Analysis

  • max time kernel
    36s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 13:25

General

  • Target

    7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe

  • Size

    1.4MB

  • MD5

    ec0eaaf2f6c0a07dbc2b91222654f40e

  • SHA1

    7b3b71146dc254b5af567c6d78854e4c3d4f2f85

  • SHA256

    7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f

  • SHA512

    0bf772eca332e741199197a8de59dbf117e0ec8bf249c78d3d900a8ba374453dcfce5d11224a4a08476ec333deb0604392245d08abb6072bd729b495ce6ced27

  • SSDEEP

    24576:8GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRDY5hoSQ:XpEUIvU0N9jkpjweXt77E5WF

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe
    "C:\Users\Admin\AppData\Local\Temp\7d19bc98d145f06e50022ba7733e9478c96f8856159a502fb13bb5da1b45a15f.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1764
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6689758,0x7fef6689768,0x7fef6689778
        3⤵
          PID:912
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:2
          3⤵
            PID:1796
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
            3⤵
              PID:1364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
              3⤵
                PID:1060
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2308 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:1
                3⤵
                  PID:556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2316 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:1
                  3⤵
                    PID:1644
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2548 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:1
                    3⤵
                      PID:1676
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=4152 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:2
                      3⤵
                        PID:2204
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1360 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:1
                        3⤵
                          PID:2084
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4368 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
                          3⤵
                            PID:2244
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
                            3⤵
                              PID:2288
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4500 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
                              3⤵
                                PID:2400
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4732 --field-trial-handle=1364,i,17573505525946535386,16745589352972413113,131072 /prefetch:8
                                3⤵
                                  PID:2452
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1652

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Defense Evasion

                              Install Root Certificate

                              1
                              T1130

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                f94b9ce8773a64a4062c848dca8ca331

                                SHA1

                                2397ee1791674b549e6ff8332f3b49a4bf56a5d4

                                SHA256

                                fa22346add0ed9b26d5e081a835b25b0f6012aedcc29d855fc9540e7fd5c058e

                                SHA512

                                5bbe72821004fd2a89ebea9b54c3a8a6bb19b692e4ac5698e3d48395cdc233016d5d2c816881ef53196b22583f055476cabcf0c254d8d7d17fbed4feb8d01122

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                Filesize

                                61KB

                                MD5

                                e71c8443ae0bc2e282c73faead0a6dd3

                                SHA1

                                0c110c1b01e68edfacaeae64781a37b1995fa94b

                                SHA256

                                95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                SHA512

                                b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                Filesize

                                61KB

                                MD5

                                e71c8443ae0bc2e282c73faead0a6dd3

                                SHA1

                                0c110c1b01e68edfacaeae64781a37b1995fa94b

                                SHA256

                                95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                SHA512

                                b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                fb6a7484852b114e0b5d1ccb31e46170

                                SHA1

                                190cb6a138ec5b2bd903218ffd1a9fe6b0fe5732

                                SHA256

                                8becbb3ecae0d5f5711d2cb475b4e62c1016a15c32a3acc98cb79817c994c8c4

                                SHA512

                                b981b5ff03f84b11726f3cc02a7be3fcad2a9ba13ddf8636673f6cf309471fd386c7de6e5fff8ee8cfc32edf40dd527790db66155794ab5f84894224dce8062a

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                2fa9b552761450ce7eb6147656fc1bda

                                SHA1

                                066f1d408c88cb4f8b46f08c3387de7d50dd4d6b

                                SHA256

                                54f81971eb5046b9882b1470682ac7d575d9837d494ee1867e035583acfcd7ac

                                SHA512

                                de63104b4bac8ef2f9bc2f0e1b23e5d2093d3af20493388a8e980c51618e0bef03ac6205ccb79485e757c7791ea9f9e5da86cb0f337b01e7afe00c5c90edccc0

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                97f04a8e01d7adb1ada385517f3d5b4a

                                SHA1

                                76e2ba7218c1d94d08dc20687c11c09e68a83243

                                SHA256

                                a60e94fb7aa258c72758cbebf0d4833fd2d30714a2e350a06ab7c5f37f4e9326

                                SHA512

                                37c7e0fcc0bd8a138322b9f3c46e9e83e396ec4940a899730a8645287f0796d996f8cd30a4131cf195014052693319f4be7627a5bfb3de95708a76ae033622b0

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                6c75faea77d21ae6737ed4ed5fbd231a

                                SHA1

                                7d92304f4d721a8a23e4db97e6574a63626187da

                                SHA256

                                4b9cd0c267478f049a1fab535441ee0f83ef4b0f3fe1578ee00c6492ccfe2246

                                SHA512

                                e30b7d63c29d2a51a10d00d4e2292f77468e89fc966f8d88e84c22389203cc22e278928b7f64d8c7cf182203d056456dca8a775818e7b50d4e2239289f62bf4d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\78168323-6845-4c2e-8b36-b7a2729fc65b.tmp
                                Filesize

