Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 10:08

General

  • Target

    ef909e72fc629b86bb00fd881b16f0d8db794f4bec4049f5685846fe48cfbcd0.exe

  • Size

    1.4MB

  • MD5

    6d26c932e1f3f090658fc31474086efe

  • SHA1

    61252e1cfdde728f8de40eacac7d1163ef504772

  • SHA256

    ef909e72fc629b86bb00fd881b16f0d8db794f4bec4049f5685846fe48cfbcd0

  • SHA512

    4c0a363eee9fefc5b347333fa13595251cd4913c97022f544d047c45f8953c7cc4c3b82b6151fe6be976465b9863e9ee9974f9054e60620d7ac67da1e8c22fed

  • SSDEEP

    24576:+GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dR3X5hQScS:dpEUIvU0N9jkpjweXt77H5WdS

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef909e72fc629b86bb00fd881b16f0d8db794f4bec4049f5685846fe48cfbcd0.exe
    "C:\Users\Admin\AppData\Local\Temp\ef909e72fc629b86bb00fd881b16f0d8db794f4bec4049f5685846fe48cfbcd0.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4628
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc593e9758,0x7ffc593e9768,0x7ffc593e9778
        3⤵
          PID:4892
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:2
          3⤵
            PID:1788
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
            3⤵
              PID:2344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
              3⤵
                PID:2172
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3176 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:1
                3⤵
                  PID:3532
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3196 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:1
                  3⤵
                    PID:2516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3880 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:1
                    3⤵
                      PID:3476
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5016 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:1
                      3⤵
                        PID:4564
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                        3⤵
                          PID:4872
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5400 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                          3⤵
                            PID:1364
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4876 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                            3⤵
                              PID:3776
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5564 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                              3⤵
                                PID:4532
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5688 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                                3⤵
                                  PID:3976
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:8
                                  3⤵
                                    PID:1544
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4524 --field-trial-handle=1760,i,17972357029217554954,6440682180461776657,131072 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3512
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:3144

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Credential Access

                                Credentials in Files

                                1
                                T1081

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Collection

                                Data from Local System

                                1
                                T1005

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                  Filesize

                                  786B

                                  MD5

                                  9ffe618d587a0685d80e9f8bb7d89d39

                                  SHA1

                                  8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                  SHA256

                                  a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                  SHA512

                                  a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                  Filesize

                                  6KB

                                  MD5

                                  362695f3dd9c02c83039898198484188

                                  SHA1

                                  85dcacc66a106feca7a94a42fc43e08c806a0322

                                  SHA256

                                  40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                  SHA512

                                  a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                  Filesize

                                  13KB

                                  MD5

                                  4ff108e4584780dce15d610c142c3e62

                                  SHA1

                                  77e4519962e2f6a9fc93342137dbb31c33b76b04

                                  SHA256

                                  fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                  SHA512

                                  d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                  Filesize

                                  20KB

                                  MD5

                                  455bfff177d06965a1d6176e89f253b2

                                  SHA1

                                  191a02abc2154e64025eb8bafc69d7e462b318da

                                  SHA256

                                  737951a7191045aacee87030f3bb450bd909375e25feeb2e9d88e78e630a37bc

                                  SHA512

                                  638dcf6b07d7b5456f06e15f34c0c72f31f4e2978f666bbcb69d514535d5115c60828e3b8c553047e66b39af5ef9767b9166c7f3017eb43af6a688142c270e17

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                  Filesize

                                  3KB

                                  MD5

                                  c31f14d9b1b840e4b9c851cbe843fc8f

                                  SHA1

                                  205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                  SHA256

                                  03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                  SHA512

                                  2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                  Filesize

                                  84KB

                                  MD5

                                  a09e13ee94d51c524b7e2a728c7d4039

                                  SHA1

                                  0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                  SHA256

                                  160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                  SHA512

                                  f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                  Filesize

                                  604B

                                  MD5

                                  23231681d1c6f85fa32e725d6d63b19b

                                  SHA1

                                  f69315530b49ac743b0e012652a3a5efaed94f17

                                  SHA256

                                  03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                  SHA512

                                  36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                  Filesize

                                  268B

                                  MD5

                                  0f26002ee3b4b4440e5949a969ea7503

                                  SHA1

                                  31fc518828fe4894e8077ec5686dce7b1ed281d7

                                  SHA256

                                  282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                  SHA512

                                  4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                  Filesize

                                  1KB

                                  MD5

                                  05bfb082915ee2b59a7f32fa3cc79432

                                  SHA1

                                  c1acd799ae271bcdde50f30082d25af31c1208c3

                                  SHA256

                                  04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                  SHA512

                                  6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  1KB

                                  MD5

                                  70a7cb7cbcbc6764328c09a80068055e

                                  SHA1

                                  46a519326ab85729050ac48729f2b9f71f5a5b58

                                  SHA256

                                  b4bb1ed63cfc15e7cdae9b1e6cc91709f2e23268492b0985a94a75248dafdd9e

                                  SHA512

                                  c348042af812ac93d2c5163558e5271f0bce885f777429e8c3d11fa1a2efd87051230e00ecae8b17839620dbbb2e55ceab53e054785a3981ea79e5d8433e52a1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  862B

