Resubmissions

29-06-2024 23:43

240629-3qlmgazbkd 5

29-06-2024 22:38

240629-2kjp9a1hlr 5

Analysis

  • max time kernel
    1794s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 22:38

General

  • Target

    Documento (15).pdf

  • Size

    238KB

  • MD5

    1a7555ff7c4966928eb3d8620cedf1af

  • SHA1

    842a8e71f2a63bed45d7fe866d62d3c7f7e869ef

  • SHA256

    d461ef73f8899dadc6186457eefbbe5e8a9d441e77ee9b15bfa306a5b25aa348

  • SHA512

    18321a72037ea2729685c02e495adb6e2c9ebd314ef6582268ca124f3e6556f8624f75d7f078ec78a90a7148f4ffee45b64d4688a411e899582a9d86543a39d8

  • SSDEEP

    6144:hZWx30ojpjpvAS3zf8+PxHwVdf5h+7ige/:hZO30iwizf8+PAf3z/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Documento (15).pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=043C3A5F0417A2DB1284798532245CC1 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:4068
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=30FE854F537B6900D96441AD4E4FD4E1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=30FE854F537B6900D96441AD4E4FD4E1 --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:2064
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7B6B4ECD295BC24897730C9EE5368DD7 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            3⤵
              PID:2124
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0985DE6DAEC99E548B5B72FD5C3923A2 --mojo-platform-channel-handle=1960 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:3288
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=ED88D2AA1DA92AFC22AC0BB63A012C8D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=ED88D2AA1DA92AFC22AC0BB63A012C8D --renderer-client-id=6 --mojo-platform-channel-handle=2324 --allow-no-sandbox-job /prefetch:1
                3⤵
                  PID:1472
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=77E08D850E245D562CBD68CB6E955EA4 --mojo-platform-channel-handle=2536 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:1516
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:4312
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4324,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:8
                  1⤵
                    PID:4380
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1128
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff84238ab58,0x7ff84238ab68,0x7ff84238ab78
                      2⤵
                        PID:3320
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:2
                        2⤵
                          PID:4424
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                          2⤵
                            PID:824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2276 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                            2⤵
                              PID:4640
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3132 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                              2⤵
                                PID:3628
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3140 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                2⤵
                                  PID:4988
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4396 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                  2⤵
                                    PID:4856
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4280 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                    2⤵
                                      PID:2428
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4620 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                      2⤵
                                        PID:4208
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                        2⤵
                                          PID:1612
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                          2⤵
                                            PID:4456
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4624 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                            2⤵
                                              PID:3764
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4592 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                              2⤵
                                                PID:3036
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3312 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                2⤵
                                                  PID:436
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3308 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                  2⤵
                                                    PID:3940
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3272 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                                    2⤵
                                                      PID:336
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4520 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                                      2⤵
                                                        PID:3376
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3216 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                        2⤵
                                                          PID:1628
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4328 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                          2⤵
                                                            PID:4584
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=2796 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                            2⤵
                                                              PID:1856
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                                              2⤵
                                                                PID:4408
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5124 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2400
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5360 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:3852
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5548 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:992
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6060 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:2
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3660
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=5856 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:1124
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=4168 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:4428
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6020 --field-trial-handle=1948,i,9964540989424329395,6749667969647588944,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:3716
                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                          1⤵
                                                                            PID:1732
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1400,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:8
                                                                            1⤵
                                                                              PID:3588

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            1
                                                                            T1112

                                                                            Discovery

                                                                            Query Registry

                                                                            2
                                                                            T1012

                                                                            System Information Discovery

                                                                            2
                                                                            T1082

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              1d5f57b36984d3bc13513937212f7c85

                                                                              SHA1

                                                                              6962d480bc6216080b90505c9f25c8a3ed4c8df0

                                                                              SHA256

                                                                              7c5544c2101aa4a9ab3bd0ed98d6d1126457f802c8073333d2e7fb7be273dc30

                                                                              SHA512

                                                                              dcb01342a2eb9ff3ed03a23b7e0914ccb626e1136c2a24dc4e8144cd785c90acdbffc877408a922519055f0a375b4a31172e3120744de656d55dcd83b84a4f4a

