Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 07:30

General

  • Target

    d87805d6e7f3b56d268e887b97c3c4fc1a8c4a0a2614867e17677e125462d5ad.exe

  • Size

    1.4MB

  • MD5

    97d59b6bf9a77d248b1a1175ffce5191

  • SHA1

    01a1ab71343fbb007d5c137821d27e38f7d8aa0c

  • SHA256

    d87805d6e7f3b56d268e887b97c3c4fc1a8c4a0a2614867e17677e125462d5ad

  • SHA512

    2e46790527a798ef1e95e00d33d1a4f279339f0c3e84faaf4cadb629476194309423e667e198294a8d1815f3d0d5e0163e07032aa4f12b600787e0c9ade04d55

  • SSDEEP

    24576:PGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRjA5hgSp:OpEUIvU0N9jkpjweXt7785e4

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d87805d6e7f3b56d268e887b97c3c4fc1a8c4a0a2614867e17677e125462d5ad.exe
    "C:\Users\Admin\AppData\Local\Temp\d87805d6e7f3b56d268e887b97c3c4fc1a8c4a0a2614867e17677e125462d5ad.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3164
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe321a9758,0x7ffe321a9768,0x7ffe321a9778
        3⤵
          PID:3188
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:2
          3⤵
            PID:3776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
            3⤵
              PID:4712
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
              3⤵
                PID:540
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3188 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:1
                3⤵
                  PID:4728
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3328 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:1
                  3⤵
                    PID:1080
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3916 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:1
                    3⤵
                      PID:2088
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5020 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:1
                      3⤵
                        PID:2176
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5240 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
                        3⤵
                          PID:4308
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
                          3⤵
                            PID:4292
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
                            3⤵
                              PID:4612
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
                              3⤵
                                PID:4140
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:8
                                3⤵
                                  PID:2360
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5404 --field-trial-handle=1812,i,4095794181854556785,17491708361954204134,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1492
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:4264

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                cd172b107b2a4a66a995be11b9a1f575

                                SHA1

                                eac107162a406ee0e5c5da06ba2eebc0199155c1

                                SHA256

                                c92119e572e09d912bd285de7b103fa769f230acf56552ab3da6d79b94acad87

                                SHA512

                                6a01a92b7f321b49941a4f0c845db7ce5f1db1d252be65b950a94a8d7407b7a3f32b079b8597a69c8160662af17eed8c1af1a1d87209d2a629c8079b54513e57

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0f3a867b-d1e4-479a-b390-baa9ac21da40.tmp
                                Filesize

                                6KB

                                MD5

                                346f59066abdaee15df719d878f14612

                                SHA1

                                3ae1ae6cb2d3a5552f76e0ce57fce361b118f20d

                                SHA256

                                bc15350ce3314fa7ae1f7447cb09496adee607157a06d72725ccffdd591cb32b

                                SHA512

                                c64a6b7711fb0e6864a0566db6a73ddd754468ebea5b42d8040d4b9112bbf636aa37944cca13b6d2d8c1f7dd12e33a600244b44e76952b0caa10b0f8c6815b49

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                f12eadc07662532c22e1bc958a3d6674

                                SHA1

                                5db70cdb6597393fe9634b3c077f9e924ede0d48

                                SHA256

                                ca802760d0969778b7f4f6696b5062145b3aac0a86b39519bc0e52eb8dd7443c

                                SHA512

                                0f0b6ad229fdbcec84e8f1b68ad158c0d73ce5ea377e8d7cdcea501615d0652b9db1c13c3261b62b1c6b44c8c581145c3f639ef5e4bd795fa8e916b2bc82d9c3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                3f03e287f11537588f90c0979c4bdfbe

