Analysis

  • max time kernel
    65s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:45

General

  • Target

    9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe

  • Size

    1.4MB

  • MD5

    ea1dffab7eaa37262aa2d5557d8915af

  • SHA1

    930924541704e8283ef0ae3ebc3dcaf3f407cef4

  • SHA256

    9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0

  • SHA512

    499b62c1cb105ed3f183a14d6c5420edfb016e49ed58e79f4098478a5bd631bcc4ba87681608a1c9f9dd8e9ba3b29356b481a0b124d453bc2c67f4e10674f5e9

  • SSDEEP

    24576:/GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dR/F5htSt:epEUIvU0N9jkpjweXt77d5f8

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe
    "C:\Users\Admin\AppData\Local\Temp\9970aa4cf1c6a8708af3447e17defc23ee7cba951a802507563684aa81865fb0.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6629758,0x7fef6629768,0x7fef6629778
        3⤵
          PID:1384
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1216 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:2
          3⤵
            PID:108
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1404 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:8
            3⤵
              PID:1668
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:8
              3⤵
                PID:616
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2324 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:1
                3⤵
                  PID:1940
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2356 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:1
                  3⤵
                    PID:772
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2632 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:1
                    3⤵
                      PID:2036
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1576 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:2
                      3⤵
                        PID:2308
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2252 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:1
                        3⤵
                          PID:2392
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4368 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:8
                          3⤵
                            PID:2468
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4156 --field-trial-handle=1336,i,17074072699300374692,596810439582852897,131072 /prefetch:8
                            3⤵
                              PID:2568
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:808

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Install Root Certificate

                          1
                          T1130

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Collection

                          Data from Local System

                          1
                          T1005

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                            Filesize

                            786B

                            MD5

                            9ffe618d587a0685d80e9f8bb7d89d39

                            SHA1

                            8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                            SHA256

                            a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                            SHA512

                            a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                            Filesize

                            6KB

                            MD5

                            362695f3dd9c02c83039898198484188

                            SHA1

                            85dcacc66a106feca7a94a42fc43e08c806a0322

                            SHA256

                            40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                            SHA512

                            a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                            Filesize

                            13KB

                            MD5

                            4ff108e4584780dce15d610c142c3e62

                            SHA1

                            77e4519962e2f6a9fc93342137dbb31c33b76b04

                            SHA256

                            fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                            SHA512

                            d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                            Filesize

                            20KB

                            MD5

                            7692490b5e5c32a9930f1eb94a4c8c10

                            SHA1

                            6facbc057cf26cde620031687bceb1aa207616fc

                            SHA256

                            23f76302923828b1a87433fe7081eb8b8e28ebb8250cb03db5f5ccee23726cec

                            SHA512

                            515a61a8fd375af5a56336e15e9304210063ccf0752015df3eb1e98d1f570e159d61cfc89541eaa556bd1cac2ebad38ccee57e548cc22b5b5d38f61182bb72e8

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                            Filesize

                            3KB

                            MD5

                            c31f14d9b1b840e4b9c851cbe843fc8f

                            SHA1

                            205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                            SHA256

                            03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                            SHA512

                            2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                            Filesize

                            84KB

                            MD5

                            a09e13ee94d51c524b7e2a728c7d4039

                            SHA1

                            0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                            SHA256

                            160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                            SHA512

                            f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                            Filesize

                            604B

                            MD5

                            23231681d1c6f85fa32e725d6d63b19b

                            SHA1

                            f69315530b49ac743b0e012652a3a5efaed94f17

                            SHA256

                            03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                            SHA512

                            36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                            Filesize

                            268B

                            MD5

                            0f26002ee3b4b4440e5949a969ea7503

                            SHA1

                            31fc518828fe4894e8077ec5686dce7b1ed281d7

                            SHA256

                            282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                            SHA512

                            4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                          • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                            Filesize

                            1KB

                            MD5

                            05bfb082915ee2b59a7f32fa3cc79432

                            SHA1

                            c1acd799ae271bcdde50f30082d25af31c1208c3

                            SHA256

                            04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                            SHA512

                            6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                            Filesize

                            1KB

                            MD5

                            55540a230bdab55187a841cfe1aa1545

                            SHA1

                            363e4734f757bdeb89868efe94907774a327695e

                            SHA256

                            d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                            SHA512

                            c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            61KB

                            MD5

                            e71c8443ae0bc2e282c73faead0a6dd3

                            SHA1

                            0c110c1b01e68edfacaeae64781a37b1995fa94b

                            SHA256

                            95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                            SHA512

                            b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            61KB

                            MD5

                            e71c8443ae0bc2e282c73faead0a6dd3

                            SHA1

                            0c110c1b01e68edfacaeae64781a37b1995fa94b

                            SHA256

                            95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                            SHA512

                            b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                            Filesize

                            230B

                            MD5

                            976cd27e6edbbcb418caa59feaae0743

                            SHA1

                            3942b07b460d83fd292ab06af524bcf0cb1e81a1

                            SHA256

                            cd6d7e1b685dcd3c3a36e3d9c748209e7fe13f812fc9c472ae51417ca59b7a2a

                            SHA512

                            26bb9148ba4854dc3192dcff873750a55808003058d3e5dcccb27323d0b0c0a265bcecab995d1d2ace58dd145f353a5592547a1fed6e97c3ee7c8eb4528fcc08

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            8f3e19a714d5dc5dfe3808f859a9491d

                            SHA1

                            938d7172de45cc82576462b7bacc2a5d9e9406d3

                            SHA256

                            f94743427851fda6fdf8d07bae4a266f0d4fbfd86bb8f707859df3998a4904db

                            SHA512

                            b451feeba424732f0cdf00b5e7797fb7e8f70f2aa6cb4a8696e99b106e893f8b8a7a95a51eb2c2b8503a2102c6156955eea9e21ac976df3278f649172b91f3b1