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              cfd2fdfedddc08d2932df2d665e36745

                                                                              SHA1

                                                                              b3ddd2ea3ff672a4f0babe49ed656b33800e79d0

                                                                              SHA256

                                                                              576cff014b4dea0ff3a0c7a4044503b758bceb6a30c2678a1177446f456a4536

                                                                              SHA512

                                                                              394c2f25b002b77fd5c12a4872fd669a0ef10c663b2803eb66e2cdaee48ca386e1f76fe552200535c30b05b7f21091a472a50271cd9620131dfb2317276dbe6c

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                              Filesize

                                                                              211KB

                                                                              MD5

                                                                              151fb811968eaf8efb840908b89dc9d4

                                                                              SHA1

                                                                              7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                                                              SHA256

                                                                              043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                                                              SHA512

                                                                              83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019
                                                                              Filesize

                                                                              69KB

                                                                              MD5

                                                                              2280e0e4c8efa0f5fc1c10980425f5cf

                                                                              SHA1

                                                                              1d78ccb26fef7f1bf5bf29de100811e1ac8bda23

                                                                              SHA256

                                                                              b9225cb1f0df94ebe87b9eb2ad8c63cf664d2dfdb47aeaff785de6c7ce01aa74

                                                                              SHA512

                                                                              b759fcbf578947c0290ab703652df9f37abb1f9f5cf6140acaa8c4d4ee655ee0ee1f9bee9d4fd210d9e12585a51358b52e0e9c0878abf2713e6fd69a496ac624

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a
                                                                              Filesize

                                                                              329KB

                                                                              MD5

                                                                              4bdb35f3f515f0cf3044e6a9684843b1

                                                                              SHA1

                                                                              12c960465daf100b06c58c271420a6be3dc508ae

                                                                              SHA256

                                                                              b835bd77e17447a2dacfce2645a5e812733fe5a777a5e45d9daa56d28675cbef

                                                                              SHA512

                                                                              9fa600b87843759b632c2d384596109cf1fb149a5ab38524cf43cab5833cb25c355479aee90d60462764200108cde5ec71f0988504c97ad09e25975cac65bfe5

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b
                                                                              Filesize

                                                                              105KB

                                                                              MD5

                                                                              b9295fe93f7bb58d97cc858e302878a9

                                                                              SHA1

                                                                              34c6b1246cad4841aa1522cbd41146f9a547e8c5

                                                                              SHA256

                                                                              c0233c9b273aae7df532a992e710aaec409455b4b413b89a25854e9fb215c36c

                                                                              SHA512

                                                                              4c44ddbd35807653a60e2718dbd2ea85f09d7107b270045bcc2484e2a0ba977fbbb5739236ce7edb71d584c8f68df31fa3bdd03229eeace60c19662469adafc5

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002f
                                                                              Filesize

                                                                              37KB

                                                                              MD5

                                                                              f9d7c9aef654e1e17a11be30db91ca01

                                                                              SHA1

                                                                              33b723c11219afca1a29848fd8d704f30f7393c0

                                                                              SHA256

                                                                              33c33ea60091eb455c214a4db497629538bd6fa9501948469982513da0277e87

                                                                              SHA512

                                                                              fde2b9fa466bb082b0359902282f90688c61bbd0f364c1e60bcb923b7c7397e7b3f6c64fdef14fa1a54787c12dda9724688e86526e579954c30efef782a6e8aa

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000030
                                                                              Filesize

                                                                              37KB

                                                                              MD5

                                                                              669b1563b95fce26d9ddc3c7e9bdc538

                                                                              SHA1

                                                                              275e4ae2606a0da908003b77ea06b24ea8b66214

                                                                              SHA256

                                                                              d46765072d87d9892a0f6f8f9849eafe0abecee9d662e99f8b45d8c5b22ac667

                                                                              SHA512

                                                                              09e066f5a1974927b2cb607a8b953f2732928c7347f65cdfcdb573170840562de6eae091a61108827b3ae0799c16bfbd41d858ee1a8bc57d9bb1fac814438302

