Analysis

  • max time kernel
    76s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 11:45

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    1c472ac4186d014773dd374ee97b6ad2

  • SHA1

    492ba88c47396adfaa3f123d2b2c380161b911bc

  • SHA256

    28713e588aebaf8fa746bee90906dd21f5443360844ef99db5680f5b9a291707

  • SHA512

    10bf221d1587548a1181befcc2bf918af317b17a7b61c7caa44adb848990f8a1822d42db01c3b450e5b11f42c00ac1f4e56bf5f49d22ac1ef4d3494d99ebadff

  • SSDEEP

    24576:XVYkTpy0OVnKhXJ04BJFKA3wRKB7a9WscrmCqeQrEnK5h+tMW:dpJOl8xFMRy/SeQgK5UOW

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cb9758,0x7fef6cb9768,0x7fef6cb9778
        3⤵
          PID:856
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1216 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:2
          3⤵
            PID:1568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
            3⤵
              PID:588
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1660 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
              3⤵
                PID:1656
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2352 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:1
                3⤵
                  PID:1184
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2380 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:1
                  3⤵
                    PID:1708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2660 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:1
                    3⤵
                      PID:728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1584 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:2
                      3⤵
                        PID:2364
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4208 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                        3⤵
                          PID:2468
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4224 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:1
                          3⤵
                            PID:2444
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4244 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                            3⤵
                              PID:2528
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4400 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                              3⤵
                                PID:2548
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4176 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                                3⤵
                                  PID:2560
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                                  3⤵
                                    PID:2928
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4424 --field-trial-handle=1340,i,11705500592030806607,1154734118922565027,131072 /prefetch:8
                                    3⤵
                                      PID:1468
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:1468

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Defense Evasion

                                  Install Root Certificate

                                  1
                                  T1130

                                  Modify Registry

                                  1
                                  T1112

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                    Filesize

                                    786B

                                    MD5

                                    9ffe618d587a0685d80e9f8bb7d89d39

                                    SHA1

                                    8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                    SHA256

                                    a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                    SHA512

                                    a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                    Filesize

                                    6KB

                                    MD5

                                    362695f3dd9c02c83039898198484188

                                    SHA1

                                    85dcacc66a106feca7a94a42fc43e08c806a0322

                                    SHA256

                                    40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                    SHA512

                                    a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                    Filesize

                                    13KB

                                    MD5

                                    4ff108e4584780dce15d610c142c3e62

                                    SHA1

                                    77e4519962e2f6a9fc93342137dbb31c33b76b04

                                    SHA256

                                    fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                    SHA512

                                    d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                    Filesize

                                    20KB

                                    MD5

                                    ff0b613849ccec90a57dfe92681e3f49

                                    SHA1

                                    da4c1fb1d235758ac7ac03b4af4bfe930cc59f87

                                    SHA256

                                    1799ab8550a54860c28ecca6fd2efc0be3be6e49229d121f460f3ad5a22012ea

                                    SHA512

                                    e0fb1b11178bd26336ebbe998ec8b35bd25e73dca30b05dff62e9b317e2698ee0d6867b76940695ade5d0d5ed0f6ce6f67b6e92a725c067f06062013b7d72f16

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                    Filesize

                                    3KB

                                    MD5

                                    c31f14d9b1b840e4b9c851cbe843fc8f

                                    SHA1

                                    205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                    SHA256

                                    03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                    SHA512

                                    2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                    Filesize

                                    84KB

                                    MD5

                                    a09e13ee94d51c524b7e2a728c7d4039

                                    SHA1

                                    0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                    SHA256

                                    160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                    SHA512

                                    f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                    Filesize

                                    604B

                                    MD5

                                    23231681d1c6f85fa32e725d6d63b19b

                                    SHA1

                                    f69315530b49ac743b0e012652a3a5efaed94f17

                                    SHA256

                                    03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                    SHA512

                                    36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                    Filesize

