Analysis

  • max time kernel
    0s
  • max time network
    225s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:59

General

  • Target

    https://soap2dayx.to

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://soap2dayx.to
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffefd58ab58,0x7ffefd58ab68,0x7ffefd58ab78
      2⤵
        PID:3440
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:2
        2⤵
          PID:4316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
          2⤵
            PID:1720
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
            2⤵
              PID:2216
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
              2⤵
                PID:2940
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                2⤵
                  PID:404
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4340 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
                  2⤵
                    PID:3496
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4468 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
                    2⤵
                      PID:5108
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4636 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                      2⤵
                        PID:1668
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1664 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                        2⤵
                          PID:3068
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3240 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
                          2⤵
                            PID:2364
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3268 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
                            2⤵
                              PID:4808
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4120 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:2
                              2⤵
                                PID:1832
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1756 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                                2⤵
                                  PID:1208
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4528 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                                  2⤵
                                    PID:2036
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3256 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:1
                                    2⤵
                                      PID:4704
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1880,i,2708501442214417389,16259601431533435980,131072 /prefetch:8
                                      2⤵
                                        PID:1804
                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                      1⤵
                                        PID:1656
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x2e8 0x490
                                        1⤵
                                          PID:4420

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                          Filesize

                                          40KB

                                          MD5

                                          75975fcbc910ff35944717e9c38c9ae4

                                          SHA1

                                          bdbeeed2164ccaf102c952efbeae964732cfb5fe

                                          SHA256

                                          f4b7e8efea84110e28a04acaf23f9a68725c6e0dbb296fc1801e88996e880a3c

                                          SHA512

                                          0c48ee998c3821a83c7efa40e8b800a730f8e2b2500b76a5620485ba0a826815d98f37937c75cc6a7d243392f28f92a783537a9578e907788db4fc606075a1c4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e
                                          Filesize

                                          101KB

                                          MD5

                                          004c9986843d4510e4b7a4fc651690f9

                                          SHA1

                                          003782f1e731e6f262320b771b7d0b15f5d4d7de

                                          SHA256

                                          6435b4ebee582ce7edf720b238c7e6464696ca75893de4a0c2628596d89e5cd6

                                          SHA512

                                          b9ab73949875f972eb8b09b742c43d17f2f2da87fe6012e86caea3e8b04bc7ddbf1cf6bdfe7101e680719db3bdd3ab7a3dd942a7c4e949b172de6df823e8b882

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011
                                          Filesize

                                          49KB

                                          MD5

                                          d92a672e749d63867fac5afd09f7147d

                                          SHA1

                                          b24f2966f0300299bcbfdd19799eee7e898e8904

                                          SHA256

                                          320ae0951cfc62306947ec09c285b4b8270f5b484b19c7fe31b26045d6c30426

                                          SHA512

                                          9bea3b8d80f55c02da56cf4a7e7e54d92f29be4640dbef7c3dbb9607ca1db61f20195be31298efcb8496aec75dbe9080e6e135984a25f4a7b05d7c0358c970f5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000034
                                          Filesize

                                          45KB

                                          MD5

                                          f95a0faf6629fe55dba24478808491ac

                                          SHA1

                                          c91fbfa760c6642f522038a7e90b9445cf8c762f

                                          SHA256

                                          3401a6c618e31c817b75f603ff2ecfd83b8b75e4309aa09007cad5e98878f1f9

                                          SHA512

                                          06f2e5329db17deb104bd106cfc84ea2b321a4ddf64d6d4acf37462cc0d898530b3d913f2c48c7cc29063bb22430e9d12ebd6c9f8e32a2e980cd985a40923673

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000043
                                          Filesize

                                          211KB

                                          MD5

                                          151fb811968eaf8efb840908b89dc9d4

                                          SHA1

                                          7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                          SHA256

                                          043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                          SHA512

                                          83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          672B

                                          MD5

                                          f2bfbc9712fbf6b244355f9386313c78

                                          SHA1

                                          b084e1f16ce889e388b7cbda387c48fbd4cb67ea

                                          SHA256

                                          59de425e8b174b9f1a17cce6e681ea589978d7e76623656ffc403f7dd00aa3a3

                                          SHA512

                                          9cf4f780b8edf4ca6ea41a94276b87e51f8c11e3879be74caecfce31dd69f38c696496527e022d9c6dcfc22f8eb75fb0db49c65b71200058ba77321da7c889ee

