bcf35652808f2e946d7f6

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000009.dbtmp

                                                Filesize

                                                16B

                                                MD5

                                                979c29c2917bed63ccf520ece1d18cda

                                                SHA1

                                                65cd81cdce0be04c74222b54d0881d3fdfe4736c

                                                SHA256

                                                b3524365a633ee6d1fa9953638d2867946c515218c497a5ec2dbef7dc44a7c53

                                                SHA512

                                                e38f694fd6ab9f678ae156528230d7a8bfb7b59a13b227f59f9c38ab5617db11ebb6be1276323a905d09c4066a3fe820cf58077ab48bf201f3c467a98516ee7a

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                                Filesize

                                                136B

                                                MD5

                                                28f5c2b345d9cf3f7e7049495dfafb6c

                                                SHA1

                                                e53d5509d331dcc5d50dd0ee095ba29f82cf0763

                                                SHA256

                                                0a3b563315ce7309e1f5de22ca148c3ce688d3681f5f54314914fe98563ece55

                                                SHA512

                                                c7d0ae9d166225f717dc525570ab5b52eca94773bb9566d046c838fd0d4feb5004b3c858f7dab37a3a9070ef1330519382e2d6ae25019b5d0b6dd4072f367eee

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\MANIFEST-000007

                                                Filesize

                                                50B

                                                MD5

                                                1be22f40a06c4e7348f4e7eaf40634a9

                                                SHA1

                                                8205ec74cd32ef63b1cc274181a74b95eedf86df

                                                SHA256

                                                45a28788cde0d2a0232d19c391eae45777fe640790ac0674d6daa5672c444691

                                                SHA512

                                                b8f6f42d375e3ad8015d744fa2814994fa6e588b41cce0131fca48194dd40146b08169a8ce0da350525ff32a59a16edb503c72e0f07254955c82a0d38074856e

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                Filesize

                                                16B

                                                MD5

                                                aefd77f47fb84fae5ea194496b44c67a

                                                SHA1

                                                dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                SHA256

                                                4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                SHA512

                                                b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000008.dbtmp

                                                Filesize

                                                16B

                                                MD5

                                                589c49f8a8e18ec6998a7a30b4958ebc

                                                SHA1

                                                cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e

                                                SHA256

                                                26d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8

                                                SHA512

                                                e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG

                                                Filesize

                                                136B

                                                MD5

                                                0b06b82e3e17ed93e359afaa85d2e8d2

                                                SHA1

                                                2d36bd52b0e3fb68b1d94569c12a492f995474e5

                                                SHA256

                                                6a818d10d21d55569f292167e8cb47f17a75373e06be6c396253f5cf4cc830b6

                                                SHA512

                                                c86166cf9a6e99396e4c0797f9e3cf9a7761df3c2ad7a54f1fb8d1bef550b865bec832bc9d5a39f9dca516e0cf76f4e05905d52e078dc642ed77a2b603c60c24

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                d2a554ad9feea66347bbbcc6d098df09

                                                SHA1

                                                fbc2685cccbd7fa05de50f83f2017c55c979bb1c

                                                SHA256

                                                3632f228bab387fd7ba35899b2e797a68ec0174af736873cfcb44d23fc889697

                                                SHA512

                                                f3bae2906a52e0578e3846605d9460540ce99575f87399c7601584fc08a16519f6f5205eacb6fb9b7959d823e17c698906d412163205f41665165230ff4be7dc

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                f50f89a0a91564d0b8a211f8921aa7de

                                                SHA1

                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                SHA256

                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                SHA512

                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                                Filesize

                                                136B

                                                MD5

                                                577e65413e0f39b33627da4806aa10d7

                                                SHA1

                                                3084525d6fe188156854d06f8674b105965f5c91

                                                SHA256

                                                e2a3bb40c23e886ce4004fd761c164046a8713b69f997061a2c98d78e896f651

                                                SHA512

                                                a79408f0531dedf6fbca5e8776d0b4f1190d28c547fcc330e878b46d14d6cae64e6c5013239d3b72a8dfabd25e9479d6df79b384a1f5e3af30fb3226060cbd54