                                SHA1

                                1311baead409b45ba89d4c44daabd2781774de51

                                SHA256

                                cc4d6a9eaec85c663eda14e2dcec9617da7fa27452e4387e4fdf18ebb53e58c6

                                SHA512

                                0cdccd4cdb70a46945923cd9427569a7978b5f0aa6e4cb84cbf445226cec6ff25e587de7648657f377ca30d018b0da86d1159e3cf7b4f0a1a1e28296de91eb90

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                b1d73b7cdbe0982176f6e2f181d108f0

                                SHA1

                                1a47fbcafe884ddad11de2d8021620d251315f19

                                SHA256

                                d768e38fdf7a90258df4c41bc7ded023a2649481261a1194ce61ae809cd63df2

                                SHA512

                                0970458680257369107d2a27ef4ed9162c170fa76c948ae29a8dde0d3cb8ef32ca463dff966c01128a0fce72f874e6e52627ad474db6c0a4fc7afb12bba603b8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                91201a84e65f087e2b01f63e5bc16bc0

                                SHA1

                                dd3a2e7f02c9dd5deee3650cfa225a015e372dd7

                                SHA256

                                ad7abf0ecae494da552a218792a970ab94f52c20bf2bad9613631968cb72ad96

                                SHA512

                                ddfa3a2b1af93b969ae6fb2d44aac7651304cc7c2484ad59666674ab9dc99965b9e25b344632a034b81b1e94d7612afe7ab504aa2e08200a421b9c5ad524e8bf

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                74d53ebb672bcd95749a9a2b00034f61

                                SHA1

                                6246d617670051387db77bbbb564157c08bd7d55

                                SHA256

                                150692cdefb09dee9bf08f4bef85401f7142a1ba7fc8a272e47b8ff85d345a8b

                                SHA512

                                1f5cf7e28b166170d61ddfe24ec6512643b9767953df296308608fcdc5132719c36f16b0b2a10cd4a6454690461ef890cf1f669d7b19390fe89ccbbea6cd1494

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                419448a1c2183f86d6ae2dd9e27ab85a

                                SHA1

                                6a6899c675cde2fc752b61108597959fcb1c8030

                                SHA256

                                8dfc7b48bd6505e2792d51861e08831032ee37163a3ed963fedcd6568e71054f

                                SHA512

                                87bfde381aeacbcb00b82f34ee41b8c7254fbc9898af15684f9249541a224cec740795ad56d4e5bd6067738a73a10cc29b178960fea6114ae28f9a404ac25f78

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                ac821ea53c1507f9d1c5ba900bda2bb0

                                SHA1

                                20180a35eb36abb179ccb205ecd4de974c7e2a91

                                SHA256

                                87dbcf25a4a3b902169a4d330e2abdd36f3c383035dc0113b5991970ca46380f

                                SHA512

                                661875f18d4ff6717828168cc8f47b203bee8aa4e1bebd401a69fb82b5c3234b27fe7365151fd36226eba42e1aad57e7322fda20192f52a1f86593f4dda6f9e1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                62138e9760017ad0195ddfdd3b0060f6

                                SHA1

                                8e3d5493959bf6ce5c0a2ea2224996b2e00c35ae

                                SHA256

                                3750376798b11b47385d80dca74d72b4153163bdd515a25536c6fa710b6c7b32

                                SHA512

                                6aaee1f27df4d375269b3a63f33961c13617aa590acbcd3faf136b6f811737a23b943ebef35643b65e85a65cfe4ab3f411922d7fa4a27b3c3dcdd17babd4eb40

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                144KB

                                MD5

                                096981a1ff4516ac312454396acd959b

                                SHA1

                                4d5458622187b06b3c8ec3f55189b23049a464d6

                                SHA256

                                4637ad446cde23ba431281dec7405aeb4acd423527fff4ee65741345d1c585ea

                                SHA512

                                79b2870272eb379c4bcf084472e669915bd0735e31f85c566265cc806bb315d11ef85243f5b9c88d7cd47b768af1e527e2f00d8d3a4607e61674a956a3cf1a65

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_732_GVXQHHRZAGCKMFCG
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e