                                    268B

                                    MD5

                                    0f26002ee3b4b4440e5949a969ea7503

                                    SHA1

                                    31fc518828fe4894e8077ec5686dce7b1ed281d7

                                    SHA256

                                    282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                    SHA512

                                    4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                    Filesize

                                    1KB

                                    MD5

                                    05bfb082915ee2b59a7f32fa3cc79432

                                    SHA1

                                    c1acd799ae271bcdde50f30082d25af31c1208c3

                                    SHA256

                                    04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                    SHA512

                                    6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                                    Filesize

                                    1KB

                                    MD5

                                    55540a230bdab55187a841cfe1aa1545

                                    SHA1

                                    363e4734f757bdeb89868efe94907774a327695e

                                    SHA256

                                    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                    SHA512

                                    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    61KB

                                    MD5

                                    e71c8443ae0bc2e282c73faead0a6dd3

                                    SHA1

                                    0c110c1b01e68edfacaeae64781a37b1995fa94b

                                    SHA256

                                    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                    SHA512

                                    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    61KB

                                    MD5

                                    e71c8443ae0bc2e282c73faead0a6dd3

                                    SHA1

                                    0c110c1b01e68edfacaeae64781a37b1995fa94b

                                    SHA256

                                    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                    SHA512

                                    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                                    Filesize

                                    230B

                                    MD5

                                    81a8d3fca086f338f7d02687e8cc1675

                                    SHA1

                                    e65826d936970c35d425c7ed88d85de9c8b0017d

                                    SHA256

                                    be2d96b24bcac4f5e7e85aa8d55c08bce7e704332f2b3b76c42e0cff0015ed69

                                    SHA512

                                    8c7821d0884d0dc47eac607241226f94611afed5c22a9c720f10f373a070cdc4678f05225fb47867ea65c3277489babf592e8f38891e8d6473132a1b794773b9

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    342B

                                    MD5

                                    12bbf046fd57cce53f9c41f193c926c2

                                    SHA1

                                    aaf82eb1f13f075a0de967885f9cfd44405efafc

                                    SHA256

                                    a4fa27f3fd4055daba519f11a752c7f8584a48dbdb3c1533cbcb672d6fc7d056

                                    SHA512

                                    6bc7defd0dfd84f9072b843af4717fdd841b40b61c3923bb94e5b7e691dd0283083ca85c9a46f2894e009d3115e4b38e073b26c87f04f0c04809046b96b6553d

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    342B

                                    MD5

                                    7898230f7fb708a264fd1be931493d92

                                    SHA1

                                    f3a9e1a3943a88bc3ccbd2004c054efbbe35365a

                                    SHA256

                                    96a8fcc0fa2cfff7bdcc9b91b2e1f716ef3587097dab457934f26d8ebbefdc77

                                    SHA512

                                    94a6a6b09913ea7d556977cf8ba8aaccf90d5894e188903df3df0724ab8c41bfd07cab2ad1aa0bc2430f48cf91c787686f54fbdee3ccfdbfb6eda1c5cf8a8e62

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    342B

                                    MD5

                                    02384b02f429e200dda2dcec0aaf1eb3

                                    SHA1

                                    1c1c7b3df542d712fb7cc60fd0339977f2e78cfa

                                    SHA256

                                    8c78629ab2b3ec4bb0e8c0a8ec30479aef124011223ea698399f7f5ebcec18dc

                                    SHA512

                                    c99f227ce303bc8275253afd0d996927b253b032bf98c6799117d5b1b311d549ca731cc8445ca470f52ac3a8b6392ccc4cf02605ac1224ae6ddc6c26093210c3

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    342B

                                    MD5

                                    55970fe9fb580cabaa16b43a5618c810

                                    SHA1

                                    5304775ee60224db5229cc83af7db846379c2c66

                                    SHA256

                                    7bf3548f8d5a409502e2aa8bfbd53d7e38be8d0a115a1a70862552510cbd43f3

                                    SHA512

                                    6095bd922681d65fd8315a2917fc122733ccda53d1573e2df96376a3eac9ab7c64b244538beb31f31d58566c152a65f984e55bb33e6fbbb6bb3e9defbf4374e0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000002.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    844B