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000006

                                                Filesize

                                                50B

                                                MD5

                                                78c55e45e9d1dc2e44283cf45c66728a

                                                SHA1

                                                88e234d9f7a513c4806845ce5c07e0016cf13352

                                                SHA256

                                                7b69a2bee12703825dc20e7d07292125180b86685d2d1b9fd097df76fc6791ec

                                                SHA512

                                                f2ad4594024871286b98a94223b8e7155c7934ef4ebb55f25a4a485a059f75b572d21bc96e9b48ed394be8a41fe0208f7bfb6e28a79d75640c5b684f0c848fe3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                Filesize

                                                633B

                                                MD5

                                                f1e7b86b29acff31ae2733515864223e

                                                SHA1

                                                584017307d48c511980e9cb325c7e223913a4a3e

                                                SHA256

                                                bf759851b02499ee45095c7346a569f367472f743b6947d8e9fba0e554779362

                                                SHA512

                                                896d7fec1a283553314270dd90f586d289d5e9cd1dbf12b43fac487ca5f34c0c8f17af6c08fbbdb5f83f050ce30600f9dfac08c473b16ce799a1471bc9f8ee58

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Reporting and NEL

                                                Filesize

                                                36KB

                                                MD5

                                                40b19bc96f555f0f7e27c2ace4fa3c7b

                                                SHA1

                                                09902a7764c977b598b8840dc2b0f73ea8c01a7f

                                                SHA256

                                                de8cb1f38ec9fcb52153d91c761d5fb85b470f90699f03e94207b51bf6710c86

                                                SHA512

                                                ad933035ca5eb33f9735d65d591e23de96ddd9840c96ed802eaf4a87da78156df62ff391ae86bfc7b6a3f1033f92482bd8f8cb29dfc4cf75bbb275771d9a85b9

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                Filesize

                                                361B

                                                MD5

                                                9ec48d4093b2fea8ccef77a4dadbf7c9

                                                SHA1

                                                d0c9abc264037d4d3e4c81b081a824f4600f7258

                                                SHA256

                                                1f1156f285daacd836348f2ea741f308ca0be3a0d2824e3af062c5992de59e72

                                                SHA512

                                                6ca344887f68f40f4b92ee052535d58218ee5e2d6477ccfc47960a01e91f2eb496ca8c2583e1a4ce8ad3e562f2c0e3b0dff0db0b7e38ec267269a0699b3c4e42

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                eacae3baa493ea282bb0b049b6bf37ef

                                                SHA1

                                                ed522880a2b03020310635fd0367d2d4095d18a9

                                                SHA256

                                                9346882b49e16b1aced593eea211343369ff75735eff099ed9697ae251f6934b

                                                SHA512

                                                aba9e0f5c7e98b0e32e8a2a9ccdc38bdaf49c485f8665392b5b4e60454e197f0e3f06b739054fb896dd370c4af000004dcfd5c9f5edbf7937e4721bea58c4b9e

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                a9ef80d0dc2f62ddee7e438c2ed59ec1

                                                SHA1

                                                5d0e969170ca86a7f80d3e57d328136db1b58eff

                                                SHA256

                                                3c33a649cacc4e968eecab59107ea117a0a6d3824e5e210b186407a80fa02da7

                                                SHA512

                                                ccbbfd361b7b5aa097c80614d529a0a62b77178ef5c697fa11388b6e608d75799613e1a0305dd43316b58a7dd1658c6ebb150cd826723f08bcfca5e4efe4e8c7

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                6afdfc889e5d7b66d8ebf69e2d36ec04

