Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 04:52

General

  • Target

    54f8a4c3864f17466705a15a2ef2a06f.exe

  • Size

    1.4MB

  • MD5

    54f8a4c3864f17466705a15a2ef2a06f

  • SHA1

    db53ec7eaf2928f8b627f36766ccf7c293bf910f

  • SHA256

    d7140018b6ca4711fc2630b815d6aa869dcf472b12ae67d588738eba1765633b

  • SHA512

    7bb0bc0aa4f22de48284f401a382ed937407324bf25bc30337ca89d342cba0394fedb8e9ead1c8d3c05db6232c6c7bfa484261f633aa1a29940deaef04bcd78a

  • SSDEEP

    24576:AGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRbr5hMS6S:bpEUIvU0N9jkpjweXt77X5yjS

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54f8a4c3864f17466705a15a2ef2a06f.exe
    "C:\Users\Admin\AppData\Local\Temp\54f8a4c3864f17466705a15a2ef2a06f.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3940
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe32b59758,0x7ffe32b59768,0x7ffe32b59778
        3⤵
          PID:4356
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:2
          3⤵
            PID:4880
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
            3⤵
              PID:852
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
              3⤵
                PID:3648
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3204 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:1
                3⤵
                  PID:1008
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3340 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:1
                  3⤵
                    PID:648
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3768 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:1
                    3⤵
                      PID:992
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4780 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:1
                      3⤵
                        PID:4764
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5104 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                        3⤵
                          PID:1860
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5412 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                          3⤵
                            PID:4516
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5248 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                            3⤵
                              PID:436
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5556 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                              3⤵
                                PID:732
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5608 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                                3⤵
                                  PID:2420
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5172 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                                  3⤵
                                    PID:3536
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:8
                                    3⤵
                                      PID:4716
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2972 --field-trial-handle=1820,i,4045790889554642641,1335623622565899448,131072 /prefetch:2
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5004
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2992

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                    Filesize

                                    786B

                                    MD5

                                    9ffe618d587a0685d80e9f8bb7d89d39

                                    SHA1

                                    8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                    SHA256

                                    a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                    SHA512

                                    a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                    Filesize

                                    6KB

                                    MD5

                                    362695f3dd9c02c83039898198484188

                                    SHA1

                                    85dcacc66a106feca7a94a42fc43e08c806a0322

                                    SHA256

                                    40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                    SHA512

                                    a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                    Filesize

                                    13KB

                                    MD5

                                    4ff108e4584780dce15d610c142c3e62

                                    SHA1

                                    77e4519962e2f6a9fc93342137dbb31c33b76b04

                                    SHA256

                                    fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                    SHA512

                                    d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                    Filesize

                                    20KB

                                    MD5

                                    299bbd09c8a0a4ecb364559cd2549b51

                                    SHA1

                                    70c810438832de29685d5f0239d2d24f58ac63a4

                                    SHA256

                                    720b156ea49b5c080699d188d4be52323e7886617dc2f6ee2c8d90f28cacbce2

                                    SHA512

                                    560d82e3e7691252504bd8e26dd10784ac900fcb61e42d41b082bac594a10026da7454aa5e7a713cf3cc3b68ee69934af2abca831c940c6484c361f9cc5e3755

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                    Filesize

                                    3KB

                                    MD5

                                    c31f14d9b1b840e4b9c851cbe843fc8f

                                    SHA1

                                    205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                    SHA256

                                    03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                    SHA512

                                    2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                    Filesize

                                    84KB

                                    MD5

                                    a09e13ee94d51c524b7e2a728c7d4039

                                    SHA1

                                    0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                    SHA256

                                    160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                    SHA512

                                    f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                    Filesize

                                    604B

                                    MD5

                                    23231681d1c6f85fa32e725d6d63b19b

                                    SHA1

                                    f69315530b49ac743b0e012652a3a5efaed94f17

                                    SHA256

                                    03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                    SHA512

                                    36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                    Filesize

                                    268B

                                    MD5

                                    0f26002ee3b4b4440e5949a969ea7503

                                    SHA1

                                    31fc518828fe4894e8077ec5686dce7b1ed281d7

                                    SHA256

                                    282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                    SHA512

                                    4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                    Filesize

                                    1KB

                                    MD5

                                    05bfb082915ee2b59a7f32fa3cc79432

                                    SHA1

                                    c1acd799ae271bcdde50f30082d25af31c1208c3

                                    SHA256

                                    04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                    SHA512

                                    6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    69ac301de2169492e28e9625306475ff

                                    SHA1

                                    ae5ca7dcf1e0d3a4e021edc494a446e033276090

                                    SHA256

                                    f4deb856d711139e6190b5187aacfc95def1149efc6f0ae36ed4a9b097264cfa

                                    SHA512

                                    62b66d5586609ec613bb7c85f5e66331c47016be63357e6fc2a63b60561a86be7a8e1ec0c2aa31fadcf4c6010c97311af6fe06084ab43a2543b4a2a59e813c51