                                  MD5

                                  62188ebabe9db29e1facc27280b30339

                                  SHA1

                                  7567da204cd2c99d96215b03be3afd63e2337e2f

                                  SHA256

                                  7ff9755cba1e577a80274c85125ab9f7a5788fde99bdd19865aa5e71c0429b42

                                  SHA512

                                  0852135e30f3d58820fa83cc283ecb3bb9cc7ddbab1c6f5db89b67f08dc7c88ba351078d23da5f71abd9e90bcd0f919ef1bc2f629caae898c09f6c23c8d99571

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  539B

                                  MD5

                                  0204d4b510cac1e36ba62ec9db3c3fed

                                  SHA1

                                  951d9430b1752e9058a9a3016135394cec202217

                                  SHA256

                                  750259f68b0ade338b9c9b6aa7217230c2ec9139f532103fee93836debeb06b2

                                  SHA512

                                  96a58381e68efa8f4e38941f694138e5271bc97969bb6cba4b42b2b64f983279d4f317f32f4788ddf5f32db70540d3e6d258a997578b92549926cb77ed1f9cf2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  874B

                                  MD5

                                  9698c2f72b4bd9ef4b0f93a21c205fd4

                                  SHA1

                                  de357c72bcee807ba36d97b730cbb67b7b116477

                                  SHA256

                                  ed3fa17ebdecbaa0d0e793355976d6aa16eaaaa0e578183fd69d893892d6f22c

                                  SHA512

                                  ab0fcb6e4fd0746fd2e393c6ea01bf6383a055f4ad5c0cab7b3d7e8533557b0ad8d97fb7303ecbd2fd74d628ccaea55719a9f11e17874912062853b2e44abf5e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  874B

                                  MD5

                                  f6b0201d74c24e73fa0ebf3cd7265f25

                                  SHA1

                                  f4743b588f0ed8c813b4f29a8d18268e3e08362f

                                  SHA256

                                  3bcdef6bb4b8bac815705366daadec566876567c83b6a7ca518db7595599babe

                                  SHA512

                                  04544f2fc2d698f6fa376404d930a801d0d89326abb6fbedc0c6a474e81435b501e3417ed7feb2b0d183951f335829d36c7258490b8b7e155d48ad6be39e684c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  ee8af2b7178472ca5b255c2739ca4286

                                  SHA1

                                  e1c51fd67696b37503e43c026287e2dfdfd7a0aa

                                  SHA256

                                  32052bdb667613b71d69d31f85e4896f8652736b24485c35ff7be956bfa305fa

                                  SHA512

                                  26b4aa58cec97162a6524f0fa690cda95e7723153ecdafa22b1ebf0b76559b982db4a141f584f429c06a4be244a0828bdd6575076bd5534433ea7632d5223658

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  91ff0ed3d98f764d719735fbfa357614

                                  SHA1

                                  b8b642487c4f04801c2cc13090b1d7711af73e58

                                  SHA256

                                  31537e3c50bea668f4b4e7c61e2fd5400038b59ccc4f8871b564ce23a0f92a44

                                  SHA512

                                  e475de9e9a008cdbb3b4c88380eb50180559d99b9e134f25c93cabe31610f1fe9ab55c525b4e1200ddce75c70bdac947cdc98429139ecac95e35658dd1220f06

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  41d033ca5f525d19dbe89d43d6c169c4

                                  SHA1

                                  c06c0dcae567fa5ea14f769e8c68804009ebbd26

                                  SHA256

                                  606b7161f7c6c8503adaedc5959bb5cce4dfe1d087434d86473f56c3026d51ca

                                  SHA512

                                  cebf39efb8310be6c21caca6254bef345c52f0cadca096d7d2087f5241f31d5b00910e44643a48af51066bdff343355b2e49dbdaeab73aedb0b706a35f0eb3ee

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  11KB

                                  MD5

                                  2bd089522b71dd2e6569cf4dbd69b222

                                  SHA1

                                  a2b4409d48376f611aa238341e60f4a19f9625f6

                                  SHA256

                                  147f6798ad4cbc68c2404f343db9a3cd4140c3a503233d9c5bf92be4500c6009

                                  SHA512

                                  359037169c91a500df98a13aae3194d1685ba503e6d9545d7473574cb38265821bb364f45b7138c1b81e087e73c8aca8b17837e6510a575571eb78735845152c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  11KB

                                  MD5

                                  50946888df1f28e14cbd7501be8b3640

                                  SHA1

                                  20f08ff5e25de15c6b2c859b58086f5094bbd471

                                  SHA256

                                  a164bb0407892cfaf0c338fdc6b0444ecaecf26c62a6ae0550bf7ecf5c1b5547

                                  SHA512

                                  893c1dd7b8b5f4f2fcbdfcb1030dc5c162cdb326aad6186cb35bb602eaac7697052c13ddba9c1a5cf6f61146cc58945b6515d933f6a109254f81509d27af1201

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  144KB

                                  MD5

                                  62aac3e586cb3612721603cbf6205545

                                  SHA1

                                  607b233f1e591f963caf4b811764cfd8c2a87539

                                  SHA256

                                  d9652f437878e466c17ba0c97c9efcfd49a7b43a648e2f045819ae2d0e800265

                                  SHA512

                                  a06971bbbb789bb3b10a8e303241281d137cfeba32ed14ec8541efc1395074cb2215fa1d60c9ce9a157700ca3dcdaebc6fd1ddc36ac584df1f866f57d815c3ed

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_2620_YTNNDKCSKPVTHVAR
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e