Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 14:50

General

  • Target

    7c32af42e519663097b3357cc8cb87ff.exe

  • Size

    1.4MB

  • MD5

    7c32af42e519663097b3357cc8cb87ff

  • SHA1

    5e00f94e72eb6d235fb7b2224a978b947258efe5

  • SHA256

    7ac67dc40aa624e61934b8cd67638e733ad9fd05b017992144b8e8b8cc1b7582

  • SHA512

    b5ec420ee9940e724cf7e5b79055d950350d9462e4358e14121c74525eb6c02ef8f527df0b71135e4c8e8a5acc03a49977592c6997b1f9ac81dbadc47db87918

  • SSDEEP

    24576:LGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRXU5h0ScS:6pEUIvU0N9jkpjweXt77k5idS

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c32af42e519663097b3357cc8cb87ff.exe
    "C:\Users\Admin\AppData\Local\Temp\7c32af42e519663097b3357cc8cb87ff.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:376
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b2959758,0x7ff9b2959768,0x7ff9b2959778
        3⤵
          PID:3828
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1828 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:2
          3⤵
            PID:2364
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
            3⤵
              PID:1540
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
              3⤵
                PID:824
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3228 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:1
                3⤵
                  PID:2152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3364 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:1
                  3⤵
                    PID:1932
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3848 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:1
                    3⤵
                      PID:1800
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5036 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:1
                      3⤵
                        PID:4292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5220 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
                        3⤵
                          PID:4748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
                          3⤵
                            PID:4628
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4884 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
                            3⤵
                              PID:2392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
                              3⤵
                                PID:4404
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:8
                                3⤵
                                  PID:868
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5372 --field-trial-handle=1840,i,5006735859928813020,16275663293174380653,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3428
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:4524
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                                1⤵
                                  PID:1848
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                  1⤵
                                    PID:3352

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Credential Access

                                  Credentials in Files

                                  1
                                  T1081

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                    Filesize

                                    786B

                                    MD5

                                    9ffe618d587a0685d80e9f8bb7d89d39

                                    SHA1

                                    8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                    SHA256

                                    a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                    SHA512

                                    a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                    Filesize

                                    6KB

                                    MD5

                                    362695f3dd9c02c83039898198484188

                                    SHA1

                                    85dcacc66a106feca7a94a42fc43e08c806a0322

                                    SHA256

                                    40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                    SHA512

                                    a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                    Filesize

                                    13KB

                                    MD5

                                    4ff108e4584780dce15d610c142c3e62

                                    SHA1

                                    77e4519962e2f6a9fc93342137dbb31c33b76b04

                                    SHA256

                                    fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                    SHA512

                                    d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                    Filesize

                                    20KB

                                    MD5

                                    b09aa9606185460c4d3ee54af55cfdc7

                                    SHA1

                                    4c6d639562160da730840676b166be254ad2f834

                                    SHA256

                                    ba2c36ba96311b454edd39ee98666ccf686d220d4f5f1b770fbc679f3c3f91b0

                                    SHA512

                                    645ac501fa7681d3af244e9e23a41c8c531b2568ed23858f535fb47ec88193e88862e7f2ef0b1ab363f92b38be39310542e70a0689a63dffe03c27a88d9e7b78

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                    Filesize

                                    3KB

                                    MD5

                                    c31f14d9b1b840e4b9c851cbe843fc8f

                                    SHA1

                                    205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                    SHA256

                                    03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                    SHA512

                                    2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                    Filesize

                                    84KB

                                    MD5

                                    a09e13ee94d51c524b7e2a728c7d4039

                                    SHA1

                                    0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                    SHA256

                                    160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                    SHA512

                                    f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                    Filesize

                                    604B

                                    MD5

                                    23231681d1c6f85fa32e725d6d63b19b

                                    SHA1

                                    f69315530b49ac743b0e012652a3a5efaed94f17

                                    SHA256

                                    03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                    SHA512

                                    36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                    Filesize

                                    268B

                                    MD5

                                    0f26002ee3b4b4440e5949a969ea7503

                                    SHA1

                                    31fc518828fe4894e8077ec5686dce7b1ed281d7

                                    SHA256

                                    282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                    SHA512

                                    4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                  • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                    Filesize

                                    1KB

                                    MD5

                                    05bfb082915ee2b59a7f32fa3cc79432

                                    SHA1

                                    c1acd799ae271bcdde50f30082d25af31c1208c3

                                    SHA256

                                    04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                    SHA512

                                    6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    faead8cc8cdb4f1a62ef081ebdbc5cce

                                    SHA1

                                    2902824ddf4e33f61132ceb55847695333608c2b

                                    SHA256

                                    d7d897ed0c1821eed69899d96695680f05070721cf7684a8ad55f283c10ad471

                                    SHA512

                                    abde727775926838d5a4ac987bd09f98e39a599c883c578616c49ef575137f7a66da460c54cb09f8428441db410913b4ffd92381b3c7315fc895fd9efec42482

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    3f65226fd57ef47cf5f425adeeed544e

                                    SHA1

                                    6f8d08506323a89a7e92ab251f1a455490188bfb

                                    SHA256

                                    eb35db957570dab6354523c52498625e958a0bf8dfb23be70666308506bbad8e

                                    SHA512

                                    28b4a4453dcb7333e5d842de632fc1349e6aac44274254999dff5c25288b07869a6b5b1b4267d7cddb95efe32d22bc83cf16739c3263643089bdc4017c8d6883