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000031
                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              628ba8d31375849e0943894669cd033c

                                                                              SHA1

                                                                              4fa6d50a37fa2dadec892474d3e713ef9de2d8a1

                                                                              SHA256

                                                                              80e3440c312f921afe33a7d4a3d11d1d2dc7162f8f50b748b796f424441d10d6

                                                                              SHA512

                                                                              d4406493dc8767c479460f3039b038866549feebf392280384da08adbcad2e871720d046220cb67ebe3ab75c14e06a31df2fa7c0f2c17f91eda26ba0a709d27f

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000033
                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              4bc7fdb1eed64d29f27a427feea007b5

                                                                              SHA1

                                                                              62b5f0e1731484517796e3d512c5529d0af2666b

                                                                              SHA256

                                                                              05282cd78e71a5d9d14cc9676e20900a1d802016b721a48febec7b64e63775f6

                                                                              SHA512

                                                                              9900aecac98f2ca3d642a153dd5a53131b23ceec71dd9d3c59e83db24796a0db854f49629449a5c9fe4b7ca3afcdd294086f6b1ba724955551b622bc50e3ba1e

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000034
                                                                              Filesize

                                                                              56KB

                                                                              MD5

                                                                              7011d04c03675c1a8781e462d44fa631

                                                                              SHA1

                                                                              c5ed8051f347633da24268b2d8d234de8b81540f

                                                                              SHA256

                                                                              7f4e6f1c365783b8d95f86371e4ca0a1c76fd35140f4bc7c128a83477c1aa121

                                                                              SHA512

                                                                              10ff7595bfa0a51741ba6f51e4f5f03dd3d50361afb0b257bafd548b879952c8204cd549657372af74623775d987fa3584d45fc3da0087e35915667a250d49d9

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000035
                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              bd020e9040ce5d0e8fde2c6fe3ff32b9

                                                                              SHA1

                                                                              1fc3668cfb1103b9dae1c8f6b74ae0b14186da39

                                                                              SHA256

                                                                              4d79de6a8a36100cc1181fc7d01b0aba71be35ec6f5119e30effabfc4945c945

                                                                              SHA512

                                                                              70c9ca94e8ea5d257cf2c7b211b5fde7eec6b0cd51e688c3e4553b5ed02e90a6911d0df5cf37f105b9df708da7f5aa3b0129990587957d98d9b8da0b0e27dd45

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000036
                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              0f3de113dc536643a187f641efae47f4

                                                                              SHA1

                                                                              729e48891d13fb7581697f5fee8175f60519615e

                                                                              SHA256

                                                                              9bef33945e76bc0012cdbd9941eab34f9472aca8e0ddbbaea52658423dc579f8

                                                                              SHA512

                                                                              8332bf7bd97ec1ebfc8e7fcf75132ca3f6dfd820863f2559ab22ac867aa882921f2b208ab76a6deb2e6fa2907bb0244851023af6c9960a77d3ad4101b314797f

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037
                                                                              Filesize

                                                                              130KB

                                                                              MD5

                                                                              9446510042bf99532b01766c30fc2c89

                                                                              SHA1

                                                                              670bf1cb1199501ac3c2af52ca072c6e18ab59c1

                                                                              SHA256

                                                                              aad677ed5c4458689811b5e0c3532827a9fcf6602e99baa7fd62b1a7fa900732

                                                                              SHA512

                                                                              84c45125cb56f56ef84808fa9db47f7ae7618cc4a75824c22ff075bbdabc6f10bc195703e4c0a1c7eadaa9db492ad2c280e724ed4e3f50c8357f69c16df39266

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              8c374d0e67c57f9451c13a6468968fe4