                                                SHA1

                                                422ba4210cb8c349aac66794ebd843fc044c9875

                                                SHA256

                                                1d46f144f265d98bf2a584ffa31b4a22bffd2fce29ef0dfb741663ddfb4d35a7

                                                SHA512

                                                e7b937196cd5308034b6e89b9184d778aaa7c066f75b4d038ea8bec7b3f6b980b564f95f344bfcd63848a370581eed02a9aab120860b24cfcfaa227c4466b284

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000009.log

                                                Filesize

                                                38B

                                                MD5

                                                e9c694b34731bf91073cf432768a9c44

                                                SHA1

                                                861f5a99ad9ef017106ca6826efe42413cda1a0e

                                                SHA256

                                                01c766e2c0228436212045fa98d970a0ad1f1f73abaa6a26e97c6639a4950d85

                                                SHA512

                                                2a359571c4326559459c881cba4ff4fa9f312f6a7c2955b120b907430b700ea6fd42a48fbb3cc9f0ca2950d114df036d1bb3b0618d137a36ebaaa17092fe5f01

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                                Filesize

                                                247B

                                                MD5

                                                6645a794267c2a88cbbcb3fbe6309f33

                                                SHA1

                                                0718ed06ca80f14d647ee9eeeb8cec3f5e27de47

                                                SHA256

                                                ccd24f4f9d975daee65ca753ca0e418425ce9a8a0e7deba02bdf2b64c4d484db

                                                SHA512

                                                d901e76193f9763f900f00d1eaca385bf2f40cb1b5bfb9c6d079caa045e790ed5ac8e78301f843817e2f317ec152da1957a871d77302318a21b9f46b8907b562

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\MANIFEST-000007

                                                Filesize

                                                90B

                                                MD5

                                                b6d5d86412551e2d21c97af6f00d20c3

                                                SHA1

                                                543302ae0c758954e222399987bb5e364be89029

                                                SHA256

                                                e0b2fdc217d9c571a35f41c21ed2596309f3f00a7297a8d1ded05f54f0e68191

                                                SHA512

                                                5b56ae73a61add9e26f77d95c9b823f82a7fcdc75eed64b388fb4967f5c6c42cb0796b0b99dc25c89f38952786176c10d173dec7862a8a5ce5f820280f72d665

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13378558749799200

                                                Filesize

                                                2KB

                                                MD5

                                                6f51d84f411728363675679a0b85a7d9

                                                SHA1

                                                489fe7831c980e6b4368167750448699b17d2fab

                                                SHA256

                                                c2fa43900a50c95b0b90be8e120e65a39150260d7cfebfd83323d2eb3f2c06f9

                                                SHA512

                                                f695457a85750b1520d3e745fb2a2d684d1da605c60c8c101736ea8d89e0a5d5735290d12393f51e00fa628c266b6b9e23c18752dccf1389ffc17684b27f26d3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                                Filesize

                                                16B

                                                MD5

                                                18e723571b00fb1694a3bad6c78e4054

                                                SHA1

                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                SHA256

                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                SHA512

                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                                Filesize

                                                136B

                                                MD5

                                                f458d025975b3f6909eab8aa92391682

                                                SHA1

                                                a433a113467453c62e8dbf5267f772894d6764aa

                                                SHA256

                                                e0c997d0c9afa215c6f0460b43de18247b93a4d93f1294897a2ba4452b0e5998

                                                SHA512

                                                6ae2f0009c74858eac26048ff5fcabfcc90f3e0775a989a9edce5770414e62ff4c02cebaa7b6a32ba334948a8c2e9f80856849d838ac2ae2d78707dba12c3a82

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\MANIFEST-000007

                                                Filesize

                                                107B

                                                MD5

                                                22b937965712bdbc90f3c4e5cd2a8950

                                                SHA1

                                                25a5df32156e12134996410c5f7d9e59b1d6c155

                                                SHA256

                                                cad3bbec41899ea5205612fc1494fa7ba88847fb75437a2def22211a4003e2eb

                                                SHA512

                                                931427ad4609ab4ca12b2ee852d4965680f58602b00c182a2d340acf3163d888be6cfad87ca089f2b47929ddfa66be03ab13a6d24922397334d6997d4c8ede3b

