Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-03-2023 06:35

General

  • Target

    28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe

  • Size

    1.4MB

  • MD5

    1c472ac4186d014773dd374ee97b6ad2

  • SHA1

    492ba88c47396adfaa3f123d2b2c380161b911bc

  • SHA256

    28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707

  • SHA512

    10bf221d1587548a1181befcc2bf918af317b17a7b61c7caa44adb848990f8a1822d42db01c3b450e5b11f42c00ac1f4e56bf5f49d22ac1ef4d3494d99ebadff

  • SSDEEP

    24576:XVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEnK5h+tMW:dpJOl8xFMRy/SeQgK5UOW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe
    "C:\Users\Admin\AppData\Local\Temp\28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2180
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffcb8649758,0x7ffcb8649768,0x7ffcb8649778
        3⤵
          PID:4288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1572 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:2
          3⤵
            PID:1220
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
            3⤵
              PID:1568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
              3⤵
                PID:4244
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3108 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:1
                3⤵
                  PID:3152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3092 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:1
                  3⤵
                    PID:3028
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3600 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:1
                    3⤵
                      PID:4588
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4792 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:1
                      3⤵
                        PID:5016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5144 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
                        3⤵
                          PID:3596
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5176 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
                          3⤵
                            PID:696
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
                            3⤵
                              PID:1784
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5384 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
                              3⤵
                                PID:2536
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:8
                                3⤵
                                  PID:3280
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5092 --field-trial-handle=1756,i,3695086873542169040,16220969112663717987,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4676
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3148

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                e6e1a746e1d0f5df066c63a9a86cbc10

                                SHA1

                                648bcef6ea5f344d1386fd6bafa65146fa77ff83

                                SHA256

                                dff7e3b490f7228a918164e57ccceff86310217dce620791e26e4cefde66389e

                                SHA512

                                23c535d1b319278f63a7ed05f88f9b78b7ce81de56a9ca6b3afc5871a5ed8e6601c7a26e5b6197ca4ee5b618fbe63707815c5269043f012d0bd954ff5d6c69fc

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\64a9bfaa-3c2c-4c94-bbaa-2a0cdd041c17.tmp
                                Filesize

                                13KB

                                MD5

                                bcd3a197d6a3be06b21b9b7b5b4fa10f

                                SHA1

                                0166b7bbac5f6b3dccc97f83d8bfbfd1f7bf38f6

                                SHA256

                                a55dac450eb88e1ffb641f5a3170c4a2d5e954f7d615d39d12a8a6a3bdc575cd

                                SHA512

                                1292e448d6e95579d0ff07262dd4252120bbd1662c4b981369aa82c3534b749679c0bec9479e2d53110dfd749c06ef32deaa3c371950e54f889088d025f80c02

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\85bcc011-bc08-47f4-9463-0a61878eaf70.tmp
                                Filesize

                                5KB

                                MD5

                                e5e79cd731e281cc06900152c3a75d60

                                SHA1

                                790aeec9f39f56338299a99ee1f73078bd7c47e6

                                SHA256

                                d45fdeafdce38cd1bb715552ddb71fcae7fb7925e463350851aeb0bda8a4e770

                                SHA512

                                acd36b49e76a1306257578d650e38568f25eacf5952c8a35c57651eea2d90d52411281b228f8f4d7f9c339d0e06cda740dcb630680ffa556e4dff46792a7ce19

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                2b0a7582710c3cd9238f2b2acf08f036

                                SHA1

                                f82d4f5b125110fa7291613e67b3a8ffa04bdd45

                                SHA256

                                9d604965074c222095fcea244c650017da4afbc6fa38156f39f9db190f206449

                                SHA512

                                bc3c6d889e86d87eae62745b21bd709ea2e8570d95f6467f806cfd9705c79b2260bdb5c7890ea9afe4a8ac19f212a54846ee740be5dd3ba0f421978f25a496c9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                64ef9fe967806e2512323f1dc33a4a37

