Resubmissions

05-03-2024 13:04

240305-qa8qvafe2x 10

05-03-2024 12:58

240305-p7mn7sfc8y 10

Analysis

  • max time kernel
    270s
  • max time network
    276s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 13:04

General

  • Target

    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:1f4c6193-ae5b-416e-841e-814888afe024

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:1f4c6193-ae5b-416e-841e-814888afe024
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffee4449758,0x7ffee4449768,0x7ffee4449778
      2⤵
        PID:1556
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:2
        2⤵
          PID:1640
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:8
          2⤵
            PID:2920
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:8
            2⤵
              PID:1608
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3000 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
              2⤵
                PID:4984
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
                2⤵
                  PID:3492
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4776 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
                  2⤵
                    PID:5160
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3088 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
                    2⤵
                      PID:5868
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:8
                      2⤵
                        PID:5280
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3880 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:8
                        2⤵
                          PID:5180
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:8
                          2⤵
                            PID:5196
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4748 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
                            2⤵
                              PID:5668
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5132 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:1
                              2⤵
                                PID:4936
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2384 --field-trial-handle=1872,i,265161092160516981,4909599380862798040,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5876
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1712
                              • C:\Windows\system32\osk.exe
                                "C:\Windows\system32\osk.exe"
                                1⤵
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:5772
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2260,i,3303482231723870786,2954015409682154873,262144 --variations-seed-version /prefetch:8
                                1⤵
                                  PID:2472
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x510 0x508
                                  1⤵
                                    PID:4552

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\13f4e452-bcef-4bad-b6a3-e99b150a11b7.tmp
                                    Filesize

                                    128KB

                                    MD5

                                    2dd290981f44e79151b08dcfaaddd010

                                    SHA1

                                    6bbfc910744fd0ce1ba78631676f6571c139126b

                                    SHA256

                                    00c2909a41e2ea32dc8679083d21e79944880f299355cd345060cc315e59a762

                                    SHA512

                                    dc78a3037aff4cbdf33b67992bc6a2f465f46e138d62c99320efa9f7e4ae12b57740d09d41b4593bd3635d6b65466ef2172a1a052b590786e08e0780eb2ce7e9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index
                                    Filesize

                                    2KB

                                    MD5

                                    8b636672f0004a518889fb5e6c95b3ac

                                    SHA1

                                    b801c5ec669c8d40df894e49fbe59bbcd81a8c12

                                    SHA256

                                    42ddebb70734b806f3c268d920668daf68a4c74756baec8b423b535a6024fcc6

                                    SHA512

                                    6fb64f5e007ac455f5926b8d424159da81b3f6921fe0183c71b54041d83a66ee643681e982a208cab545c1ef0fec79ac737249c100e4c983fcd0bba188466ac1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    1KB

                                    MD5

                                    391c7fba490d9ae40ac616665b1b1cba

                                    SHA1

                                    fca58d338f8395e6a2639f9c8a74d691c135fe15

                                    SHA256

                                    e2d5b09034912277dccabf57969826dafd6f815321fba40d6e8e2cab0113335d

                                    SHA512

                                    e1cd7991b752717598a04771e861181cc2818103ea431b311340de15403b017ddc128f02f2df9c9106509545e6842f337b580259798711c0ade4005e89818377

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    9262df515c01c93e30e27e727e26e0cb

                                    SHA1

                                    fbdb7b380ea9b0048440632284ed5bcf83f7a408

                                    SHA256

                                    3890d0394b6a99f22a81a1e13cc5bfd914146797eb374b890849b5895109a948

                                    SHA512

                                    bb495994ec9096c771a4a90b06096befd690fec3562850b98dfa82d52bae5e68c795b7c6d5eaf71ccd0dde1a1f69542e58cd51cc8d5285fd1305989c08cec977

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    3KB

                                    MD5

                                    2877d034e9003c04077bc56f8b1b1392

                                    SHA1

                                    4fe26b27d73af045b557a4647dcc23c5a5202a9b

                                    SHA256

                                    793aa141b8c675a004610d6d717c81267bc9a212513cb249b0f4a1822001b975

                                    SHA512

                                    cf5d2853064a5eeb62ef78329e6efdddba08fd990e522c34a93130390d86dffe087d5cddb71229fe11d02fd96f9fdf6335c7185ec7538c814be71227c4c1cda8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    e50dacab980e9de554ae42dcae8b7b97