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          528B

                                          MD5

                                          fcdfbe63ea8261e427b2d1046f160127

                                          SHA1

                                          5e9e6a89780a5cd8be88aad2048f920ff7d150eb

                                          SHA256

                                          69af4130af2e11db35498df673b311d73575b10746c4594847f21a8f9c148ba5

                                          SHA512

                                          56446c2e9b5c7fdcfde534140b473ae033b81a1651298c29d8b2ec365a7a9e062df51e1a8c5f59929ca5c21fc3b9d1ff9bed8542cd213ad9822d80b2bd2065bc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          c750d1f70a88f7b4811fa1f14552a1dd

                                          SHA1

                                          87ec83555eb4dd7272acdd847fd96c591b285a2c

                                          SHA256

                                          a48768002077460fdab8afe5e4c7e4ae997f8581e9cf81ac59a7a3c4d1c29efe

                                          SHA512

                                          ea5c2310c8f4a7e16f90c0831e84092afc992044a695a1e78410add6e03205b982cd8656689bc2ddc087dff02a35906c3ace8147ee7fc0e1241e819febae7797

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          312B

                                          MD5

                                          f109377fefdbb056d76b6a7841d00260

                                          SHA1

                                          0d39c539cd1e8f5645176f8d9a5350510549cf56

                                          SHA256

                                          25e3ec4be65d86af207d544b6c6c29a2330ca48fe1af56f6844bb884c5da0af7

                                          SHA512

                                          244aa54f00d6b9aefbd6b0dbe915175216a9c46d3d53e91bb606593d9fb90a036a55b60d9ba5306f559ef3b554cf3acc4fb2ebe079d9a519891bb84699abec74

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          936B

                                          MD5

                                          bd37875337ee65f6edce8c46f7540ada

                                          SHA1

                                          a88ad82165ae485f7294883bc2a57c4b021e7f97

                                          SHA256

                                          8cfaaa51c8c76d12755038d511511677ee15f8f5086704e8e3aacb8f5570b373

                                          SHA512

                                          59deb5682e4a0eeb5f9d8b663a01ecfe2bbf6787823f4a1404d811dcefc00f9a607a29ce43abeb9e5346da592d81b4e8c02891b4464142af710f74ab5957ddb5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          5KB

                                          MD5

                                          dfb43ede11e9e3bc5a00c5dcd3850f96

                                          SHA1

                                          1fc3728fdc632508ac609c7c6d888d3b31624f42

                                          SHA256

                                          ab2ce9e562dbb078ca5b05ca9fd15b249e07363379187736707f501d4bd04a6a

                                          SHA512

                                          5c225d8652d8315e415f29d64c32dd1c99ed9003641ab1dc66e91749bf9a4b32630fbd7eab20db969c42177f8341ee32678dbe41106a9f71e3ee54cbae1965ae

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          5KB

                                          MD5

                                          6ee99f42073a913b59e65e6b8adf59fc

                                          SHA1

                                          c43417e36f86eeeb18b11e07bcf8ba811d3b7487

                                          SHA256

                                          6f70fa8b2ded173bc5f30fa564b4bbbad4ab3755aea0cf7f9384b671f7e0f155

                                          SHA512

                                          4fd37ea3bf93b8c43b11d227d57bad0bd8f95f4a0e8ba7ed82646b65aea643ce8a939a0f196cc11c01573d7abcc80b90c18db43fb46bd42beb7952963a9b3568

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          3KB

                                          MD5

                                          874931b894c918ed37d1b359cd16743c

                                          SHA1

                                          35a27cf0d90593aa69e7b04c4b97e277f44c34e4

                                          SHA256

                                          0d53fbf1fff5dcd1a03a49dec4c60462f335cdeb131d43e8c62642a3a530a636

                                          SHA512

                                          9c62c224ba17bc5fdd9515c7a636ef0a1d93be2c401d54dcf13a882e69d10d5f515dfa8a8081a1c1224ae5855352c752eeeb4764a457a020a9a6dde1b6a83d43

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          7caa61ec8a26469414074068cda3be1f