                                                                              SHA1

                                                                              02116e0678eed1e49a5c70c1a3e7342976378c97

                                                                              SHA256

                                                                              85a945d05d1810fcb9b2c36524216ac009bb02bc1b34590f91596105c1fb8a0d

                                                                              SHA512

                                                                              4de00d66c6ee1e3aaa85dbd7b184bd9b835c15de331a0d4627aedd5c43eef5dcc1ae41cac7afe128ba08b47942735a0c8f960f3007d8e4dc03034b31adc446bf

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              c2ca72669a2663ff35d6b94354ac607e

                                                                              SHA1

                                                                              f53690a172c661f1df781b220b997df4ded24f7f

                                                                              SHA256

                                                                              73c9daca3d490dd0ae4d2dfc4c57974b43f9b5749989908b64ac31727d80a7fe

                                                                              SHA512

                                                                              362ecb5bf5a5e3a4c2d619c901d2623b7b5d2def29730ae7750448a9648435de8fdc94735be1744c3ad375ab11a96ddf48b483c86fb7b6bc7b4703bd2645a3e7

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              168B

                                                                              MD5

                                                                              ca0bdbafab3e8884371975944b33a336

                                                                              SHA1

                                                                              1e543520aef4fd6dfcb537dd80f62641c3a2b611

                                                                              SHA256

                                                                              91b3bd33aedce471f5f523a46dd59acb2233c327af35742aaad48230ba6e0a3e

                                                                              SHA512

                                                                              d5c02d912e47ec8a11ffdaaed0c26c157bf73e911abdb2467b783213de1030cae8be45c1954509e1ee5266e83ea161d1e6a635338ade42352f33dd5bed55913d

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              168B

                                                                              MD5

                                                                              afb5e9bed2d248b77375f1e7c8f299f9

                                                                              SHA1

                                                                              2bbfff57f979d4920d8adf79d28afbe3c4a4b45c

                                                                              SHA256

                                                                              ded368b737391f4bc6cfa4cf50601e1fb771fc871a11b7a048855fdfd3a597a0

                                                                              SHA512

                                                                              ae3bf0c5be35cc85bd2271bdb25c427f1b91ce609cdd7ab983e85d998ac6013ffca227624bd7bc4d642b8907deafe3771c267c46e02938988755823a496a3779

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              da8f4650cd379935a9b0bd8e201babb3

                                                                              SHA1

                                                                              138e2e1d5ae058f683d0dcb093fe591f4b774239

                                                                              SHA256

                                                                              f374c65531e1bb0339094918185ac8b14bbc09c052f22f5cd24f458a25036646

                                                                              SHA512

                                                                              7653e62abd15f0b0769ce9377626094c7bb60654e2b696a15c953ee02feadb4e73fc036212b9e1412e594db7c42f3cf1d1269674632129b7e51af28389bc71bd

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              8599746fc0bd982c347d2adcb3e04f6d

                                                                              SHA1

                                                                              4478dadcdd86716df66befe10773eaa299517be2

                                                                              SHA256

                                                                              7285dee590bd97ef6ea85c869b553722bb3ca8613bcb9383c151a7c1b1f4d398

                                                                              SHA512

                                                                              9c11bb863a80f92d71b58e3472461f4cdd6083309fca9fad83c29f8e17db489981c254d26f3a004efd699314cd8962fbab6b646691ae7023972e137f6ff37857

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              ca72d95af2b60b06257904f8dadc52e1

                                                                              SHA1

                                                                              b047879d039e1f7490afbfd171d3a1371edb6179

                                                                              SHA256

                                                                              421d56c6f5542f791a5d8c9d6c434ca2b5fe4305595cbb744fe8bca2d1bb996a

                                                                              SHA512

                                                                              2c9197792b2e48df9316b3e167b8656a8cdafce42df8b6979a6b98a44916aaecccd53d375917c463ed2a5704cd438cb4d0f4ff17b8e3f0a44448f6b186c8f14d

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              c48d33432548c6176c38d15b3efd1f78