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000008.ldb

                                                Filesize

                                                1KB

                                                MD5

                                                11adda63486421b7272510c29b5eff3f

                                                SHA1

                                                ace4f2d1aedcd945e5cc75b5fd669efd4bb35778

                                                SHA256

                                                140da9b1707935b11412900464e7fe3b093d08e508a46ce0c44ad81fabf69c2d

                                                SHA512

                                                dad94f6bac7b2776781bd32955f8c143cdcf728cce1ac7138db414016fd4663054b0d71664152298d28e59f72ba8265546e217d56237f4210d1d52155456f1ba

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000009.log

                                                Filesize

                                                2KB

                                                MD5

                                                f63d23e1c54606f8c9e97072e48865cf

                                                SHA1

                                                5096c8e3f9499f37db4c0f8b3e26b827b59dd43f

                                                SHA256

                                                03d89393b8252e49a261f933d08859bfd9e12da76046d1f13af358119ecf8fe9

                                                SHA512

                                                4803a91dfe55264c80f581b72292a1a13966854245cd5d1c4897ac533d7df8a882aa38999bc9f5f6fd0394e55c5bdefe2805a2f1ee8d142c61e7352448106647

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                Filesize

                                                250B

                                                MD5

                                                a93390181481f1dde12d7a67005ddf9a

                                                SHA1

                                                cb43735a336fb9aaefdaf0413a381d5dda6983ea

                                                SHA256

                                                47e10291845244a20be8064b7e0baca33411a7df56cc5912ad38c47d9dde020b

                                                SHA512

                                                2a558ccdf518c127e9fd2404fa8a887412c19e1fef39e1af57b266bfa5e2d83ca472edef4c9e03372bc223d30f86954205cd2d85667aa239b2cc1bd4842374b3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000007

                                                Filesize

                                                250B

                                                MD5

                                                03d881fc5a4ab4013bd1b30988abb179

                                                SHA1

                                                9ad861569715575d7b676e5683b14dd3cffec304

                                                SHA256

                                                5da7b30f55f920166ad821f532fb95bd11546bf63a228fc41357aa122fcaf5e8

                                                SHA512

                                                29ab8ac2c642a83086266f88ffde8d71c96cd0d98812fac526e0a0adc58d8bc7f99760ad19a71cc38c3ef5edb9ab9d642ef6b665bf4ce336260b0171411e26f6

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000008.ldb

                                                Filesize

                                                485B

                                                MD5

                                                693a6ce9ad58eb0627dbd5ddd6dfe83e

                                                SHA1

                                                0df1f19440ce6978fb08480ebc0702546ff294ae

                                                SHA256

                                                b80f100b30e53acc5719d90e055f14ed340bb648b3b4e9042399f849df813d6f

                                                SHA512

                                                bd1a2080f1089a2776dd1becf5858e52653596eeba82da3c67688a0ef91224e903a9dd75b7dd2de1c9d62a6265597d666fd7e35f2f48ef8cb66fc51b344c19c5

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000009.log

                                                Filesize

                                                301B

                                                MD5

                                                54e03198df2b94580d91a3fd6739a64a

                                                SHA1

                                                f52c0e7a2d2c10be0ad9a703292e3126bbda62d9

                                                SHA256

                                                ce1afa8ad3b09724e5b27b8fb24f9c240dce4233dd87751b963f107910877a5f

                                                SHA512

                                                515e70f3d5e78dce45b35b49ee2cef11fe70fd436c707fe5516303c1927ecadd490ef3fc06f573f4d526221893747781cbc0352772da618198261d9ddf86e860

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                                Filesize