                                          SHA1

                                          2ab5bb62d8acbff0eaeac1f6224c82837804e304

                                          SHA256

                                          2ae002ee706c274205526423d1ae9a44b46f720d2451d2d93d6cf0aa28693bf9

                                          SHA512

                                          acc4b5bc4529dd55183aff887465d26a105817292482dc345a76d69b49b51abb7537b3ab19a64c98af7c16a7e5350060154bb535492020dca7e4a2a6740aced6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          8d5ce24169822c102617b9ac114ba31a

                                          SHA1

                                          bfaa6d83602a5a81f2babd0c671da9700857cb7c

                                          SHA256

                                          063a102d4c197e9a10dc4854a12bf498ba7a4e43ac72d0fdfd7cf23c4dbaecdf

                                          SHA512

                                          019b3e0dae7131ad7b5d1046e37664167a6806e4ef97c9b5a75bf5eaae63fc6e24d0e692aba9ab90013ba7701eed0aab63d928f17adc58b04519b1bddee12198

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          3c2691408ca2d831fecd7b472cd72444

                                          SHA1

                                          3041dcce2bb715b277c515aa4b88b52c84bd0497

                                          SHA256

                                          a717fff373fb7b24cb6efc5a271f22e0e549abce455f1e5af8b157db68fd0b3b

                                          SHA512

                                          4734ab0908d41021fc3fff2a0cb5e064b747a9eabb25a148bd83860da090bd2c4f7ff62767c8ed6cd7b83f1ba7c8c6929aa34338d9796cfc8be0b0bbc4686534

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          461f1eea08cabf57360d63b8430136ee

                                          SHA1

                                          0427e74ce4f970abb6c187952a5f95f9f3f75688

                                          SHA256

                                          b5bb9070ec959d6e2fb6b26bf17bcdc940b911449eda2478b11324a801b39a9e

                                          SHA512

                                          562facdf8e3f643736e001a30be32031e7af5f5a1942d5296780b6dd7c1822d54108d5427274089a1019bc0e39e81b13f4ffea2110a241623879cb4a864e7603

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          2KB

                                          MD5

                                          8c370e14b341e20606a8e0dcb3632af7

                                          SHA1

                                          9742163f55632fed7acfecca386acffc95d6775b

                                          SHA256

                                          000703b85de69f2e02aa87e829efc45c62499c8b797918297ac2b4821412a6f5

                                          SHA512

                                          9a6749b4b73d2933ebab504c080075f31c88424856de9c6a93e6b4dee986ca7a553ea41c4885aa3013fdca2f64ec571044b21e8498cf364bfa2f8b418f53034c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          fc1bbed2597a3009edb582a42398504d

                                          SHA1

                                          04555b850e0b2f3ea7f0583eb5026d18dc2884cc

                                          SHA256

                                          910b1c00cac2f2f12c46501f343aa787c54c5750f887cd4f12a7eea05d68751c

                                          SHA512

                                          dbb18eafdfd2cec4ebe643380a69eb5f50956fe09a42f5c3c3b7182e582bf192c124a58bef71335d8307735eea43cfac39412dcf170d97330223e3ec80918fb8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          8KB

                                          MD5

                                          7fddf2e94b6f377d873fed8a173a6f01

                                          SHA1

                                          ca85739072391becca3440ae518c89ecd9c7a169

                                          SHA256

                                          2f95a3af9f95388e166ad6e9d33ad2cfb812694bd51d88fa2063fdf0cbb037df

                                          SHA512

                                          d61d85306ce47e5a7e0e84f9300548d20ece9dc26e4dd6b2e10001ebf3cc50e53f20797c5081c302e0e2af8c811f4c76dc9ab39c732f94c15a74054818d0a81a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          7KB

                                          MD5

                                          273e649619f7d5aa29c2d534ab0ecf5e

                                          SHA1

                                          f9c7f4a292d680f181ce184f445e397ef16f5bd6

                                          SHA256

                                          51319d793c976a52c8cea4706acb10eb64e5a180f3e6707efa7b2bb3d273b8e6

                                          SHA512

                                          76f73d0cdfad96b311bce3bd51d945f885a706ed6f1b72615d5d5498e08d220553a66add4c309cb85dee1968f1da77cddd645035f40c366a817fad1d16c168e4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                          Filesize