                                                                              SHA1

                                                                              6df63a9402e14a10e2c967bdba4b1171efa29771

                                                                              SHA256

                                                                              c93357c4a56e829688ee164b60705d6e62439f630ff8f8402559e622ff2f22e0

                                                                              SHA512

                                                                              c564d1f57914911d5dcde2ca50f05fae5297bedef2a9d3fb7d06cfbd23588910d00c249b9da2ab7ce0e359c0c5f183dd4939cfe201a758c8c2280edd85c04e23

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              5966690e5f581bad0d2ab105fd669c19

                                                                              SHA1

                                                                              afbe5a445f6d9e84c668d118f63df0d408d3c20f

                                                                              SHA256

                                                                              088460f4dfca822fc9a724a32ee1ba67a75bbac57795d0d6af23e63430597e67

                                                                              SHA512

                                                                              0367824cef4906cf03294af00af09d041a1fa75bc96700977e2b7ceb68ca0398c580bd0bb0ad202ce9e9fbcd0e5f2a4d45ab0bff1201bd7540aa49da556e9784

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              0063e54bbc8b9a282675957bbd30e7d6

                                                                              SHA1

                                                                              f16458395196eae288082996e9191d20700e8933

                                                                              SHA256

                                                                              9c796d5cff7676e7a88d2af294153220f0498f3544e1892f56ebcd5603a628e4

                                                                              SHA512

                                                                              5f551ee6692dcdee671dc44871814bf8e28d5abfb825e8e15e960ef7f612b074f9e07dc53f5ef40b55763b7b866f58f2c1fdbfe1e1326a4898c821d1c8e62323

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                              Filesize

                                                                              2B

                                                                              MD5

                                                                              d751713988987e9331980363e24189ce

                                                                              SHA1

                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                              SHA256

                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                              SHA512

                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              691B

                                                                              MD5

                                                                              9fe828c50b70ba003b3807db3123dfdd

                                                                              SHA1

                                                                              0c76f497965ebcd6f9df4466e1c5ec528c259273

                                                                              SHA256

                                                                              55abd04e95784f39f198ecdd973122c9b8a15aa34efac150625455fa729c455f

                                                                              SHA512

                                                                              46fbb5aec88f065cd1d9a17da418410d8929e0403f01824d943a57e6991316feb1cefc7b0593b3fd37d64c6c9b35e339c735d8745b87a1d2b9efbadd0efea200

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              523B

                                                                              MD5

                                                                              ec40522d5392ad9e0af0610f7f3ef89d

                                                                              SHA1

                                                                              88d2d0a7c4caf73f0e9ccc6042acc372b3574e1a

                                                                              SHA256

                                                                              ac4b687bdf75ae8dae9d19d7c53024f7bbd3f31fa41d008df7bc17d3b7c9547c

                                                                              SHA512

                                                                              925de80a96941adf40748a3f5bf5e2696d11d799fcb2492d3104d17e3affdddc6f34138bb01f6e5932bd6ba7eebec5df50d3c9193d500e81b0685e0ef450a307

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              356B

                                                                              MD5

                                                                              a20edabf13852fbe61fb5177bf996c68

                                                                              SHA1

                                                                              3d284b34c444cd8a86932b46546f248a56bd5a82

                                                                              SHA256

                                                                              462620ae9b0328ee2532ebb842e50a244aa2f8a6bd0fa2256ee7e8616648a002

                                                                              SHA512

                                                                              fe47fa77bf649d22448d8f6963cabff0a3eb1ab3bdb817ca9f8e5a907ee9fff02fb359ba67f5c392626f2074a2b1a2b371632dd4fb90a6fece86e00d467ca157

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              75cb0fbf7bf8dec81aa9146960c4024a

                                                                              SHA1

                                                                              c9b4416b73c554f8809dded1464da77420db9f57

                                                                              SHA256

                                                                              025dd4882e7534f6a47125d5312348144e4eb9b60e491e9117c23c96d37a1af2

                                                                              SHA512

                                                                              43f80478c72038feb834b59504f4cd30e0308343b993c77302b12dc16369084f62cab937d45c7865fa74573e1d374b39ad0d4245b93f980db71c25ae7318dfd9

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              b272ac6f73821ccfb05fac9d610c716e

