Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-03-2023 02:09

General

  • Target

    1b76dfdbf4e7e2c097787fe60ecf6fe3c1da04297c379e8f9e3a8ff5b58fd58a.exe

  • Size

    1.4MB

  • MD5

    feb8f593ac4303b31a891953d9b721aa

  • SHA1

    bbd1a00938d9ab802c5e8eecf812d5000ac02ece

  • SHA256

    1b76dfdbf4e7e2c097787fe60ecf6fe3c1da04297c379e8f9e3a8ff5b58fd58a

  • SHA512

    81ce5577977039846b9138593659954c7c330d6d36947116fcb4cb0389aab6885858c6ee9bd1cc4cc85eeb72ee1a2c539cd0b568ae565d41bd7ac32b9b4315cb

  • SSDEEP

    24576:AVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrE7k5hRthW:MpJOl8xFMRy/SeQgA5bDW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b76dfdbf4e7e2c097787fe60ecf6fe3c1da04297c379e8f9e3a8ff5b58fd58a.exe
    "C:\Users\Admin\AppData\Local\Temp\1b76dfdbf4e7e2c097787fe60ecf6fe3c1da04297c379e8f9e3a8ff5b58fd58a.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2248
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb73e29758,0x7ffb73e29768,0x7ffb73e29778
        3⤵
          PID:1884
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
          3⤵
            PID:4880
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:2
            3⤵
              PID:2260
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
              3⤵
                PID:4128
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3084 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:1
                3⤵
                  PID:4860
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:1
                  3⤵
                    PID:4876
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3664 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:1
                    3⤵
                      PID:4544
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4700 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:1
                      3⤵
                        PID:1548
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
                        3⤵
                          PID:4160
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5004 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
                          3⤵
                            PID:1832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
                            3⤵
                              PID:2504
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:8
                              3⤵
                                PID:3592
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2680 --field-trial-handle=1772,i,12141701599114413133,8194880650589664998,131072 /prefetch:2
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1368
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:3244

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Collection

                            Data from Local System

                            1
                            T1005

                            Command and Control

                            Web Service

                            1
                            T1102

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                              Filesize

                              786B

                              MD5

                              9ffe618d587a0685d80e9f8bb7d89d39

                              SHA1

                              8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                              SHA256

                              a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                              SHA512

                              a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                              Filesize

                              6KB

                              MD5

                              362695f3dd9c02c83039898198484188

                              SHA1

                              85dcacc66a106feca7a94a42fc43e08c806a0322

                              SHA256

                              40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                              SHA512

                              a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                              Filesize

                              13KB

                              MD5

                              4ff108e4584780dce15d610c142c3e62

                              SHA1

                              77e4519962e2f6a9fc93342137dbb31c33b76b04

                              SHA256

                              fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                              SHA512

                              d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                              Filesize

                              20KB

                              MD5

                              a995e5c51f0c32684caa2f5ea8e7667f

                              SHA1

                              2431f320d7d0a560bb3aeb53c8cfe836fa3938ca

                              SHA256

                              d0bed11c5cb92cdf7acdfc694b1be68516d0fb7698f51565159eb445168eef2c

                              SHA512

                              9eaee7ef4e12ce23fd030a71739cadfd6e744a53d60b032218cb535b53f95562e6e43e242c5fa33d386736d32fa9cd985a2887c3081d344456561f6628d0c4f5

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                              Filesize

                              3KB

                              MD5

                              c31f14d9b1b840e4b9c851cbe843fc8f

                              SHA1

                              205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                              SHA256

                              03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                              SHA512

                              2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                              Filesize

                              84KB

                              MD5

                              a09e13ee94d51c524b7e2a728c7d4039

                              SHA1

                              0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                              SHA256

                              160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                              SHA512

                              f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                              Filesize

                              604B

                              MD5

                              23231681d1c6f85fa32e725d6d63b19b

                              SHA1

                              f69315530b49ac743b0e012652a3a5efaed94f17

                              SHA256

                              03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                              SHA512

                              36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                              Filesize

                              268B

                              MD5

                              0f26002ee3b4b4440e5949a969ea7503

                              SHA1

                              31fc518828fe4894e8077ec5686dce7b1ed281d7

                              SHA256

                              282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                              SHA512

                              4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                            • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                              Filesize

                              1KB

                              MD5

                              05bfb082915ee2b59a7f32fa3cc79432

                              SHA1

                              c1acd799ae271bcdde50f30082d25af31c1208c3

                              SHA256

                              04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                              SHA512

                              6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1d3f82fa-033d-452f-9b61-44539902e0b9.tmp
                              Filesize

                              11KB

                              MD5

                              a6ac8eb13c1251f577e6f741317b5001

                              SHA1

                              d41fa817b77b7e4ed8368cea407cb86b46d1c747

                              SHA256

                              d5e635b80825bc031cc6029d5da77f6e8b001e5eb453dfd304382c6c6755e9b2

                              SHA512

                              25804f314e17140bebf127dc9925ca13f9632d852f0e53eb00fa9d0dc3556e88754d6b1a01436410bbdab3e95a5feaab883d5a9d2be8512ce817227b7300baa1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              4a3fc5d53b4f2cedbf87c110c57e7d70

                              SHA1

                              afce7d7eeed490bdbeccabde266044a8522298bb

                              SHA256

                              ce7b2349157d84513f5363d0520ad2a6820af34818a0a72fe3ed534e714aaee9

                              SHA512

                              f9fa1b6ddc1d1c959a11fb0bf4d373b51b689c7205898a6780964f2501a8d52e65929c1a1ab279adf736ad0f4bf4f9849bea554d5964e1a3097c9d88209d9ca0

