Analysis

  • max time kernel
    40s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 04:52

General

  • Target

    54f8a4c3864f17466705a15a2ef2a06f.exe

  • Size

    1.4MB

  • MD5

    54f8a4c3864f17466705a15a2ef2a06f

  • SHA1

    db53ec7eaf2928f8b627f36766ccf7c293bf910f

  • SHA256

    d7140018b6ca4711fc2630b815d6aa869dcf472b12ae67d588738eba1765633b

  • SHA512

    7bb0bc0aa4f22de48284f401a382ed937407324bf25bc30337ca89d342cba0394fedb8e9ead1c8d3c05db6232c6c7bfa484261f633aa1a29940deaef04bcd78a

  • SSDEEP

    24576:AGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRbr5hMS6S:bpEUIvU0N9jkpjweXt77X5yjS

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54f8a4c3864f17466705a15a2ef2a06f.exe
    "C:\Users\Admin\AppData\Local\Temp\54f8a4c3864f17466705a15a2ef2a06f.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef79f9758,0x7fef79f9768,0x7fef79f9778
        3⤵
          PID:1940
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1192 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:2
          3⤵
            PID:1264
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
            3⤵
              PID:340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
              3⤵
                PID:544
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2280 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:1
                3⤵
                  PID:1476
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2324 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:1
                  3⤵
                    PID:572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2624 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:1
                    3⤵
                      PID:1436
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=4152 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:2
                      3⤵
                        PID:2328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1436 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
                        3⤵
                          PID:2400
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4236 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
                          3⤵
                            PID:2424
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1400 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:1
                            3⤵
                              PID:2508
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4356 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
                              3⤵
                                PID:2532
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4480 --field-trial-handle=1268,i,14322826498830113719,17543326449236067846,131072 /prefetch:8
                                3⤵
                                  PID:2540
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1760

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Defense Evasion

                              Install Root Certificate

                              1
                              T1130

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                fc7f4ed624e3431afa72dfe8a5af7845

                                SHA1

                                b3814a24f16b5450b5e75454cc8b90bf6e12d8dc

                                SHA256

                                1ad61412d8d205158227a359ce73c30fade14321c27945405e7d0b1e22b4d486

                                SHA512

                                7c09a72c878955705216fa01889b18189aa74151c8370fa6411cdbdf4db6845326d7eab24a038a65498eef6300ca91dd96452d3a6dd501900a3a45d92bc3a69c

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                                Filesize

                                1KB

                                MD5

                                55540a230bdab55187a841cfe1aa1545

                                SHA1

                                363e4734f757bdeb89868efe94907774a327695e

                                SHA256

                                d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                SHA512

                                c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                Filesize

                                61KB

                                MD5

                                e71c8443ae0bc2e282c73faead0a6dd3

                                SHA1

                                0c110c1b01e68edfacaeae64781a37b1995fa94b

                                SHA256

                                95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                SHA512

                                b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                Filesize

                                61KB

                                MD5

                                e71c8443ae0bc2e282c73faead0a6dd3

                                SHA1

                                0c110c1b01e68edfacaeae64781a37b1995fa94b

                                SHA256

                                95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                SHA512

                                b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                                Filesize

                                230B

                                MD5

                                af63d454bd44962e19030ecdcda2b6b2

                                SHA1

                                e29975add8b589a387838384cf23c3d771e78647

                                SHA256

                                a54dfdc9c068a2d0322e7898b20b9221f64044fa1f2e6cac1f5e832f08c11e7e

                                SHA512

                                515439b94745b2f0aa6461ccb39b1a310fda06ca065a2509813907deaa4388730a345b16ec560959d56f939627226862e0d72c959611b0312bcc7caf805c9c0c

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                acd5663cf2df76e9f3f77a6664d9d48b

                                SHA1

                                9e4913fbfc7c40fc07ce126cafc54a297ee6e48c

                                SHA256

                                c3e359254b1d177c72c993e5e1dbe7756b6ae1c67aecf0c2f6a4ab74ee0eeac7

                                SHA512

                                4373f9a9261df0588bb2d3268367ac8b5f82b562e4f21425bdab95e7aeef685b67741d22e3e3836b4ab3ff4175073243ce25ef95891c141a035c05b2f4d25c92

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                bc2afdbf5363deb2b974208ff5125bc6

                                SHA1

                                a052aa1ccb6004b499a564968a571445cf961e8d

                                SHA256

                                e934ce1e628013ef6462bf4c082004d287681a53cc83d756e34745eb386083bf

                                SHA512

                                9a16f2063f817fbcb1b4cac6f08619e631b1daa28323298eea01f9354c85ea82fd2f1f1250153b89608d0a194602c36e8997aab94f649ecfc94a6de76dae014d

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                6dac4689f7ec2a741cdb9558be2bed96

                                SHA1

                                97ba9c7604d3fcb3628d71c5eb8dc5835f0a2853

                                SHA256

                                6513c271f232db29d9f5cf7a07b5e9553ae90b0af2a2d87a8d5e4fa1eed292ba

                                SHA512

                                9b620059153b556221acf92024f68bf1480dcb0bae00ad349ce777572273117d9689394c52faef89c618f25ffebd3f83a19ecad138c92feb01df98353772268a