                                    MD5

                                    5f09a99b5a5675f81449b4b3910bc8ee

                                    SHA1

                                    596500851b60c02f02c05fe00c4d2bad8611715d

                                    SHA256

                                    5845c4df43343334b1ac2a8b49b7cef6cd673120fffa25f91e76bcd67284aaa2

                                    SHA512

                                    f46925bbfd6b9d6d411398d999fcc8a8740921cd5c19c0f7db74ca3f65183748508f2748af9bdef8f7849e9f9a7e7f8d8e84a3f2ef86c7def101349e9623791d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    844B

                                    MD5

                                    877e16ceae57a2ae4cf832edc80a6773

                                    SHA1

                                    db45db84d79b83ebb993f0a041674c955702fb3d

                                    SHA256

                                    8035ee5194c5791467e8d5e08ebf51c2687747c809c254e3ea4c9d5c58f7db83

                                    SHA512

                                    4967e5df0ad4745d630fea4e9563be1f597f4aeed6a4b9298ea5d1ad3e5799dc691aaadff63ee8766c75ae3fb845d9567bc94b0c012e4da3152650c0bbeaaeb5

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    eeb15bc0be1d15ba819746652ab8948a

                                    SHA1

                                    9e7ccd1f72a9b8af55fdc6d425f85f0545e00f5a

                                    SHA256

                                    15f15a1408f3498b36d8e25867fc0b06b4689a1dffcf5d8813e8a5b465a51b93

                                    SHA512

                                    6caac3b22ca55fff0d9458edcc76f3edd375387a4faf5458818a5fbd1ea8228744291a0271c61b3501c93af6b774c961ef8c5c33a20c56f5f855eaa4175544c7

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    04b0a55b280f3b7f7c377b28ef3dfd75

                                    SHA1

                                    8256e482e4a62e095c0450e1ac33fcde62a54dd0

                                    SHA256

                                    d7ed7d2e588f5a4c9066d744e1ef6a81e3f92675e1d21fc58e4c327bf338db7a

                                    SHA512

                                    3b188c69ca4a9dd0753a12e556196cd232389acf44808925012c1679f0620ab223891fdab26bda97f1708198a5fd8f7378129ae2ec4d35b899ae5a35eb313021

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    11KB

                                    MD5

                                    76614e25ac2f3d5e809ddf3efbcecc92

                                    SHA1

                                    854f778a84431dcd128d7e5cff91608c363fb475

                                    SHA256

                                    c6a7faa61df54404f32a99fd204e906c2627ee6c91a081a7595b4ce83ac12d6a

                                    SHA512

                                    d69240ca01515a8d4f9669f93f2c01edef87d1a30b0a83df5f6c6f81153c8f2539946717069deee4af19de0becec7f930121f34d7e4b00f1d1ab1f0dee776ca5

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    11KB

                                    MD5

                                    f54d73fb185244a5a924010317690213

                                    SHA1

                                    a4a279086f2abf91c2f1a0d7e18ac819d244cb36

                                    SHA256

                                    ebd0c0d9de8aaac02d108b0907fc9d24a6cc63c31b6607d47dadcfe28a6201e9

                                    SHA512

                                    6c1b3b5fc50b598bf09f2dd821dba824126c0a5e64e7f7b6a87b3c65e3a3603887b82cc235006ceff8f26223d6482e6a4854fda2c82af56a5fd2dc6a8816ff54

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c59b5.TMP
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Temp\Tar266D.tmp
                                    Filesize

                                    161KB

                                    MD5

                                    be2bec6e8c5653136d3e72fe53c98aa3

                                    SHA1

                                    a8182d6db17c14671c3d5766c72e58d87c0810de

                                    SHA256

                                    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                    SHA512

                                    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                                  • \??\pipe\crashpad_1860_EXANKGEJWNTCRRRE
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e