                                                249B

                                                MD5

                                                3edc66687b7d19ef433db472a1e83308

                                                SHA1

                                                edf5abd9cc0d8006cc6753e6bc66f1edf2ec93fa

                                                SHA256

                                                14643094d5c506ac05ac73f0b471f2ae330fa8bfd87eedf90e3f0b2ef2b0a5a6

                                                SHA512

                                                226f43415e1d9239a9493b0118875172ee19597241ab75eee958cbd729b09e4f56d64f0226312d8205a0c197e842cea678bf0b39e5e00d95a4dfe69cefae9b36

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\MANIFEST-000007

                                                Filesize

                                                98B

                                                MD5

                                                1c0c23649f958fa25b0407c289db12da

                                                SHA1

                                                5f6b10cd5a39fe8c30353bcf4cd4e4a60ef35574

                                                SHA256

                                                d5134b804a775cfb79c6166d15b5721d38ffc2da11948a6c1263595d6c2941cf

                                                SHA512

                                                b691e882018833a108bd286bc76c55a140d00d5a266617a3a381af1ceff01aefaef17acef29d14dec931d7051455726cde8974cd04cc07302f1c3cc452fe2f52

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000008.ldb

                                                Filesize

                                                315B

                                                MD5

                                                022fb45ac1b296f62e650c480eec98bc

                                                SHA1

                                                de506411660aca1b81e0e4952630b53fce1535ea

                                                SHA256

                                                7e652d5005bbf41844d185c529098a564bfbfffef19830b74fa8ba71e8246a54

                                                SHA512

                                                467e986a337b15782cd4eba886921a46c3e1b5233e01e2090f0e0014702f13fced0a74e854722d3a39316bab6e650ff0d0533654d317f9d67dc346bf8d86d177

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000009.log

                                                Filesize

                                                34B

                                                MD5

                                                12275f46db968e27e4edb23a4517904d

                                                SHA1

                                                1bd41f5f55dc8532c45c5ed91bd0823deabe3d3a

                                                SHA256

                                                0b9769e63620205002586d7dbefa19d6c3573ffa65bc86eb49113ec271feea4a

                                                SHA512

                                                084364c331be5c6b8c537a6c56b732ccdbb45f0d74a1e0ed89ac195e9ae43e15f15c953e3ed188990f0abb7e0e6456fa4b6b34562a02c180f7c061a7728c8b66

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000010.dbtmp

                                                Filesize

                                                16B

                                                MD5

                                                60e3f691077715586b918375dd23c6b0

                                                SHA1

                                                476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                SHA256

                                                e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                SHA512

                                                d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                                Filesize

                                                249B

                                                MD5

                                                012bd7507cd62b2fb91eec52b996820b

                                                SHA1

                                                62c19050d5e47af9eb60cdc25e5006eb2887f43b

                                                SHA256

                                                048ac0c0139abc9fe8267d3dab9596a9f82fbb97ded38a8867389ff058427381

                                                SHA512

                                                1e5b478cd4a59d3e9d6faf24cfe619d133df8befbd0eb1da73f763868e239701feb5b1a5129a765579a0213324fea8a35eb8c0aa6710377b7875c0dc4f6d006d

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\MANIFEST-000007

                                                Filesize

                                                118B

                                                MD5

                                                6971df4ddb4cde70d3db57aecb1e3261

                                                SHA1

                                                612569a6da3b7afb2d126ce81721c60f7c421cfa

                                                SHA256

                                                d8726d17e5a2ab71845d64348dd1a632500f2e96cf232ddbd1908aa8eb2fa227

                                                SHA512

                                                7f33283315f83fe11dcdb1df303a0e5154c16a0f372c90733861b44ece6504f2f0f9c88e46f411cc1b17eace6d250320b14aa1238b26b43dece69f357e6a91f3

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                4fad93d9d21704a195feedd186c70b77