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                342B

                                MD5

                                bf3df5391c707bcac20929f14b46a66f

                                SHA1

                                ab70d8f7a9d9690b314b5166f28da18eabb30f3c

                                SHA256

                                a249472c064ec886c9541446fe95de7c6a3333cbdbc85f7de930b471298d7d82

                                SHA512

                                856d175096f92020c0e5c3e63acd53cc9c73fca9ee9b6afd341ca82e430f689449ea15979bba8c38eaec167af0c82cf766089a630d49e8ef3780b8907b5d8bd9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\38ca3120-b830-4673-b8a9-7fc1b6a23b43.tmp
                                Filesize

                                4KB

                                MD5

                                1c4763a8c670264b4039c7b8e190ac69

                                SHA1

                                a2d09a1e336b97830f9f44328178df5638046386

                                SHA256

                                2a2384d27597e389182735d4d864c2a5873f12b0866bfb6e616dea65c45e88c7

                                SHA512

                                71d4f5cde52ba76ef19a3374c82b8bc620cafdae4e4adc335b7ca7fa3bdcdb92c7a213282552168c97e623da3c71e695342e5f65ddee72e7ac776fd7b9e0f2dd

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.dbtmp
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                854B

                                MD5

                                220e540e1a6b6dbbf8373c174f836db2

                                SHA1

                                f1a88e449f074d001588ab43436dffdae47cf96d

                                SHA256

                                c28e7c0eae445e239b3930c3adad22ec1995a4b563a0595a1a2c149c5407f17e

                                SHA512

                                21b449321334e4594fed27c38f5505325668e96c425c83fb7b6e5c35f64b26f3c14f4d816d57cb71f3d1e0d0d9c3ff03ad851ebd1baf5bb0b2aee40fc4a6305f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                854B

                                MD5

                                fa4933b1f9b867dda1865581f8ec8855

                                SHA1

                                11783763682317e3eb75cc32db1a054b6dcf50d4

                                SHA256

                                a962616f2ab87f09d369899057d56c1d451e013e34bb0d4d7ecd0c1f154afc2e

                                SHA512

                                ae2de2d8b5566c51ea0bd19451ef35b610438b55fb2b7b901395db85c8103f0906b014351424f54a9e3ff9f8a6963d0b496481c0afa91adbd27b27fe22e1538e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                c50d80ef318cd7e82b2d1165a4b37ac1

                                SHA1

                                a99be585497d5e5d567766bb3b5f3fa6dcccb1f9

                                SHA256

                                d1cff7a612d3f81306a2817f2c317b4761379a5d00782f9844bf5fc93b7df4e8

                                SHA512

                                764a6b393e58c3c570283ed92d9ec5bfa7dfcdd6888383865da05f218b1c74a7b2b0d4f0f5da06780ee1b19b0ad1338e79f7ad1ca1b805be22cfe41a54420bf2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                af201629966f7e002b75149cef2515e5

                                SHA1

                                5d927b25c50ee242f7ad88b7de4c81d27652c096

                                SHA256

                                0671c43bac97406990db9c8e020d796c560266a85dfbd772a262f68cfb0055e3

                                SHA512

                                fa9a249a8c85569ac3ffd9f9459fbdfccee03ae3beb1b8afcb49c466a388d6189fe46a882457470be834d5268abe1d79c2a95bd87538b3db7d74d5e35441a614

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                11KB

                                MD5

                                4ce1d906322bbc5fc50ac489b38f9012

                                SHA1

                                b841833916244178879c9ed58d549312ac42f10e

                                SHA256

                                066a5a851ec8bf6c139460ce9fd3aa230a78de147c11bcd024933a37088d852b

                                SHA512

                                9c45bd7bcd0a1747dc49cca3aca0381276443dfb6d0575e02a484b375ab6318b06b064e02097bcb382be17e67254cc2d69f9b2e1e2166cf39e195a98677dc524

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                11KB

                                MD5

                                fcd62874a5dbe56f083a84be548350a5

                                SHA1

                                4815ee462ef24eaa34b9baba1acf4fbc33591fb7

                                SHA256

                                336332f970ad0da4b3f56df85cc72ffc357e6b24038ff799745f759a3cfe1a33

                                SHA512

                                2cb55b554d79ef81b111b3b1a6d9cae2258cb30960bf01ef7388efe0ff388976dedb6b84df90421de32ac3f3f16892203b8f81bbc2ab92363e6d465ba975b385

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nndannfdnoaiphfcbbpgkhodebpoiocf\CURRENT~RF6c88a1.TMP
                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Temp\Tar323F.tmp
                                Filesize

                                161KB

                                MD5

                                be2bec6e8c5653136d3e72fe53c98aa3

                                SHA1

                                a8182d6db17c14671c3d5766c72e58d87c0810de

                                SHA256

                                1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                SHA512

                                0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                              • \??\pipe\crashpad_744_SQCBKPTHDYXSPRGJ
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e