Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:21

General

  • Target

    c4ee72af8b535a649da7fbacbdd891abed33700eef722e8de38337bd4b742f65.exe

  • Size

    1.4MB

  • MD5

    36e252c49026313e7a7270c8bbc6be2e

  • SHA1

    6f46caa7a1d0d6fd4afad7f1dae47f613d86e0de

  • SHA256

    c4ee72af8b535a649da7fbacbdd891abed33700eef722e8de38337bd4b742f65

  • SHA512

    1e693ad8b7bea4fab9e35c9a10db980e3e925f968e7e9d8254210c85a664cb13f26e9e8a605a5e7f8b933c3ea85c70bb95fc9279bfb08bafa7ee5ee3bbf29ec6

  • SSDEEP

    24576:YGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRPD5hmSe:DpEUIvU0N9jkpjweXt77b5U3

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4ee72af8b535a649da7fbacbdd891abed33700eef722e8de38337bd4b742f65.exe
    "C:\Users\Admin\AppData\Local\Temp\c4ee72af8b535a649da7fbacbdd891abed33700eef722e8de38337bd4b742f65.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4460
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb99919758,0x7ffb99919768,0x7ffb99919778
        3⤵
          PID:2800
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1816 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:2
          3⤵
            PID:1288
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
            3⤵
              PID:536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
              3⤵
                PID:2636
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3148 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:1
                3⤵
                  PID:4808
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3280 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:1
                  3⤵
                    PID:2692
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3880 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:1
                    3⤵
                      PID:3528
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4808 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:1
                      3⤵
                        PID:4592
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4956 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                        3⤵
                          PID:2264
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4736 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                          3⤵
                            PID:3164
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5344 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                            3⤵
                              PID:3452
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5500 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                              3⤵
                                PID:2448
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5320 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                                3⤵
                                  PID:4952
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                                  3⤵
                                    PID:4904
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:8
                                    3⤵
                                      PID:5104
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1768,i,13301397007439558660,9217643995266131604,131072 /prefetch:2
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4200
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:1548

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Defense Evasion

                                  Install Root Certificate

                                  1
                                  T1130

                                  Modify Registry

                                  1
                                  T1112

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                    Filesize

                                    786B

                                    MD5

                                    9ffe618d587a0685d80e9f8bb7d89d39

                                    SHA1

                                    8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                    SHA256

                                    a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                    SHA512

                                    a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                    Filesize

                                    6KB

                                    MD5

                                    362695f3dd9c02c83039898198484188

                                    SHA1

                                    85dcacc66a106feca7a94a42fc43e08c806a0322

                                    SHA256

                                    40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                    SHA512

                                    a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                    Filesize

                                    13KB

                                    MD5

                                    4ff108e4584780dce15d610c142c3e62

                                    SHA1

                                    77e4519962e2f6a9fc93342137dbb31c33b76b04

                                    SHA256

                                    fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                    SHA512

                                    d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                    Filesize

                                    20KB

                                    MD5

                                    e0286e7f49b3c5ba184a6c9673631b21

                                    SHA1

                                    2ecb0ad4d4727b1a729ebc9f6883e50f3cde0f19

                                    SHA256

                                    10bb837445584f24ead6ad10bc84ea7bab19d97d5ba52a8cf382f9d31dc4d47a

                                    SHA512

                                    912128b4ec5094c7dae14b5d7cd51ac4e95e827b2efadcf4d182df27bab44160ec728e597d32e0eb454dbfcc9b636c3caeb1b3815b1c5b7637f9badfeb8406e7

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                    Filesize

                                    3KB

                                    MD5

                                    c31f14d9b1b840e4b9c851cbe843fc8f

                                    SHA1

                                    205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                    SHA256

                                    03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                    SHA512

                                    2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                    Filesize

                                    84KB

                                    MD5

                                    a09e13ee94d51c524b7e2a728c7d4039

                                    SHA1

                                    0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                    SHA256

                                    160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                    SHA512

                                    f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                    Filesize

                                    604B

                                    MD5

                                    23231681d1c6f85fa32e725d6d63b19b

                                    SHA1

                                    f69315530b49ac743b0e012652a3a5efaed94f17

                                    SHA256

                                    03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                    SHA512

                                    36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                    Filesize

                                    268B

                                    MD5

                                    0f26002ee3b4b4440e5949a969ea7503

                                    SHA1

                                    31fc518828fe4894e8077ec5686dce7b1ed281d7

                                    SHA256

                                    282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                    SHA512

                                    4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                    Filesize

                                    1KB

                                    MD5

                                    05bfb082915ee2b59a7f32fa3cc79432

                                    SHA1

                                    c1acd799ae271bcdde50f30082d25af31c1208c3

                                    SHA256

                                    04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                    SHA512

                                    6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    87e48af349961d7d9b1532e4bdddb9ca

