Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 02:08

General

  • Target

    2e702a6f2c62ebf953e18aea5acd089aca65f71ac462d5e0eca2a9e4ecc677c3.exe

  • Size

    1.4MB

  • MD5

    4d9c3c19ea49aea2d1f84c1b1551f160

  • SHA1

    5d6bd54bc187fdea561ea2ff5a099d1f16cde067

  • SHA256

    2e702a6f2c62ebf953e18aea5acd089aca65f71ac462d5e0eca2a9e4ecc677c3

  • SHA512

    193020a26a0b95155b201cc7c1f51607c8e743ef1d9521c89a02d6d4e4cd0567da4082e6c0629070a2726ff43106b2740b706b56f736ba6af70d10680fdee84b

  • SSDEEP

    24576:/VYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEzf5htthW:1pJOl8xFMRy/SeQgr5PDW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e702a6f2c62ebf953e18aea5acd089aca65f71ac462d5e0eca2a9e4ecc677c3.exe
    "C:\Users\Admin\AppData\Local\Temp\2e702a6f2c62ebf953e18aea5acd089aca65f71ac462d5e0eca2a9e4ecc677c3.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4552
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff913769758,0x7ff913769768,0x7ff913769778
        3⤵
          PID:4464
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:2
          3⤵
            PID:1300
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
            3⤵
              PID:4620
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
              3⤵
                PID:5032
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3180 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:1
                3⤵
                  PID:1512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3316 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:1
                  3⤵
                    PID:4792
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3880 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:1
                    3⤵
                      PID:1112
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4860 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:1
                      3⤵
                        PID:4116
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5136 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                        3⤵
                          PID:2100
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5272 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                          3⤵
                            PID:4824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                            3⤵
                              PID:4740
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5580 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                              3⤵
                                PID:548
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                                3⤵
                                  PID:916
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                                  3⤵
                                    PID:3312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:8
                                    3⤵
                                      PID:920
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4688 --field-trial-handle=1820,i,8896015266585996221,8622536181596288053,131072 /prefetch:2
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4712
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:1860

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                    Filesize

                                    786B

                                    MD5

                                    9ffe618d587a0685d80e9f8bb7d89d39

                                    SHA1

                                    8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                    SHA256

                                    a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                    SHA512

                                    a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                    Filesize

                                    6KB

                                    MD5

                                    362695f3dd9c02c83039898198484188

                                    SHA1

                                    85dcacc66a106feca7a94a42fc43e08c806a0322

                                    SHA256

                                    40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                    SHA512

                                    a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                    Filesize

                                    13KB

                                    MD5

                                    4ff108e4584780dce15d610c142c3e62

                                    SHA1

                                    77e4519962e2f6a9fc93342137dbb31c33b76b04

                                    SHA256

                                    fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                    SHA512

                                    d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                    Filesize

                                    20KB

                                    MD5

                                    ad810f7d98b6331cd0c02fd28bbc58ed

                                    SHA1

                                    4b4dbf4636adf56c696f3072aee0e7807bdb239f

                                    SHA256

                                    b02612952f83c83d6ec9fbaf6587d4ab07934709f0c5b86367b91df5952b4241

                                    SHA512

                                    1ea6b71976f96579b0719503e6de6203d30de0ff249bffa0fef231fab47a37205a1f24b6b7e79ff011a79bbf08e5ef5dae993cfdf7d32a39b0d6b714e2f7a7ec

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                    Filesize

                                    3KB

                                    MD5

                                    c31f14d9b1b840e4b9c851cbe843fc8f

                                    SHA1

                                    205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                    SHA256

                                    03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                    SHA512

                                    2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                    Filesize

                                    84KB

                                    MD5

                                    a09e13ee94d51c524b7e2a728c7d4039

                                    SHA1

                                    0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                    SHA256

                                    160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                    SHA512

                                    f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                    Filesize