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    96413cb1d4116cbce48382e4b54fa77b

                                    SHA1

                                    9966d6d7ec79eedf1986c1a564c66d9bedd8beef

                                    SHA256

                                    921831314e75797a2553968121c0fb6b3c38e244931859cf080b437b9ad94c29

                                    SHA512

                                    47e1dcf1e3329b9736a6564f6fc8b22dede140f6bac3d686fbc69d06095b9d90959c2014f99cfb1de5e5a75a6222cfde168360339d7f0b8ee2c836bac1c6bc2d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    ba9b22470e9ceaea4627360e2fbac2a8

                                    SHA1

                                    42940f624efdbd90180018be4f73fd54d90b68f9

                                    SHA256

                                    44d4e62fc16b984bf0838739290c51a0ade3785f8844ebd94bb64e775701e2fb

                                    SHA512

                                    9c9152f3fd5412e078870d89255934f665bbd6c42c72a68813b7a8c236dd63be4c34d5a11bc28907361853b2ed9b4703965d55a22ab6c13aef7fc16b98de67d9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    d24000f05606cac65741ef46d1886398

                                    SHA1

                                    eaebca423424dd12c1caeccccfdef0895aaca46a

                                    SHA256

                                    a663ab94aa32935e16cc8c8cb0494a8dfc5ccb6ae5c6876ebcdc2c9d2c327c15

                                    SHA512

                                    5cde372096ea30c6bc508c120cdab535bfdf7c832e87f95589f06eda361d35280e015b157ff46e0b2a96c17890df1bf99d7db2f3ec0246d01cba475b0b667090

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    aff8f391526cba84673d856eac6739db

                                    SHA1

                                    07764329420c906c385632e4f9b1b129c7ea3521

                                    SHA256

                                    334ea24c4bb36fead46f55745132ee2ead537c17e7a371dd545f0e004c006319

                                    SHA512

                                    86bd4911d25584ab99ac1a0ebf5f1fe21aceed666763a34b03291e8c5ac062e90239899b4ad6e9c9fbf2f822ace53bacc0a5c1137de2355294c5b24d76ffa08e

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    f4f7789fc99832c95278fb8a3b4bc16b

                                    SHA1

                                    46b1e7ab91fdf1170d3efe51ce4806b21e06acb7

                                    SHA256

                                    43d3b4f0ee65a28075058440af0377552f6713add073d7be5d45a42c31412b03

                                    SHA512

                                    5ab8801f8577bf99aaf066b7f5c61ea381ecf2223042123fd47252111e3f52bb42c7433ff0b79142fe7834d51e2b014d9338b5f026c88390e86799b6b0168201

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    f5041501d480a99d71a26a2446813a07

                                    SHA1

                                    bc862fdbb9f3c6db21555ec39e54d1a11e04cb06

                                    SHA256

                                    1f07c4ae2a30cd03367f0fe6eea5ad6d4551507e8742c9051aa9bdf9fbc1631b

                                    SHA512

                                    7da72cac829eafcb9a80646732796fd0582845770e134de6deee304e834fc3b9d7f8e4d16c4ea90e379290f760bded10e3cea96b047980454e7b9f78fa8412aa

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    ac821ea53c1507f9d1c5ba900bda2bb0

                                    SHA1

                                    20180a35eb36abb179ccb205ecd4de974c7e2a91

                                    SHA256

                                    87dbcf25a4a3b902169a4d330e2abdd36f3c383035dc0113b5991970ca46380f

                                    SHA512

                                    661875f18d4ff6717828168cc8f47b203bee8aa4e1bebd401a69fb82b5c3234b27fe7365151fd36226eba42e1aad57e7322fda20192f52a1f86593f4dda6f9e1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    e5930c51b56900d820d7317b3fe76399

                                    SHA1

                                    1b569c132cc006f13a192d8f2882b515c5d523c7

                                    SHA256

                                    0918801b50a8935795efb6019ad875ddfc5cbb6372e74e705c979319741dc93e

                                    SHA512

                                    ae1ddc07a7eaefda869bd522a5dd241cb539b3128f7e9e6545192b937f73a4179eccdea3de8e2419bc0f4785eccc8665bbecb155b85b19350b72afc010c5da4b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    144KB

                                    MD5

                                    7efe3c7e0d37ecdf083c590f4cbdd954

                                    SHA1

                                    8abab9840ce2d1cc4a3f0ebdf3d6b2ff0c4b1e06

                                    SHA256

                                    0425cda48ef3b06612f7a4ce558e1c86f720d2183e136441ebed1e2d0d369a9a

                                    SHA512

                                    b393171b99175407aeb3b187462e71a49793fab5232d183de1dd64cdb7af2a22595e7bf9e70300fde334a5beffeb090fa32fe975b25c6eb5f3ff13f8f3c5eba6

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • \??\pipe\crashpad_3632_CIOTFWZCHLLAABVY
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e