                                                                              SHA1

                                                                              91cab65e4720b6876e3d88d8a13a0b1ed90841d2

                                                                              SHA256

                                                                              1b47dacf891680f2b28fc30824c775329972bfd8e60fc79c2c587495c24272ad

                                                                              SHA512

                                                                              0c18679647f14f94e242b93efb91f41d4aee3fee68651a6c369734815a1a7e738ac66b05d828c837465a12b8e3b333882c90cb7ed6134e2f6bfbba8d7fd57ec7

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              622a6a013582f4c7b555d40d839c2382

                                                                              SHA1

                                                                              112684835ef92bff71f2c6b570f97f30552fca66

                                                                              SHA256

                                                                              f6f3cb21662e64dd0771467b884e81dc8450a6b9a167c8899d0aa00aee8a1a8e

                                                                              SHA512

                                                                              4174f2600499fd0c1f49ef87db7ce0d7afbdbb68556384726fb87416649e484b1802b2583baef4608fee68f8cdc22fbf2bffac80ed3cd35b15a420c79f7c8498

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              9b24a6264de5c9c9c2aab776017d2b73

                                                                              SHA1

                                                                              e439f37498927ddca18cfbd0eb6e4e00b0bb6fae

                                                                              SHA256

                                                                              def6a4a9abf83c3fd15023a3b5a95d83140c4d3c12ff26fff56e77280f675447

                                                                              SHA512

                                                                              4bfbcc0cc1accc8557a7bb136e5a0fa4a72519c32f8b02abafa8e24a210316aa648f43e3c0bba42676e17eb6d719727c2bb1e66344cc176a40346e34bf0ea2d6

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              aa180b0e6ec407523841d0755e591e80

                                                                              SHA1

                                                                              53f3ec5807b81d01a118437c865b1f5cf601ea39

                                                                              SHA256

                                                                              31d8d9bdc2753e7eb682d38ae87f864be2ec15239e2345b0771f93a3fae3aef3

                                                                              SHA512

                                                                              a34a47dd381fc50c8aaf5db4dee7cc5beeb0747d5bfbfd0d0e84b923a0c757c1ec19b6d4e056989df5ed6ef45324745412907cb97a42e5344e0fb4f2100bbdeb

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              60e5d6fff381ca6222b8892bb143bee3

                                                                              SHA1

                                                                              916573267c18ecf843996b65f7369ec45255289b

                                                                              SHA256

                                                                              49bf068b743950c450a4893ffbf8b19cf40ac26a86e7691ae25946f93aa79944

                                                                              SHA512

                                                                              2d1d923c3bbc27614f98392eaa7c2760303aed554da29e5ceaa80d28774ed9fdb2c55d63098321bcdcebf6b55a07b43b79a7b3264e8c6ac99c3df0196b5068c5

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              afe92cc9f376c738533dbc097a7656b3

                                                                              SHA1

                                                                              1db696f98396a40835e137b10e8b692da67658b9

                                                                              SHA256

                                                                              02d551009c0bee3086af9e898d9ec16135540a09428af6b4d2ae0c862b966cf1

                                                                              SHA512

                                                                              44f57aabc39f20ad51e0047a64653f400645c7eed78d2428aaaaa78c339edf631f61f539c7eeaa2ee7df8be43e7b056fe0a3edf9c03d5d5b181bdf4b7061eaf6

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              bdc6cc9989ed92bfabd5fff5fe75b2e4

                                                                              SHA1

                                                                              061eb6d7c8f60115f957c96693440220ba8c4432

                                                                              SHA256

                                                                              8b9cb9c4edbe692933a9ac039e19bf0f11635d2b3c6413227cc3e56256023840

                                                                              SHA512

                                                                              0c6f891e13ed9baf5a09b68b37acc5a90635a917a83e4b1c62ed7b623d2b0d580c8c6e7181bb725f6e894ebde2c24ba4383f43923976c2417d8c0073e3f81e36

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              597b139702e2d34bf6d2086a9f1abe4c