                                    SHA1

                                    33b9b1b62a25a1cc2a1e47f03b6c5375a7326d8e

                                    SHA256

                                    ccdd83c911c469575151cb9625bfd2c48b894474cdbf6942021da059dea853d4

                                    SHA512

                                    f47c7dbdef2c69803a2f7e3daa8f6d4035aa0905eb7679fb7a8c949d188071f48d8995b956eae3824ba255354f1a97a52620dae88ad1639e1994a1876d4bf573

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    e8be200378ee9e124585e3978cd81ca0

                                    SHA1

                                    56c954f27a2b72a7c5aabae3dfd4a1cd760e09e2

                                    SHA256

                                    3bae42c1e568710ecfb006fb8b4f4ca370f641439b7737d29b92ae301a3a514b

                                    SHA512

                                    197965b50371e9d49a77340db0342e9dd5d7260a23161742a79dca55a4542c6d6f2d60745316e6c4dde62ee0e86bca10db508b58d6fe1885a86bda8d9935b70f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    c610badb98d02372c406edf8f765e96c

                                    SHA1

                                    0ca8b41ce390f44563a92ca8341ea5541ff35a50

                                    SHA256

                                    6cbff14796f8f97297c88696eea84630b8ea092c30f616a56cc2fd01d62d2a52

                                    SHA512

                                    2a3a0c3128d1aa78b8259cf8c11988131d4bdc61cb7a2ca6a957d46032d27b28948ad6cf824ca504bce2ec37a0bca0de83f2a72227ab3eb7fb0c2b02d8465aeb

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    a5c7022bb4a8587b826e181937c68929

                                    SHA1

                                    2eb3793ad8a2dc53d9ee7148cf8cb88e3c7f00b5

                                    SHA256

                                    40eed81b01a2e4d91788daaf5aab90cffff31900c02aabbb620c655a41965cd2

                                    SHA512

                                    5612ed1e1d34ffd3a461aa9149d99a12686e6a4f765c4c158196587b67ecf82431268ab512c9165f687ca9fbe582f052de3ef0f0ac6e85f9042bc8c6fcdf896d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    1d655387cf6b762418460c382a785737

                                    SHA1

                                    f701265b841fefaae0af23df4f8e941a92fe7888

                                    SHA256

                                    f2e2895a5f113444f6f7c0c2da6dae0bd5c46543a7ed07f80a66314862f3a132

                                    SHA512

                                    d1c5995d72124d2bbdc84431e48e9904ffc9b60ed7727dda1ce98a76a7eb28d3965a47aedd747399eed7191121dd1771a0804b1b60c419d8a3e2408d0ce8212d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    cacab573ada734d74e149bc1567b361d

                                    SHA1

                                    553ade528ebe96fb0ed573b4525aac0a4139f7ad

                                    SHA256

                                    4ffa5ed29c1bfc29a3d7af6ab7ae6b1c0ed646223ce1356b963cac296bb26b05

                                    SHA512

                                    a3d8825b5285f741824cb1fa6bd672a549a47db826bfeda3adde62ade170f29e32462d768e91810fd20c87c239b8a45861dc8a27c8a60a50bc0a8062be501611

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    973e33d24ebbe8b07ab002a2daf45f85

                                    SHA1

                                    e763b14aba9e85db3be16d8e3b141c6a0ced99c9

                                    SHA256

                                    10e1df46fbc34b42ec83784b6f1acad7a1acaa8c4701b92190b6b8f31de98e51

                                    SHA512

                                    8423fc5e8519a5057ce6aa4d61416e801d9ffccb552ce654dec99eef04981e843da0cc6106646ae8c70b09b2c4b6dfd1fa345173f71ffe7d9835e2cc05e42207

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    9382c39301e83be0a6be54b5787921a9

                                    SHA1

                                    6cedf9b229ae462bb6aa28949d29724dd2f73a4b

                                    SHA256

                                    5c40c4c1d2512f14164a81cc8b152f51dfc001ac0cf6c40779be81c6d6381980

                                    SHA512

                                    7565c564d24cf62c957137cc2e97b56ee6eaa075c982724592a3ca321dd34cb4ad28fef83ec8da59ad6c75a0a65295ac562f616d3a50c4f68961bec583de6a52

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    144KB

                                    MD5

                                    66b8d0d2da838735a7918d424c53667a

                                    SHA1

                                    5fb53a59fb929a728331586ddfe0aef959de9d24

                                    SHA256

                                    263e38029abf3cadbc2fc3a5650892d33953279b9c5e8eb22e70195066c7b5d0

                                    SHA512

                                    d226a21dade04265fbc2945989c4a0ce1f3fc985792b4d5ff373c5c9c5913a097edec19eb98c43ba325c747b2903b234c1e033c990700cf2b4cb0c2a28744912

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • \??\pipe\crashpad_3220_GEMWEBFTSPVZTFMY
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e