                                    604B

                                    MD5

                                    23231681d1c6f85fa32e725d6d63b19b

                                    SHA1

                                    f69315530b49ac743b0e012652a3a5efaed94f17

                                    SHA256

                                    03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                    SHA512

                                    36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                    Filesize

                                    268B

                                    MD5

                                    0f26002ee3b4b4440e5949a969ea7503

                                    SHA1

                                    31fc518828fe4894e8077ec5686dce7b1ed281d7

                                    SHA256

                                    282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                    SHA512

                                    4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                    Filesize

                                    1KB

                                    MD5

                                    05bfb082915ee2b59a7f32fa3cc79432

                                    SHA1

                                    c1acd799ae271bcdde50f30082d25af31c1208c3

                                    SHA256

                                    04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                    SHA512

                                    6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    9790b8d02fc2a787a4035ecc3f47e0fd

                                    SHA1

                                    b172afd095fcfac2b47a211d7f803fc028b0b2db

                                    SHA256

                                    c8561afe9c391c1059450ef666608bd5dac1082a5d70cb08b1656958b6b983ee

                                    SHA512

                                    a5ba27148a8f731404079fbd86ec7cc7e843f6790576b894d189eafbfad6eb5e1ec578e15a7272f28ea73457f49c7c9cc79e5a6a56447fe494b0ca1fcdba1160

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    684bb7d290849bde4a3c11f672e14c0c

                                    SHA1

                                    d6736429785205bdd049feed1daaa06993790d09

                                    SHA256

                                    98b18d2c89c2e8c86b05320d8a4f30144b143d0c915fd77545eb815ee4777c39

                                    SHA512

                                    41dc48697ba18aeca9975aa1580b5aeecc4596ed870a2cb1707310b55bdc36b6c582f85e2f2b2928898b868d1fbaac6bd220b5bb7bba10d5d36755c573c6f8e1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    a4016c4db16d179162b91716ac418c33

                                    SHA1

                                    c5a7c67be8ce7273ad940c232d3b2a8827fac233

                                    SHA256

                                    bb6bc853b82cf2d7d18350a0ed3aebb2ad7d0e4da5ac8e25c9281bdd499bb2b9

                                    SHA512

                                    cd249d1c1ebe10f845b0b277e5b0d0763fe24b83ca61ae51b45405cb0ca9f6c3a038fcfe6fbf8569560954ea3cac91351532950e9bd9eab5d01033346f2cb9b0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    ff4789f72098e364a1f959afd6b3570e

                                    SHA1

                                    64931099cd1bacb9eb02443cc7a5c23b81bbf5a8

                                    SHA256

                                    b4df7e60e416a29d9b7c5fd1c49a5b34aa15bc91f6538f27ca5bed3bde5855a7

                                    SHA512

                                    a56973cc7eea382da9094fe9c3a5036783305d79fd0456c6746f0f4a1039ff7caafdf30439dac3167a54c8c397b35797f751512a6f1dff7bb8f21f2a42d853fc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    58e164f020a612b75631fdad2048e3c9

                                    SHA1

                                    060d5a40c934a2257cf527b9c99fe5f241ed7df5

                                    SHA256

                                    0f829b45c69842cd5db22ddc0b7bbbf51fbf74bd5cd478699d931dd1989ff9eb

                                    SHA512

                                    f91d37e257728e3e6e161a3af19b375ed18870ec9af44bf201297b3a84a51adba3d5f1ff446487777f4310606c6ae3e575dac7791113f6eaa278ea8c9bd2b0a3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    6357b53a250ff156938d20729a5efebf

                                    SHA1

                                    f97da5c7a7d5b06069779792dd7d1ea00ae67db0

                                    SHA256

                                    29534a987889c91ecbd1046e1f3a61273236338ec8b91875aa89afb19d0185b1

                                    SHA512

                                    15bde5e9431cf06728b2556edb53d46275016376a80d3eb85d5fdb0858e23a31b9a542f56fd3c267a5ed536fc66bd4f741bc5bb02c572cc8449060065d221c8b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    cd7f543ba820b0e160a326bbad8217e7

