Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2023 02:18

General

  • Target

    cbf2b6841b31eb52fc1bdc23e9559c2e0b635f4e0d1955728a2788b359caec50.exe

  • Size

    1.4MB

  • MD5

    f48570526e4923521a63c718ea4a15d3

  • SHA1

    ce2b2aba350b1750249a44d90e13673670348a70

  • SHA256

    cbf2b6841b31eb52fc1bdc23e9559c2e0b635f4e0d1955728a2788b359caec50

  • SHA512

    2646a1ea54964236f631cb56a20badfbd51b556fafe158b0a85caa2576dd70403985a06c3165b89dee1403b34469336e0c54cf9ce6546da9bd61fd582ec60f8c

  • SSDEEP

    24576:YGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRnb5hqSY:DpEUIvU0N9jkpjweXt77b5kF

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbf2b6841b31eb52fc1bdc23e9559c2e0b635f4e0d1955728a2788b359caec50.exe
    "C:\Users\Admin\AppData\Local\Temp\cbf2b6841b31eb52fc1bdc23e9559c2e0b635f4e0d1955728a2788b359caec50.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffba8469758,0x7ffba8469768,0x7ffba8469778
        3⤵
          PID:224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1752 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:2
          3⤵
            PID:740
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
            3⤵
              PID:1200
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
              3⤵
                PID:3852
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3176 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:1
                3⤵
                  PID:2272
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3212 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:1
                  3⤵
                    PID:4892
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3780 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:1
                    3⤵
                      PID:4996
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4748 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:1
                      3⤵
                        PID:2152
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5192 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
                        3⤵
                          PID:3920
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5144 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
                          3⤵
                            PID:4864
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
                            3⤵
                              PID:4960
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5588 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
                              3⤵
                                PID:3620
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:8
                                3⤵
                                  PID:3996
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3600 --field-trial-handle=1804,i,15516773716930370869,8124566039442024901,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1288
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1636

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                cca873d296f6a4d8599a64c57567fe9c

                                SHA1

                                5cdb8c5d6776a54d6aa02d2756a77836670126f7

                                SHA256

                                3f103c142cb30afd2491c4e8901c6ef984425e48f9cd89379025d4c394a3c050

                                SHA512

                                5731bde0893071b551bd311ee10ac952d25faaca550fa33d9f8b4c17808978c9a7ade87f802ab5dc8fc76f025f8248cbe0cc45f292f7ef224eb818c69778959e

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                1a01d820bf4958dae9ec0bc3b9b0e0ce

                                SHA1

                                d2a9ea69fb9525e07175e0fc8e03ce614abc5023

                                SHA256

                                b18973c28d9793e3eddd40188357f66a6e280af6af88018d1ea2906d6ab4b51f

                                SHA512

                                04abe252a2f8b64603239662b0676abbfaf3d4e4e5c8fdc34894c682e50baa2b5cc9989941817761cfec6d3244398d4922fff6eb5bdde346e99f7c9f4c44ed7d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                0fb7be1076bb5628857be2bb3857d8fc

                                SHA1

                                a1fce9a99c5c50d00b5b62e1fd5f430d6e5e0629

                                SHA256

                                78520c3b4c88038dfe14078e4706f518c03a31376f8adc3145e390b7cf28594e

                                SHA512

                                eca18c3480c9d06f8631fbee6620a755f8cddc427bb47048dfd612e53c0dee695b362d8b55165d82862c1fd97c62b472df59bf458bd0bd766eeaef67830f09dc

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                ff9f9b621b771e770ab9916ce99af106

                                SHA1

                                1fe8df6838acf0dd5d6ee4be134c316c6e506419

                                SHA256

                                1a46708f9e6a2a75dec502c684ae9f01ae67f88fde9315ce1ba5f6b1b2331fc4

                                SHA512

                                b7b9fd6b322ef66c4835c04b023637c39080dae5f9dc82dc3bb99326922036a47d32ee159f70d4502ed2826bbfbf9873ad3be3a23fd8b6bf0b4abe2fb5f12ddd

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                e871c5c410dcd7b9f088a9c5805ff9f1