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            dd6c33f4787a9df37db7cc18bd2c3774

                            SHA1

                            3e45d0a6e6bd807fa7b9c6f5c497ae380ff6a61e

                            SHA256

                            fa109d8677ae9db0767770c3166aa3d1e67ffde32452bb86af49872519578d06

                            SHA512

                            2fb69a1bdae38b8db17f1f957a869c86c90cafb51d42fc327b76a42cae45687fd746cc3c80f6751f9678827d64c20c056ae474995b5a5d8a6cb43cd12175fe0b

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            eea45e2cb888130d26802ffddb9c09ca

                            SHA1

                            e8fb4515b7aa2e1e54f120997efd0774b2c535d8

                            SHA256

                            2dda9729ce783574a7d1fad94435becc36591f41f42c75bd1cb842388a95746f

                            SHA512

                            0fe326305793a8b9b693f2b40b1d132b1753bb19e1cac3458d77430ec7d5f86bc24063cafe0d5bfbea5283f1b25b0faf1a14ccbf205f2a06117bd368e003d9c9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            854B

                            MD5

                            98cca57b6b69a52db129c92118fe5007

                            SHA1

                            4bf5db77e21760abb0e9bb4e123de0b4f462b536

                            SHA256

                            5fc7eb4e4dd71df95158795f4cb803774a88a57ddbccd40e0887fba8b01250b2

                            SHA512

                            f9e3531b3c443f55aa3d4b2566cb106bfb1e6b9d39e3636549cc0b8ee8c939af0956cca9d18cf9121c359e30d31944b4ea7fd7cd80c6ca552c2dbd33ffa19fe6

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            854B

                            MD5

                            b1df6444a97891569e6d6a5d4ba7e138

                            SHA1

                            e2a403b58f4d00e644d5b5dbc77e8a533fc89387

                            SHA256

                            b7f6ce5ad0fbf42ae07dbe1d844a56581c198ab2435d54a9e3b78676fed74f52

                            SHA512

                            cc86243d264edcb96ed31a2bc77468df0c4aed5265e2d3222156d894f45b9f39f3d7092368cd7388b6834955c4e73989e3c0f2ca31f6400258c1cb2c1dbe69e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            4KB

                            MD5

                            ac64ebdaf01b91aca78c37d957440e40

                            SHA1

                            88d3b6c021420bdb41e47ae03311ab6fe2541cc5

                            SHA256

                            f8dc88728ca542c744d17bd4b2ea4c5e2187812b279da82acb47aa9993d76e5b

                            SHA512

                            5c49fb75d02948061bc60b1b5990a8a731130d086a66cef170e3d1452bae81acec3b7cabe204af1330cc153f9278bb8036a5663cd4795bb288ab2f1a77389a34

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            4KB

                            MD5

                            17f69cfdd9463c8deab8423cb903cc1e

                            SHA1

                            5de3b58a6e0ac7a7f84d769660be8ad958c1361e

                            SHA256

                            17ab4fa5d2f0ce6e1479422b65d1108f267174b19a363d4eaf9ce26e6ed2259b

                            SHA512

                            9a9f3f0913289e9fd9d6745a26e4498bb375139788a5ffece6bd7b21ce262b00fb0362c542927765c656de2286961a5c00ae7a529773812abe07ccd81758b574

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            11KB

                            MD5

                            eb8f81cf15eb47b17d1973ed785e005a

                            SHA1

                            44f15ea87f5d9918e425a869a5ffc33b9a8df4fc

                            SHA256

                            cb0bd767f14e7187b329a7e5a1b3f13ec9d2cf97c821a8f9493ffc3891b82df8

                            SHA512

                            c2cbc74064e39bb8bdc908b0cc975b8af67b96f2a11e446cdd6366092f9cd8bf2da9078b3fb2090545e02882e4bd3f044e8554d4495896cfe3fd42de4632e13e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            11KB

                            MD5

                            19325276e6792f67f2ea7f3581233195

                            SHA1

                            59671bfc0d832deba81f226ebcb86d9337921c98

                            SHA256

                            076e74642d0516bae27e1e5b0fb74a94944d0d4f021f83a4865d9da89906b911

                            SHA512

                            38171c69083a75a6d056a888b2d1596a73598f59505035f0cc9b8422ad2519107241f5a1b7f1d3367c98879478154955fabaa9f5eccb0964a5733e15f12cfda8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c6b13.TMP
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e0031ef4-ab0d-40da-a194-e77cc6fa7757.tmp
                            Filesize

                            4KB

                            MD5

                            4a3e27b6c935cd37d091251508e66039

                            SHA1

                            6355338e06b139df74694f9c889a0fed7b7c3a6c

                            SHA256

                            cf6e35bb77073fdc9532bfebed3cccf7052017a4fb0210ba58300bd6b037c90c

                            SHA512

                            d9b779c78e593dfb70b4196d360b4c9f990eca38911a6f353533ccf895c5394c7d610fb53b3b15481b32079d6a5449ebe6c73e29acb8927b1e2161ea68fbd4af

                          • C:\Users\Admin\AppData\Local\Temp\Tar3683.tmp
                            Filesize

                            161KB

                            MD5

                            be2bec6e8c5653136d3e72fe53c98aa3

                            SHA1

                            a8182d6db17c14671c3d5766c72e58d87c0810de

                            SHA256

                            1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                            SHA512

                            0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                          • \??\pipe\crashpad_1740_RLBOHBSXCIIZSWCY
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e