                                    SHA1

                                    bb69c9e6d39b7e13f77c2a77bfc75ba73de90f2a

                                    SHA256

                                    20c0230f9a367288c0d76b613f86a8ad86eac7ad3f7ef68c84f4638c78eff4fa

                                    SHA512

                                    e0a6bc2072c209256df9f9b26da08056e2cf6ec72bbaebdbbdc204ea5c24573bd3ef2244c9ec537dd3145152d5dc5096dc7b4e6a536cbab0750ec497d6f95abf

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    1cb8a8299921d6e0c6aebf0d6d422bda

                                    SHA1

                                    84772e39f1361d103801faaeea9ba09a66d0ed2a

                                    SHA256

                                    6130dcd359cad8069de8f4b0dbfcccc8489af3e4be81cfa1862f6276e4172e33

                                    SHA512

                                    62069d87faf3568de4efff4512b088b9b9bc35816818d44c205ac95d6142102be664fd3fe929960548c420940c05b68bf238dadd8ac123b6334a2cb378e560f1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    0a7c5ed3d9f196e231a0f24d03919de0

                                    SHA1

                                    e1bbfbecf2197162cd6c9cfb54e9243f5fdc0306

                                    SHA256

                                    07d27825220c6611fefd2121182c3133735fcebe1b34de6600bf96097f93ea3a

                                    SHA512

                                    b82f531aba8e0db2807d5b4bd6cf6bcc980d194de49de8834d3cb5dc59e47c37877f1f06b0606dd57532264af01dc11498dc1efd7a4e9963365cf77884a8f85a

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    146KB

                                    MD5

                                    104567d60a1088219c6cc6e5322ddf03

                                    SHA1

                                    1ffcb5d5ba3770438560f745d505f5c8fa3e4900

                                    SHA256

                                    b8c33b00a0d1625a3a4db92c92c051627a26017b8323b16c47a3fd13f6dadbd3

                                    SHA512

                                    d12910446aac5cde7389b464a8d7bdff2bdba5ef9c7373c741a45328d1f1bae12351e13d9d22425ffb18643ec7fdc8e9d14554d4b6c01b987895623b0d0c631a

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    72KB

                                    MD5

                                    49c3610c2cdf95e819e25c2e61de79ab

                                    SHA1

                                    7a934b9cdd28d5fd3b2a4cc150f0ed6b58a624f3

                                    SHA256

                                    1ca6e6c45eb6153c4c828b518fafcd9e13cdbbaa882bec6327ad0053a972e2f7

                                    SHA512

                                    4a0a80f24076f8976b1f8d91fe3bd471db649491e88e9e939af48432b55be4b2e46b525c1b49c7df8830ea2e57e72b761374021b4691ba5efa223d38c2d90a2d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    145KB

                                    MD5

                                    bd37676ebd7ce809340f47ed29887436

                                    SHA1

                                    3a67d961eb43f8111b6964c1f5a662f3d3e60d31

                                    SHA256

                                    fc0055df14bb952d40ef24601fa25c4dfce9e4fe9465860d3da07f7433f2a43a

                                    SHA512

                                    a86b178954898dd241c2aec08a99f6b5f1cf41a474c06df994117acd38519ef7e065e9d76f1c317b0eef415c1391afac39cc6aba1cba4455e9aca06b623d2505

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    145KB

                                    MD5

                                    c94ca381cca8c7304e41754535a9ab30

                                    SHA1

                                    470276d90a329968cae94d6e3d6da364d0cf8b98

                                    SHA256

                                    2c9ce03045eadb2cf89e99f68d1e4f8118a9b1326ab4e68a794026133714ded8

                                    SHA512

                                    f208d8e12982d7dadb78e9e6e2325e43c588a05f8f1327f6c52a8b102168e13316eab21ef58d441e682660c2257b64a26d89767cc99dfbe3a8ac835398542ffc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • \??\pipe\crashpad_2832_MZIPDXRECUJYTICR
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e