                                SHA1

                                f1a8eb23e5485b0ba91d1506030a1c67da5a787b

                                SHA256

                                9f24e0b14e3fbf0fb2cab9716d00a10be5b8d77973dee8506aeb375a498fc846

                                SHA512

                                d41e5f308d091f62fac7dce7e2975dc04848f4af6140c4f191cf7f9af20257534be5d95be57d466dacc90caf966a7b4158aa8468c65bacd8af7c7621d63a79d8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                6e84e9d5802955bcc186598743c2634e

                                SHA1

                                7f4d38a3e894890d2967f809c948528fb63922b1

                                SHA256

                                b483019bba5cded13c2b119008a88664397203901934ead23e49af1ad80a65d1

                                SHA512

                                53ffb4585cb5d26a30373ace034b95ca570aacd53f1660a1ebad5a680a78468c85ea1d8494478ac27245d7383452b0ee56dc944bb4f56fe98a205d496a34fb3b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                4d0342754c73b7f1696c1c081ed4df7b

                                SHA1

                                3225269b19b07dd0c3a6c23c070c9c35a4a421f3

                                SHA256

                                18450274ccd51f63021915f88bb7107c72be6147c0209ca48562a7351bbe67a4

                                SHA512

                                0452f74944ce0bf0623ec834010d2ab0a7d0d0190c2d75799816e05489ed0b47a832effebd9c0464c6247ec7772f34c637af332bcd924a8e9fe6428a74c3a840

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                5cb6057cc170d515ecf9cb3a25ddafc6

                                SHA1

                                c6b80b33629b1f64811e275d1d71ab8a1eb4600d

                                SHA256

                                e0625290d245c0d28b5699ce4415240f54b24f7774736e49ec4c4da72ca74fdf

                                SHA512

                                a7ae9cc09e6b044e4709174a54328a194487cdfadbde7fd00b95f878086a7dd3e7eda95f981b2f8e9e02e579e9907a5b0a41dc080f7a945c4c4b28fa4e739354

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                6065f2f2841e056b648742b96f23533c

                                SHA1

                                ff00abfc1427177624cc4bf0ada3e0d082f02141

                                SHA256

                                32aba359f1b91e23a972b738c9d8132d001743afc653bda5a0adeab1648ab78a

                                SHA512

                                87a5d64fdca9cbacb8fdc031db31ac4825e6df7951bdf1652516379404f3aa13ff94578e8887623fd00c358a3c58c81dd0d6d85699482599f7599e05e21fbd76

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                459d66e9467ccc2e98c591c72c83208b

                                SHA1

                                7bb6a5670242e5685606066b93566bfac89fadbe

                                SHA256

                                84c110a63b08edad87a58b625cf69560f9ded9097ac52b4758699eb65ac1c610

                                SHA512

                                cbcccd5db3b6a677c172263d66fb72b7cdd15b33810a5383a6753d17e14ff7873b887d6a7eb71707eac2ae1ab323895a3aeabbe844eb9528ded1845eaf9882e9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                142KB

                                MD5

                                ecdb8fe3d1ee1d8394a0871a97a89d5b

                                SHA1

                                42898f656613b5ac26c2f5698716424f223c993c

                                SHA256

                                c4eb5d4659245834cf5c09a8dff4914e37b1c7613f5bb4f5bab784408b1e5b2a

                                SHA512

                                3dcbc9da6a6289ac8828eb4ebce65525d4c65eceab87e0f90c217f2f229e743d413f3db55f3fe12b556ee44e885d3d8951bbfcac3d572854ed4c9b634eae9525

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_212_UUCWMCFMCVVLSOUY
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/740-162-0x00007FFBB4E10000-0x00007FFBB4E11000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-312-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-301-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-302-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-303-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-308-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-307-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-310-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-309-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-311-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1288-313-0x000001CC93D20000-0x000001CC93D21000-memory.dmp
                                Filesize

                                4KB

                              • memory/3920-208-0x00007FFBB5320000-0x00007FFBB5321000-memory.dmp
                                Filesize

                                4KB

                              • memory/3920-209-0x00007FFBB4CF0000-0x00007FFBB4CF1000-memory.dmp
                                Filesize

                                4KB