                                4KB

                                MD5

                                1eb4e007adb5582d420789354439625b

                                SHA1

                                ed2e4adcdafeba3896b01bffd12bcf60c823e949

                                SHA256

                                42e8ef08c9c21553170412367b5d0dede8e4f7022b7ecfcd9bb21f59482bd71b

                                SHA512

                                c0f1bd1eed904aa4a62c4b103eefbf7963857967e4560c4049be8defd06cabe269ee3e4a7ba590d6fd77bf8363b1b4b6ecb0890781cf0d7e265c7d59b5b5e018

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                185788f8e322d3d6b86750b138df37c4

                                SHA1

                                4da6fb8712717fb8c568b9f2497a9bbc948c49c5

                                SHA256

                                353c0eee2b8357e1ce59c7b613ac29d6a610d4a26b67fd42ae4532bfd19507d1

                                SHA512

                                9fae9443c7efb4cff546cf277092d055107daa851cad3a4b8fa55c74c5e5b3ba8e0df9e5fa73bb073cc20485e937180620020e44775df80d64ef2dd5a4408b28

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                77ab83cbe9ac298af5f97f9f17170ded

                                SHA1

                                5f9053bacd889484e0df3535c38aad7eb0dc399e

                                SHA256

                                9f7f04c1deb7b908af6cf7bc74b4e7fcf4c87ffdc4e7e2c6cbf617a864a16d50

                                SHA512

                                18c2c441b9d4547da9589ac7524700bd975d4d52988f90825bd0cf6735250b27d592f58324b41b7c07fc3921acc449495304e5bf52b2f11a4c4c66c7b30fab6d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                854B

                                MD5

                                dcb19c051c92a8a7e8658708f3daa5df

                                SHA1

                                f62811931da0e5816b81c2e65a6e6c11580c1e8c

                                SHA256

                                a444b516da276c33d6306178402843aa3bab7fae671d40fb8bfaff44e7e56f6c

                                SHA512

                                d4b39ab3a9f90dc39ff65e469b06e0a68142f61c5da9147df044453815e4ec1a7cbea8a6a79f712636ae65072678020512ab53b0a0d540843aec376ab32c3f88

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                854B

                                MD5

                                a6b2ae5aad92c28ba2c28d6c18f3c5c7

                                SHA1

                                7692cc5ad7be44ab69bd05845c50cfdf97d63400

                                SHA256

                                f98486a81c0b01f5019af35d0af0e3d86e012dfcc544bc60ed1c118e5139a1c5

                                SHA512

                                52e8f78c1fd3c226a49b6f90d925671152be4af11c1192c792114981d04e07fad7d28007ec3a2af3c96a0a83bfb185faf1f9387b5c7919a38cc9274eb5b82c6e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                e088b844f1fd8cbe762878f915455bff

                                SHA1

                                ddddc40758e53577b43637103eb1227de1b1ab71

                                SHA256

                                11f75a39eaa4cd26416151784f149c125ac498a953d31e7a0213d5284b906792

                                SHA512

                                8ae2ad5627151c74cd6f80f78fa9db2846d40b3f35c63c708280dafab4ec5ac6847fd71090f4d067aa2e48e3f91167f38dc6620cfa61af6b36f566cf888855f7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                35fbf06cac5d5f3d6cb4b7d37c87c120

                                SHA1

                                af44e7794425cc644d4d968b5a5c235a52644da2

                                SHA256

                                83b2bbaa85f9b2cb9250d19f00206d21a0b008a7db5d8f19acdcb1b49ce7f520

                                SHA512

                                755361dd5339387ba18d55d241f9f99ba8d9c38a8e54c745add22575098b5e8ed8402621050a4623c1517c9c7cad17d9260a87cde1a9b7287cb7a54dc0417e35

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                11KB

                                MD5

                                76614e25ac2f3d5e809ddf3efbcecc92

                                SHA1

                                854f778a84431dcd128d7e5cff91608c363fb475

                                SHA256

                                c6a7faa61df54404f32a99fd204e906c2627ee6c91a081a7595b4ce83ac12d6a

                                SHA512

                                d69240ca01515a8d4f9669f93f2c01edef87d1a30b0a83df5f6c6f81153c8f2539946717069deee4af19de0becec7f930121f34d7e4b00f1d1ab1f0dee776ca5

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                11KB

                                MD5

                                f54d73fb185244a5a924010317690213

                                SHA1

                                a4a279086f2abf91c2f1a0d7e18ac819d244cb36

                                SHA256

                                ebd0c0d9de8aaac02d108b0907fc9d24a6cc63c31b6607d47dadcfe28a6201e9

                                SHA512

                                6c1b3b5fc50b598bf09f2dd821dba824126c0a5e64e7f7b6a87b3c65e3a3603887b82cc235006ceff8f26223d6482e6a4854fda2c82af56a5fd2dc6a8816ff54

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000004.dbtmp
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c55cf.TMP
                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Temp\Tar25C1.tmp
                                Filesize

                                161KB

                                MD5

                                be2bec6e8c5653136d3e72fe53c98aa3

                                SHA1

                                a8182d6db17c14671c3d5766c72e58d87c0810de

                                SHA256

                                1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                SHA512

                                0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                              • \??\pipe\crashpad_296_EUVNULSSUGMXOAWB
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e