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              575f9d36748c21797a067b55e8fa0d64

                              SHA1

                              dae58aba62d154681c81b5537264f2048d9b7257

                              SHA256

                              e3ec638947c2982baf47f3b570dac6d1804cf2e19b9664c381463aa538e79249

                              SHA512

                              f5710695fddbc55d32198f5937bc2cad5585ba95ac1dddb6f9d15d024c304651691843cd52764a43e8ceacfafdfb6c8e2a24779e1f542e6ee67433257091a4ba

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              874B

                              MD5

                              bb3e35be8c3f78d8258c87744690463f

                              SHA1

                              00612078fd26375dbf54cf0687f414f785b2dcc7

                              SHA256

                              c59e956053d639106eff52b5644c1c8a976a7fcc258737d3465918bbcb74b807

                              SHA512

                              656db94d4ecb983b25d6a6b25c98da9432b02dddc33d71e48af0cd6bc410fb165560e763aa7dc4724a595bfa679548c56ad6ca38e42ac0d69a09984207cc2aa1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              874B

                              MD5

                              abd039dfbb3a26137f1ecd7b8aa33b34

                              SHA1

                              2a676e1b53df8b8b9d90c1f9108b53d9b333658d

                              SHA256

                              0dc4e7fff5d5ca88bc5448fe93107c61a67f6f605ad236f9372855de303a98b0

                              SHA512

                              481023435c83cbad0fef009a707d8350835291aef2e458f402da0ce6f7ab73eca320dc839b691113b1c96bb6375266d7cc38ab323b87de0e4a0d0923134e7f3d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              874B

                              MD5

                              def4416fb22f0abb3777940023640ff1

                              SHA1

                              6b699cd94f359668b9c774866bb93bc121dde9e5

                              SHA256

                              5d923ea7f2b203a34c69ba1a9d411760cdab1d859cff08cb39704b4a32a1c375

                              SHA512

                              4cfb66b92e0ac8c39889f14640e316604994adec3d9ff16a2199e0156fe8b1a0a7f97d2e5f02ceabb925dba45f6366cb7d38f812b0c5b3c0c9a51630c1c44833

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              874B

                              MD5

                              8fdbc3d255fe4eee68930a90fad5bb0e

                              SHA1

                              683c21808111f19b433b6d95dd47fe9a6e71d8fb

                              SHA256

                              d82be8c0e86049d46ac06607f2ab6b78fc00aa8e94461a15dad7f9b8596a4717

                              SHA512

                              22575e27cfb6f5cc824d0924947666452426d947e55101f957d9863def232710418b522370e03588d990a95ee3ba337f05bda8929549bedf02976959571fe0a2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              b1d151e510d8a8dcd0318f22e30c76b9

                              SHA1

                              616f3bd0cd263366df93c453ffab1538bdbaeb60

                              SHA256

                              3ad54bd894148823850a1b2c06428551ffcc66ee551d46e9ded5e8f1e897f989

                              SHA512

                              4f349f055def29208ef5145dfa91dd7d09b8e577df8d86ddf7eec86dfbf252e72c26ad36b9e6657ee0090b378b68d6172761f9cfafc85eed9a8937fa86822260

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              72193cf040765e1ea9f196c5b4aad7ee

                              SHA1

                              136802510531761d8218738f69d3081d5332e909

                              SHA256

                              88dad2a80d0462c2981f25b5d15a680541e95640af9d0ed60295fd8b486432d0

                              SHA512

                              c11cb27db710025f61c9fea9b32db5029a1a5694eb9bdd4fae9ce2a327e6e6d6e17a94427c25f902f76b868be3ffd79d8e23a5a8f90b6b58ea304bc7df4e4ce3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              bc77099a3cec0bc72377aecb19f767d1

                              SHA1

                              3f7c4d4f00103c26b1751f52a9798a2f7750624d

                              SHA256

                              e436c9220ab42599ea2774e8d3b805403a9b5430d99e4336f828b983c76c0c23

                              SHA512

                              472d4dcb2ad82fde04326ce8e9a68bc758ac90c6348a2be374109f21d753c83c010f138bd96a9d79882ac016dd84f0c262747e7877165c82db034fbd4bbc18a6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              11KB

                              MD5

                              c836b7216a656c4484d18f9845798b20

                              SHA1

                              002509261f7a2decf9495e830eed7e6d8575023e

                              SHA256

                              b93ae9e78106f5e3e8d1d3ef53f0be8679c241050c5fc659f74b726e459f51ba

                              SHA512

                              cbdecc532de57455ca4c748bba63df38c5ebdf3db7d30935080010c7e9fc1808d83f12a4e3bba636d773b3aa4b911c400ee07e3f4c78fe5b14413cf24e26a437

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              143KB

                              MD5

                              0ba2a6ac3e533e20226a4f8a73fcacd9

                              SHA1

                              aaeb16d6b768216255964c224e7deeb5103cbaca

                              SHA256

                              52ab4637d1183721a1460ca9ada0247e42c4c2ed1d3d70a3fcbcfb3169f654b4

                              SHA512

                              d535cec69468d29b0f9819450eb409d2deedf3f3f7092cebffd25db90578467aacf3f637eece877eba758ec4fe58a3b3d3d0670b334500f998908bacb136db9f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_1440_VBQPSEQBQKPPKLAJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e