                                          56B

                                          MD5

                                          94275bde03760c160b707ba8806ef545

                                          SHA1

                                          aad8d87b0796de7baca00ab000b2b12a26427859

                                          SHA256

                                          c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968

                                          SHA512

                                          2aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58e9a0.TMP
                                          Filesize

                                          120B

                                          MD5

                                          239f20ef50cfe4f398e32faeb630f78d

                                          SHA1

                                          23f86037ff333a3f041d783b34c7cf8026dd1da5

                                          SHA256

                                          1d23c345dde8caf0fa5da99f344ec5d51382ad3f92a0cd50987372ca149dfecc

                                          SHA512

                                          2badb72b4a3f73d3fb25a7624297707841e9af49df992312cbe1d5d032703bf7597ac49e24c1a1cc9702fbbe1990a6d23752515a7e8afef2128e8faf74d6ffc8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\6fb30be24cf2ae0f9993766c54940ac8251fa89a\index.txt
                                          Filesize

                                          100B

                                          MD5

                                          d9118eb3c8e1fe9301b1f3f0d5e6ee2c

                                          SHA1

                                          812ad325142528dcb1c746652174afeb89959faa

                                          SHA256

                                          70b8a99c327142108aaf0e998ba5763bbb69546ec104c56d15eeb638b14568a0

                                          SHA512

                                          752d38adb381d0644dd814df4bf83cf15f9a2f00b48dfac1589aa42819ac912f122bc94a4c202b3dc162bb1f362abae58ffe64c64a8b33874256ef15ba900c6b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\6fb30be24cf2ae0f9993766c54940ac8251fa89a\index.txt~RFe59f3ad.TMP
                                          Filesize

                                          107B

                                          MD5

                                          968e9b0682f822e4bf62b47ba7a7040f

                                          SHA1

                                          0e0b1cd75f78565d86ad1c921c5a8e5712a94d60

                                          SHA256

                                          5b7a7885e9f101430582b9f28702575ba7c404249f4262bf465fa1d9bdab2eba

                                          SHA512

                                          28a4a4536684a90044c19cab6e1ce49b69babf029ae4431a005dc5d2f88e0193af3fa162cf502a560e593b08158ce70cf87d0d79a8fc8fd04fe2f0b5ce0764f2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\93a4ceb1d185e7d035e81260579636b0239678a6\index.txt
                                          Filesize

                                          102B

                                          MD5

                                          ec8446dbaf5fa17dd7e24b74284bb343

                                          SHA1

                                          e5fe2d7a53e72bf82450417e2e514df0e8b622a1

                                          SHA256

                                          8c8089a9b67b4c9b3fe97b2034d62b61f469c1f384a1992d0176cfb08a7e626e

                                          SHA512

                                          d5159e68b4700fea69fc81204442e9a82b96b4053c75ad4f35f0131c109ab550bb6a703badfef84fb8a26a7e248fbc1e937db3de1ad2625b2d8c760194ac208f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\93a4ceb1d185e7d035e81260579636b0239678a6\index.txt~RFe57dbf8.TMP
                                          Filesize

                                          109B

                                          MD5

                                          44cdf9ff10cd73e1bc83fc6a893a9806

                                          SHA1

                                          43ebdbe6257684a4f9620b8b91d574756b12127f

                                          SHA256

                                          4e0409aae2cc24a47c930becc04ecf4090c7fdcc65197c4d316d097f7226dc38

                                          SHA512

                                          b7de472d4ca51648febc8291c34416cad27c27cd81d9adf366b375537de8129bc8d2e70924dff9dd81228c3c431b20612a6633db27e398dbf1bf4dab23fa26c1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                          Filesize

                                          96B

                                          MD5

                                          cc85290811263633fa0e3ad0873dc897

                                          SHA1

                                          cb63116cc72d6e77f024937acbc53bae0ca92998

                                          SHA256

                                          d5399fb9a209ba2d08ea7217b00ebfd8a456ca439025e9094aeec717d4217c4e

                                          SHA512

                                          974754e240adc10eca507f444a11d2fac45b7a102d099a1557124326631b875bafa41a260798f09a2c3c9c926ce25182dca1fdc818319726a78c8b29c12d8396