                                SHA1

                                6c76e011d26da5e3a982f1d5b93fd54214159e8d

                                SHA256

                                8d078509c1d6151995abfd5e61bbbc5987e3dcf49e55fa1a5d951d8d081fd091

                                SHA512

                                a12f451d84b965c719d0a2127a0fb3786dbad8f8616e0fb1fe58ddf225daad28769f6ff025ede573deddb2c9347f0fe3bd07150ce9598145856a82ae258e0caf

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                c411b13c1b83c1003a0552a47a872cf0

                                SHA1

                                a65b1fbc6f2ac6d2474a9b484d8baa1e5b385243

                                SHA256

                                e4605171eae492d51d56ae551d2707bd0b606d7a740165b59cc7e632a456784f

                                SHA512

                                2b57e9d538f5de72f797112e94bf3b0fbe6fb1e94c89bf744dd6e41a7d94e2a0435ae2556bed23f0524db3d6899a0b0d29343b2b1d0867037d1561a07caf0bd9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                5811f37bed3409212bf9a911a8e78790

                                SHA1

                                d9b499dbcd0a47e80121e06f10c70677e376033c

                                SHA256

                                32951c7d4d06e333e2fe3561e4cb5ec173f56159bb44088d6ffbf11a2de193f7

                                SHA512

                                3bbf442caeecf0d02a05c8aa4efac28cb7111eb2408848a5fdaa399229bd2a015ad46b060bcfdf4823e83365878b22fab3ff1b94789262f1ce391e21b86b3527

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                c2e3e8f5350470a8ca32aa71f99ee006

                                SHA1

                                32f4a917dbddef37f0428beb74c698e1bb272d16

                                SHA256

                                b2b697231b476c5fce002b7997398d8c2b7627d7c37d9205230786280099c356

                                SHA512

                                a5f74179f1f7e111a201704d5d98c1667d82afb2200f949bc50ed75a8956638ee67f178de89ac37013281883bdd15062a3a5e9a9f93119f09667f683f474e2c3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                66e1ab192e8d7b7cbd04ff1026e7e266

                                SHA1

                                b5b123d9a277da14195a06a90b0daaf299eb21b8

                                SHA256

                                6de169257f9a93c3d42a4c106f9ad9ade75126221f45d2e5a89538c7529ab702

                                SHA512

                                4fe35499ea99602882950ba4795763924190ad7ba8a222ad567d0ebeb0c57db0a4a28e93c11e585ff8838fc410b40ef2550057b62bbff54eb98dd626a3fb7f8e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                13KB

                                MD5

                                2b54fa2d8e76924d6574bbc6b1e585ce

                                SHA1

                                ddaeefd4e3a277b2638c90b91b976098bb7b4ce2

                                SHA256

                                d3c51c2aa090906833749675c04cb57926f666dbe9556d10fd6b0383b82142c2

                                SHA512

                                78149af762127f0a23e8396ca41fa8cbac17e103b302e4296a40a10c8a129bf867e651cb1d0adbaecd35c40ec1f88d81110a34694c8c3c322a10f489f9be99d3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f5199818-999e-4c94-9922-b7c6f0b5efbb.tmp
                                Filesize

                                5KB

                                MD5

                                e2371bcd467dc7cde110c7fd3fce23e0

                                SHA1

                                6cfc92d85bae75e9b94ccdf85c2e7998d345a647

                                SHA256

                                b5701c3a3490acdd6ac14692d3953262ec11976178ecc07c1f60796761f9ee55

                                SHA512

                                117e06b91f0a6a9c3714be72e519915126be437f5fefb0ac93df305cd60fd4e7d7e69b293b01c2ada606c57f68097f4ef5275b7673d883614fe114178d4ed1f2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                144KB

                                MD5

                                443ebce670b480aec7c14a363bd3bd59

                                SHA1

                                162ecff5efda64ed92a5de7df867236febc892cc

                                SHA256

                                f372da535595d2a1532f34ef3ae0e4ee921b968275deea5d651da8abe602a4f1

                                SHA512

                                45925053dde1445e32730a4e72b9b0ba4da3fb4a28166502b5804ef19206b56d8aa50418ef31f2c1d584911c112bcf728b82d07dc45ffe174715a819b03fc7f8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_4300_XZSASYMEDTAERVMV
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e