Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2023 12:32

General

  • Target

    63e82ba913c091981d7225b906a5c498.exe

  • Size

    1.4MB

  • MD5

    63e82ba913c091981d7225b906a5c498

  • SHA1

    7de5ba7fd43ce90ba4ad94bf7ac7aa7f86d2d557

  • SHA256

    f1e3ff88b6fc0840ab70de678b366f9ac40cc813a5bb4b2a13d6df7f95feafa9

  • SHA512

    74c50b34ca97af6b30dfb5462cfc2b3b19bc5baa42013ce3f1708755125ce5d18d6dbf4a510b58463e5ed43045ab9b7927170b593b6496d392e86d071c2367f9

  • SSDEEP

    24576:cGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRjb5hDSU:3pEUIvU0N9jkpjweXt77n5ld

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63e82ba913c091981d7225b906a5c498.exe
    "C:\Users\Admin\AppData\Local\Temp\63e82ba913c091981d7225b906a5c498.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1348
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffa2bb39758,0x7ffa2bb39768,0x7ffa2bb39778
        3⤵
          PID:4672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:2
          3⤵
            PID:4600
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
            3⤵
              PID:4560
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
              3⤵
                PID:2464
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3184 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:1
                3⤵
                  PID:4760
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3320 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:1
                  3⤵
                    PID:3684
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3916 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:1
                    3⤵
                      PID:1848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4744 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:1
                      3⤵
                        PID:4848
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4820 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
                        3⤵
                          PID:4528
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5240 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
                          3⤵
                            PID:4312
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5296 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
                            3⤵
                              PID:3636
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
                              3⤵
                                PID:2736
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3776 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:8
                                3⤵
                                  PID:1852
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4608 --field-trial-handle=1772,i,10558793398795504520,4658239283858470498,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1396
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3636

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                8734b5dd7b938be15a739bf4c5a010c6

                                SHA1

                                9d566aacc549742f0d736efd5dcccb206ee81b34

                                SHA256

                                8e2a7bea94b7df9b51d2e70da5b95493808413397ab420cf92ac35465d7bd6cc

                                SHA512

                                13ad8376234e464e2716bdb15c590b999a374c80b33a77ad68447f93d88520f79a306dba17b56dffb4e1dfe43113ce20c169a16e876fa0b06873e515a911efc5

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                99763a4d5ef9c630397800d3dcc512e8

                                SHA1

                                fbd239cfab93c1f158432db303854cd599528105

                                SHA256

                                fb77bd20e3c319cb28c0e6a5c15ff90be50483ba9c5d33790f1d381c4662076d

                                SHA512

                                56effef52739c5b834915f0c6b3f9606fc01f4793c73533a7fab405f570bfe4f1c89a85c8f400d82a097bf4df455a73ecde067bf1fc69353959eb2da2f4af04b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                e93eeea73d544da82631fa4c574a4ae3

                                SHA1

                                1c3501abd220c96fb08336c20e653aae90044723

                                SHA256

                                6e593c918359ccfabbb2e12015862fc6f74ce6e7550a9c0ad9742a7191a96ec9

                                SHA512

                                f40257f6e049fa55456d82749356765ecc2e098f644e6f42bc7671493447e0e279557d35a741e0bb14ac62c4c1e27c95fea60b39dc375cb530caddae533ea06a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                9b58cb9add3ba6378131ec77c0f15564

                                SHA1

                                b9b8414629f1ca5c6dd370ddd2c66eb7e41d9089

                                SHA256

                                8bd9d1e169e92cf9722b91b2a5ac90d88180f61f232cfa808f005a6884919f83

                                SHA512

                                15b7a671ea2c3b1bc33fe99e3387006a6196bfd41030ef83da73de7023b0dad1c0457c28443ffbd781c4df75a561b66d1a228f7753b37703ad4332e7f8443931

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                aee569d54df77226b015ac1cdf8f7903

                                SHA1

                                1d135373051927ffd9b073ca95350b9ad0ea1da7

                                SHA256

                                ceb3a6c2a22557d3761adbd34b0bca3d4474e37759269bc038e3930ec6e839a2

                                SHA512

                                be8389429ce699798aa7c3d2014de67d6bd0ee23dd06264a50a24325ceb533a465191dcddad7558c1f8af1a6db361da6438935fbea2d40b3c8617c574277c7c6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                6f7b763ac6adc6c61ea15c4ce6cc88b7

