Chromium's sandboxed process model defends against malicious web content, but limitations exist in protecting from computer malware. The blog details signals for system admins or agents to detect access to browser data, aiming to increase the chances of detecting attacks and deterring stealthy attackers. The process involves enabling logging, exporting event logs, and creating detection logic

Detecting browser data theft using Windows Event Logs

The article explains how to collect events, write detection logic, and provides examples of event logs for unauthorized application calls into DPAPI on Windows systems to decrypt browser secrets, with the aim of detecting unauthorized access. ```
http://security.googleblog.com/2024/04/detecting-browser-data-theft-using.html