                                                SHA1

                                                5040f84714b51b489cacb3df1b11d70dc43f792e

                                                SHA256

                                                5b653a371eec551c4eb2ea61265311bfcbf1dd98a6f6c029ddee942f0fe361f7

                                                SHA512

                                                cdea2e59c3bfd7736611453e22f36946812f624c7f9ddd5905f88d38013a9955e81777da1faed1946fe5b4da5f88ece25915c0596b70753136b5368ce7e046e5

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Browser

                                                Filesize

                                                106B

                                                MD5

                                                de9ef0c5bcc012a3a1131988dee272d8

                                                SHA1

                                                fa9ccbdc969ac9e1474fce773234b28d50951cd8

                                                SHA256

                                                3615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590

                                                SHA512

                                                cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                Filesize

                                                14B

                                                MD5

                                                9eae63c7a967fc314dd311d9f46a45b7

                                                SHA1

                                                caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                SHA256

                                                4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                SHA512

                                                bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                Filesize

                                                345KB

                                                MD5

                                                262f10ffb8644d31c9cb32b46f650d6f

                                                SHA1

                                                720b565906ef313b81b554c381e518ab50c975f1

                                                SHA256

                                                4a83f63a828446c00b3cd81feb62638e79cedf49dd2b0a55d3a500213ae33737

                                                SHA512

                                                b11a213b9519b7e873d39a1d81429748904d5bb6d6b191093ddc881a1e6d5cda4bd630d6c9954df3a439e8e29f127dbdb53dcaa1914b9c70d3cefc9c30cad078

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                Filesize

                                                264KB

                                                MD5

                                                6ea1124f544e5262081380d32f001400

                                                SHA1

                                                632c778331b09131d18207f1242532ac957aebc6

                                                SHA256

                                                6a62f6d1d721fc739754e6f57b454b1dc162564767dedaea08499c3c878befcd

                                                SHA512

                                                956a563c4347b661a9bfefc36910a0c05b6a87fdbedb4697000da84227019905b2cd33dc0d13a6d1ab42014082eba91de742362a5f6afe15a531d5eeae99a5a4

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                Filesize

                                                86B

                                                MD5

                                                961e3604f228b0d10541ebf921500c86

                                                SHA1

                                                6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                SHA256

                                                f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                SHA512

                                                535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\b2edb6d6-a295-4a07-998a-7fdfffb6717a.tmp

                                                Filesize

                                                345KB

                                                MD5

                                                fca4e086c2215fbcffa08f5dbd0971a4

                                                SHA1

                                                6bab11050313566f05597a659ea06495b39bf245

                                                SHA256

                                                b31d69ae846705232e93995f26986b1558a7b8c8bad08bda7b1d6535ff1e513c

                                                SHA512

                                                c85b3f2062828491934e7b2f44c9fa2b51df357b612421b5793ef60d2ebd121b0dc9b62b6b440ffbdf06983155c76987951576e8668a465ccd043f643c6138d0

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt

                                                Filesize

                                                4B

                                                MD5

                                                936bdeb54fcfa58feba16db9595f9b0d

                                                SHA1

                                                c2cce6f4a5a5b3af6e4b0507ebbaab066655336b

                                                SHA256

                                                ae041051bcf5e6ebc8bc2945afe308e2b953fde73d493cc949ee4a516ee58b3a

                                                SHA512

                                                0d026381b22e25141eaf7d95a1cd73fddb6e2cf6211f4654ec4cac66c128e4b1a51a62b31401c2628195381f08c16d3e3c35c35f29ffb63426fab86967ac9ec2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                Filesize

                                                2B

                                                MD5

                                                99914b932bd37a50b983c5e7c90ae93b

                                                SHA1

                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                SHA256

                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                SHA512

                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI23802\python313.dll

                                                Filesize

                                                1.8MB

                                                MD5

                                                9a3d3ae5745a79d276b05a85aea02549

                                                SHA1

                                                a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                SHA256

                                                09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                SHA512

                                                46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                              • memory/2692-23-0x000007FEF5450000-0x000007FEF5AB5000-memory.dmp

                                                Filesize

                                                6.4MB