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    707B

                                    MD5

                                    4b4a35da06235eadc5e668d79a3c6c00

                                    SHA1

                                    0c019ab42b1248bfb1d02a015cce2a216392277f

                                    SHA256

                                    5d11d9c972da0e6f5d8e3ea0066fa58064e184bb87ce483a8947bd527b0ed866

                                    SHA512

                                    6d079580dfb5b6356825f4ebb43742c33f856c20af6376dcd4cf0421104fca7e3749dc09049492e9f4068d440ea8c9d9acd060fe2730a8dcb4eab2f4e6f2e9e0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    3ed5e776b603f759a3aa4d24aee909e3

                                    SHA1

                                    79c116176232e684e42951241022d29a58e1e3e0

                                    SHA256

                                    3cabf913ba88a4a60a4fb41ddbe868ecfef65f0a193746f46cf196c5550ba7d2

                                    SHA512

                                    477376a2ffb1da6521a71782bf9c1280bc112d657e0b2f69ea23c46e918831351e9d6cba64ed084266311c887e231558c625c4635ea2408718e8a5a32358b9a1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    2ead53d0c2c5eef002e38c2734432f81

                                    SHA1

                                    8ae471520897ca2fe2f405e9f27b83da8790804d

                                    SHA256

                                    92e963ba083512adc1aede33543f6560fde9307f912cb2474779f0b4adcd1b29

                                    SHA512

                                    5801b6bb8d232d91b1cca75101f848a4c6e77f6a76609d7f185edb1b440f286eeefa5080c717fddd02ebd9414dffffb43262ab42ffb48f787d1d52accf266f10

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    f5dacb29bf26bee9fc9f88685c4ae7ca

                                    SHA1

                                    b3e6c35b702fb199f341b4ec157279d83a0e2cc0

                                    SHA256

                                    555cf8491556fe547486050a49f2711b9c10485672033c029bf1e7a7d7004be9

                                    SHA512

                                    55ff2c1f534f1251b63a75586ac917cd3ecb709ad3166c931120866abc3865de92764142d2a8d04fa1c1f74cf1d9e248774364ffae6a5770a6c1d3feaa56cf9f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    8a365f4ab6b7dc6a0244782483f0af0a

                                    SHA1

                                    c861f998aea9d6b8057eb1b935d90a44a50c6e6f

                                    SHA256

                                    272af694059458f97c6d559ad9a6b4a8b167f5067fd6b04eb580178e00e4ef0f

                                    SHA512

                                    f78403986a166feaeeb06fd4e76acb0c08f13671f3e7ced988a236ce458ae63ba85e6c0ca55b01371936978c4bcef4f5c78e41e37391fed7e6e593ebb81f39d0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    ac821ea53c1507f9d1c5ba900bda2bb0

                                    SHA1

                                    20180a35eb36abb179ccb205ecd4de974c7e2a91

                                    SHA256

                                    87dbcf25a4a3b902169a4d330e2abdd36f3c383035dc0113b5991970ca46380f

                                    SHA512

                                    661875f18d4ff6717828168cc8f47b203bee8aa4e1bebd401a69fb82b5c3234b27fe7365151fd36226eba42e1aad57e7322fda20192f52a1f86593f4dda6f9e1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    c05eadd43e75dbbc99f333adb36e1c01

                                    SHA1

                                    6d728b69080fa1491e5e590797aa756a1442e72e

                                    SHA256

                                    0dbeb143e2d8042c4cd488c866ae2bd62cf22b2300167d9194acb5018345c94f

                                    SHA512

                                    a2e697f3d3c29769e26e47b0df6318b81fd6812fa5c8287cbaa19d86448f9744d7a68f859236eb4ab126a3ad5bf0ece981dabc8833c1430a441abdaea9553319

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    144KB

                                    MD5

                                    57333f965d778ace635708bdf6bad170

                                    SHA1

                                    06234b0b602c1575b2b60d5dcb4e0470703f87d2

                                    SHA256

                                    ec0c6813e38c0fbef3d2f558aba1c97bf681b4c762b0be3194632c4e3f96f40c

                                    SHA512

                                    09e392e88b8ff062bd62ee6c1fd39c0dfc70ef9e625d8469d2514529f0d6d6d9fe780a8bd14515468f9923448fb43c7e6c9687295c55ef2d525041662e6d7e93

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • \??\pipe\crashpad_3816_PCSLVLGUOXOCTHPF
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/3352-282-0x000001DC885F0000-0x000001DC885F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-294-0x000001DC88230000-0x000001DC88231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-285-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-286-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-287-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-288-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-289-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-290-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-291-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-292-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-293-0x000001DC88240000-0x000001DC88241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-284-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-296-0x000001DC88240000-0x000001DC88241000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-299-0x000001DC88230000-0x000001DC88231000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-302-0x000001DC88170000-0x000001DC88171000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-314-0x000001DC88370000-0x000001DC88371000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-316-0x000001DC88380000-0x000001DC88381000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-317-0x000001DC88380000-0x000001DC88381000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-318-0x000001DC88490000-0x000001DC88491000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-283-0x000001DC88610000-0x000001DC88611000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3352-266-0x000001DC80000000-0x000001DC80010000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3352-250-0x000001DCFFE90000-0x000001DCFFEA0000-memory.dmp
                                    Filesize

                                    64KB