                                                                              SHA1

                                                                              b20001be0090a8f3a3aac98d6268f60d19fc2a0e

                                                                              SHA256

                                                                              093a2a212035351ff6de408002b1b2b20f94fc4825fc9b9ac8ec2e6b23e58617

                                                                              SHA512

                                                                              f9447ea19fbd973e0ee7c28d9f3372993e127cfdb53abab0327690386f4fa88f6d31e8c920e86a2e4e7296d5862cdef9e109bc58c5e209e6e952c039e35309fd

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              0b0e04f8e868a7982e4cd5788722551f

                                                                              SHA1

                                                                              707321936c3fa0930b1ab52826d10d97e7a76d5e

                                                                              SHA256

                                                                              09eb426f5205f907c2474dce963d096b54a542a424c8747da05c94a899addb88

                                                                              SHA512

                                                                              052811f6c1b6152d2c455c5376f8fe83e95ad0da08ffcc713a1bca58b0d70cf1a1853d0df785cd8b626945e782e84948204393644701115da62164b865759f0b

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              c4a27458d0fe5110f46cc45ea2656384

                                                                              SHA1

                                                                              b3576bcbfb0eb7afabb2a4a45bad650d8c1584e9

                                                                              SHA256

                                                                              21fe9289a7992affb42dd941b623d200e9c53942a65b488efff48aeec10e1bc6

                                                                              SHA512

                                                                              66e59958313014bd07b62b70dfc64a21622a26494d27ae68084e6c718bcab0b7491f282a67d858afdf2bac3e56a7ee689133e4cfc431d0ab70cc30335ecbc514

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              82588aa8a6fbd503c970ae2cddd4447b

                                                                              SHA1

                                                                              b170399b9a00789e1bcf20d575337aee9d26919f

                                                                              SHA256

                                                                              1a0eccbe1ee064f9774e80e3fbd01654b8016b0bbcd14681a929ea05b4eda43b

                                                                              SHA512

                                                                              85b8c8d9604a9694098ad42083c6b4aad13c982116b6f2832c5638303c2728e6e8585f20a14a26e5fd7d230390645a47a4dbf84faf4097e482cc0260fe628601

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              bb25796ec33c86dffb8b2d5c73b19b2c

                                                                              SHA1

                                                                              ed52c0b5aa92f1d3d8db261fc87a6c245e59855c

                                                                              SHA256

                                                                              f1cf54f58bb7cde81265d9d4261e6469310d482c5a9230d4c0fb6dc818dc7899

                                                                              SHA512

                                                                              c8133968d47ef9ab980e8dd9c1d682ed0be2c06dbe7504b249be3fd52a0af6943f8e1ea2113680ded1f469fc77b900e3279c0908eb45a6325ede148954bcfad2

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              827f63295ee870c3d62c5d7fb344f651

                                                                              SHA1

                                                                              767c11a83c080102e4f953e1ac0552ac36707ef5

                                                                              SHA256

                                                                              9d240599be6956c789d1cb5f2d18d9f75632a5112fbe70129068d3413015edd2

                                                                              SHA512

                                                                              293c10a0e3cdac8b91d89bfb602701172873aea0a76368fd5401ad41bd546b088a1e02d2b50e2f44c84a4d268454284bca249a6df4daa6c412c9f914c488f40b

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              e0cba7b75f3a14e77a0125eb8d9f4eb4

                                                                              SHA1

                                                                              d90c5dc9f26a89f87b594341572daebe8a612ed0

                                                                              SHA256

                                                                              07f9b0a2acb628a7fc7f5340e8b4023fb361d005a83a7b5bc6502dbb92511960

                                                                              SHA512

                                                                              a7ae2ddd2c43487899158db35624bfcf770f7902980c083d186003b1a7bc69ebabe540bae90453b196230639c3f9a4ebbe32def9876b3d621fc824c8e68f4a00

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              5d16a87d256d41128424b8cd939faba8