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                          Filesize

                                          72B

                                          MD5

                                          db81a0f60c1460d2ddbbf48fc2022e2f

                                          SHA1

                                          d978e5dbc393740ef3ba397e85af18e6d47e1e23

                                          SHA256

                                          0b2669ff270c044ac5256c4b68ad1d6ce599be430d451b9921ac69c1f251aa77

                                          SHA512

                                          0c4cef3c366a6a3ab49e8d478746bf25bb523f9ec7c4bee2865683d512c432c86157d95aaab228c4a2948e00dbd2c8bbb4fb0a30ea33013239d51d2068d57967

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57db7b.TMP
                                          Filesize

                                          48B

                                          MD5

                                          2fdde5b877bb5812af368fa5d0b9f323

                                          SHA1

                                          473760a17db7dd68b85b23f8be0737307dbe71c7

                                          SHA256

                                          b95549ef68e3512e3e39d93c2e0d97824274782c0dc86ea723f6f41e581e8a2b

                                          SHA512

                                          18468b1972519d72b1d4c796ae9f191140a98a28d50c02246ef284c9b3a78e8129a2f19484467fffc4ec45eae02d978150c43b38454d894652370a6d5862b487

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          129KB

                                          MD5

                                          637c509b13d467140c48c115be402616

                                          SHA1

                                          b80d67d76bfd0f0294f3b704eee6e87ad2fd228a

                                          SHA256

                                          ce5dcc293c5dd8dddb9f90e67b568474f0bc71ba3126e75702d5226e69915eec

                                          SHA512

                                          a5f8482debd5be02c3be4b53753b4d57626f88e7ba4762d8ffd32165fcb0924855b25b37ece38896141fc0651520eaebac6699cc7583a42bfc01268c429d7bd0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          129KB

                                          MD5

                                          3296d31e015f9aeee10431e6ad0f8afe

                                          SHA1

                                          fef3c3def6fa36da2f8e7147127a11cf6f9544b8

                                          SHA256

                                          9159b44bbabf1a08105a5595c30f8a02bb8eee658af5ba3e73cad351e373683a

                                          SHA512

                                          7bd9c34b18805c565b5116d227040ba3cb958be1f2a8434657a5ba984d35df7a1f56e32dbb5daf447f731d98ae927b911acb5ce2dd4d741917062e53f27426aa

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          129KB

                                          MD5

                                          1fae1cb36ff6f2da1e27141c670c0829

                                          SHA1

                                          4c443919834823a082c54c2982dd6240679f467b

                                          SHA256

                                          510111833e23edf9d8d5f32b190d5319a11fc5380d0f5c46632833b7f63f241d

                                          SHA512

                                          d1eecaaaf699a4f05842d5cdd61e9660610053dd7d11b8a5be7d25f3496301a501550eff35aa219c12831fd4c91a1d86ecab319094e13ad00eb82446727a7645

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                          Filesize

                                          89KB

                                          MD5

                                          d16509279302fccd48add2bec0387cc2

                                          SHA1

                                          39711c97790b4927830aec52906c895631296bcf

                                          SHA256

                                          9ad9e816bf916093545b2441b60cd2f0eebc0932efcfe32fe235e30006ba7096

                                          SHA512

                                          b3e5ea2ac2c04728f2cce7397a6b3fdce9fd03623f086f4b5ccc09a05806b9c747160308ee3d5955553f2036c909e4a6f49f2ea8dae6676ca17e2eb3a0ab30fe

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5ab18e.TMP
                                          Filesize

                                          88KB

                                          MD5

                                          ac1cbd722fcd04200e367472dd92b1b8

                                          SHA1

                                          d6380e4565c2650e5fc35588ae29c93039327f12

                                          SHA256

                                          acdfff9e8ae40b11cce9ce5ad2ce527d0a148ce568a19529d9e4b067ed85a1a6

                                          SHA512

                                          0243d6c90a389c87ffa98bb259e8e1343331c773419ccc3f6ded88fcb024062d6f9ba1c58459b00e0a89c7f18c3cd1bb3ff777c7fbd6741de46109d9fc1b8b21

                                        • \??\pipe\crashpad_1460_XHEUPEMQIOIUJEVC
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e