                                SHA1

                                fe8a2ff87ae550b66161662e99346605ee72347f

                                SHA256

                                8642750413c9925a7ca8cff007b25aa85c87dc91e3e16dd1a1637a5aae0d30b8

                                SHA512

                                e862351e933331d341777c91c18b3a9b9ff13a04adf528def41c1cfe299aa2ce27f2fc7935e06e821484e050b66b1a7d88ccebe6b409cbcfb319463e5b6d1748

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                868B

                                MD5

                                489591ad2466eecfe2f60e387e5b02db

                                SHA1

                                08ccb1c216cea6378e252e2feee4b233ecd67a0f

                                SHA256

                                be7ccbcea0cfc9375712f8fec0887232b79dd1f09142e8070e582eb1e9f274fe

                                SHA512

                                51698e119c0340de98b91028dfff5549a3926bb3c0635fd5f25085e5e210ab8990bec4c52a231427df57de018a3af90cfbe53ed41a069e2af783a8f3686e1830

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                9534a8b583dd6da0cb56eeb249670f7a

                                SHA1

                                4ac5519e4f9ebcd41b8f4aa7b36dd92a1fc9a4a3

                                SHA256

                                472354fc133eac995ba6e49e8b9f2e7794bd8c5012cac4ef82ce0b24f213c20c

                                SHA512

                                6b3ee179a963799f797fbf5bf5fe7e41c7a8cae319af807cba163d98e4ed879230f9c2f380b8f6fba9cd8250ce085c89c5d361c2da3770b01f7d0fd9eaf9e875

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                73a35e5a00cf99bc041236f992d54e26

                                SHA1

                                c79bacd6ab26902bea1eddb314e4acb0b2600530

                                SHA256

                                cb117728a3c59e9e084382c04d8f20b3f93cfc495b9faf8a5eefeff6138fcd6c

                                SHA512

                                e45289b086d3dd91159bc60865f6ce4252539dc27e669ed12c507f97c12cb9d3fe9ab40e7e177456d3ea99279e3ed67fba5d08d27a7ea6c807a17df0edee6934

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                6065f2f2841e056b648742b96f23533c

                                SHA1

                                ff00abfc1427177624cc4bf0ada3e0d082f02141

                                SHA256

                                32aba359f1b91e23a972b738c9d8132d001743afc653bda5a0adeab1648ab78a

                                SHA512

                                87a5d64fdca9cbacb8fdc031db31ac4825e6df7951bdf1652516379404f3aa13ff94578e8887623fd00c358a3c58c81dd0d6d85699482599f7599e05e21fbd76

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                0a6f46a6ee8d98a711567d60a9dcd103

                                SHA1

                                490016a985da934ae1708dd9342674e22e0d3ab2

                                SHA256

                                52809a3375a8c4e755125c48e9681872f1422a82b459111e29026ebcb5f0fd49

                                SHA512

                                433d68d945e532e9ec1c4a8a43a120aa0d5cb3e4d49a5178b19ef39406627495b2ab3f76289f275a4157704c09ebc7958991fec03f8e78f9d15fab0f1929d8bb

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                142KB

                                MD5

                                e26269987cad13d8a2664e46504dd4ca

                                SHA1

                                13cddfcb296c38f0c17c54e1859614b63538046a

                                SHA256

                                670c42f75507841e4c4289abc4d317e31a892fccd8b3064054847cf0b7c06d61

                                SHA512

                                7d1777ee29423a01146add6eab4ef96cc61f3194b0d59dcfbd2a0b2a77435193cbe395960a56cebbb4e4c84aaf84c8dfebe3c8adcfa0d42c6bf10e3356bd63a4

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_4340_MYEBPESBAJZRQVQR
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/1396-307-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-302-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-301-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-303-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-308-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-310-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-309-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-312-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-311-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-313-0x000001BF721D0000-0x000001BF721D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/4528-208-0x00007FFA48500000-0x00007FFA48501000-memory.dmp
                                Filesize

                                4KB

                              • memory/4528-209-0x00007FFA48230000-0x00007FFA48231000-memory.dmp
                                Filesize

                                4KB

                              • memory/4600-162-0x00007FFA49850000-0x00007FFA49851000-memory.dmp
                                Filesize

                                4KB