                                                                              SHA1

                                                                              d657ea32e2f1d5582ffdb2b5878fcd9515ddf863

                                                                              SHA256

                                                                              7112791738b0c2d174b51830053df0209631810b223471d560f781641dbb0735

                                                                              SHA512

                                                                              cd14b4d92faff94f8b2fed887b0f69e0ffc78f4df6771dbcef96af90c0856666c7e5fe7851de550ad2b1dc42e114215f28df0558337bdaae4044279d06816e6a

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              3f534fe9ba735b394539bb251625f36e

                                                                              SHA1

                                                                              a14ffb90a8c249a4294c76e43ff36f17c2024705

                                                                              SHA256

                                                                              454fb2effe01a1d609b1141087bf3bb8c355b50d52ec8328070b3117725f7d26

                                                                              SHA512

                                                                              036e4da15c2ecc32d39537afae3547efbb5e0763f44239c35de88542f6894f99cdb13bf897fc04416df8ff852560217bf57ecd22b45ecea7ffe1185c21cce3da

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              e9065e6e527f5cd946da0523a8e80436

                                                                              SHA1

                                                                              4cc1701e613cad05f9a0e4a7e6c0081f5773a72a

                                                                              SHA256

                                                                              1b8c3ebd811ef515081d158e04c9dbbf1190fb19d736ecd08b37ede532578644

                                                                              SHA512

                                                                              7367e9d502eb99ca065388d4547f4c763fb3c8ba42f49afdb15215640c86949693a7d1a95af6f05f01ceae2701e5660936315d762c79b6e29a4e2fb34a869abc

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              17cea502811d61cf2b70dfe36c9e5ea7

                                                                              SHA1

                                                                              9771a3d9378466dda9ce7b88563697b7c2ad71b7

                                                                              SHA256

                                                                              6a8ee91c401ad1ff144bc87791348f179295136747b1ae8607a4340f40a341d2

                                                                              SHA512

                                                                              cba3979fa0bcf2cf45b6103f3035496ff0c837f285a90e1cdc89cc0f7e4236834bbd1e907d70d2ad2dd7aa9aebb26ad2b2ec2dbf24b450fc00a7f3a7a9106b52

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                              Filesize

                                                                              272KB

                                                                              MD5

                                                                              4f73d648699ba8ddd54b5160ae6b25f0

                                                                              SHA1

                                                                              357341113c82f2687016c60880f5c6cf3cbc62b0

                                                                              SHA256

                                                                              4b1cb6fa3e1020b794bc62e5c5310b8e43dbc5cceb61a7239135526d26431b6a

                                                                              SHA512

                                                                              7e712288b04f0f2cac002cd156e08ee72ffe211b014bc9e5736559291a9ab1e659b5df2f72f9f0f5a47c2d2198ecf76404c3677256569f0f5084ec87f160d675

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                              Filesize

                                                                              272KB

                                                                              MD5

                                                                              a9383a1bb0b4ebb9b0dee7d9e3b46302

                                                                              SHA1

                                                                              415974c877e32478bcca7d930e72fce93488cc38

                                                                              SHA256

                                                                              5fec14a27e06e6be12de89056f449645bf370cc69e0572eaeae85a09530dc9d1

                                                                              SHA512

                                                                              ae92c7428cfc96f64a739bfbb9db44c1171e3fcbcdc31ccafe69526da748d4244a89252d57ec96b6fabb89edb6010a9be675035403af705303d4f80d6119595d

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                              Filesize

                                                                              272KB

                                                                              MD5

                                                                              60fe2d3ffaf4ebba7c6414f3cf66475b

                                                                              SHA1

                                                                              1d07d46d4809e573daf7c7b56c703022c99b2aeb

                                                                              SHA256

                                                                              2b42f1301c776368f74fc9fcb4d34286d3602d1c38680457bb51e2e935101be4

                                                                              SHA512

                                                                              4a2850e58e9b1565a6d15584b1662376f7d6243ff45eedf0e0d5db882c9a01f3dce6a17f21fa3dcae5bf3d7897e23dc17d1fa41074d68f838ff54c0d22f26339

                                                                            • \??\pipe\crashpad_1128_TWYVRAFQZNKYWVKX
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e