                                    SHA1

                                    8ee2271a3fa6136322efef2ab5133490818d6558

                                    SHA256

                                    ac45876536c470263241a72679bdc3962dc88b45ac855d2aa567157439514bae

                                    SHA512

                                    f18609d2b658ee2a97aa7dda1cb7d225802d7ef5340ade63b7a1ecd693aaf6bfd467e449c8e232040a1f744a979250c8a7ae75d2aa791a70ef5218ddbcdc1b52

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    78062b90ce93e9cf4ac9a64a66875642

                                    SHA1

                                    310c9b41850fc4423ea59caf0842989cfb00653e

                                    SHA256

                                    08df7137cb99913a2d6056aff68a49965b2122588460f02fcf938f3c726c8b4c

                                    SHA512

                                    708748765794e5ba6f095e9932a406705d71ad81cb527a5f4e9cf64fffa53f866e4cc269379089f386a5a78f5c9b785d37b0faddf6c0add81df1d0cb7fa0abda

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    466e8326e6fb79d2522dd6248034a5df

                                    SHA1

                                    c13f67aee9dbd1a8043d2b9d6059d038420add01

                                    SHA256

                                    fcfec377dfb67326a32c82a6c68f60c3ba575585bf26385ca232e7fed80e3fcc

                                    SHA512

                                    aa9a2a056132a03faa8f25fe165b68dbdd50126478aa7a4eef45b46b926b8bce8199c6c230f436fb6d991e627450b7406c5860c2db8afd00fa01f7e9f8f2414c

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    ada814fe7e95d5c9738d37ffa4df1b5f

                                    SHA1

                                    b9e05939a89947db655bc8e96ebc322f84425f8f

                                    SHA256

                                    b87eae93071191a568ec2a7dd2e8defc243224f578b4b0a4e423ad5bb41d2a67

                                    SHA512

                                    85d6b9afc969f4d0517a6319e92f78d0df8f9056f15ef71facbd831b1c4b253018a57fdf6cc9713e9a8cac4b9897505dd31f9bee3055fd25ed38be27d9d2468d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    6071b921f6b0a7a2e5f646a62b79b539

                                    SHA1

                                    495a88b96058399ac003b7a320cbe29e0c5b5166

                                    SHA256

                                    8ba0a98d8b17e252779116bc0979f35ce5d2f939e2c9edc4e06a11dd753c361f

                                    SHA512

                                    de9479c5f0430823ab8d9d5997750ce153bb1f74df34c15b449f36c2ca4b31b98c8edb2e99ab6d0277f3e7edadf5d4bbc25d53662a29f7d960ab12ee710fe77b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    87e38f70df604463a72b55a99a86930b

                                    SHA1

                                    b79531cc3fdc34ee96cacc24f5fba416f08416bb

                                    SHA256

                                    37c73ec69fc7f98f6123279bff77d3c0a0734ec0dff5522341366d2e599272b0

                                    SHA512

                                    66d710592ed0d857f6b7b09eb0e8bd04cc8f0673853a3dc9730ee64933d8d9299936c95b581bc69db32a5d13b5a89716da18eb008f61060f05c127cf47ab06dc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    c749e7031bd337ddc0fe20fb0be4f8ba

                                    SHA1

                                    ed5f159d7d8ea53c4902ce0c3f23a386e5745841

                                    SHA256

                                    42c852057a0d98f256b542d9046ddbc218218b4d2194e9c51c56d917e530d1c3

                                    SHA512

                                    1627e137ea38c24037c2265b3d038d7e9f06d83d2d3b75f4eb9fb8407b140570c7a743373222272f75bd10d9d1143ea24ea6d45c669d06c6f8c8a806dd05042b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    9a45986e33682691c354bd2d6e3524c2

                                    SHA1

                                    683e99ac6a45f225d2aa53e8ebdd1d3d65567a40

                                    SHA256

                                    ad3b5a6b5a2b06ff83af0aff0751343aabe3920b7e579d39e347679798407f5f

                                    SHA512

                                    7b33cb328a896f191a73617bb8cc4cdb4e3124ba57664f941bf3cd767c585e4d898e95a97b8280dfc7137ba9b37285d33f1beea47e522537ce32e79eaefc32fd

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    2KB

                                    MD5

                                    3b938ca5b1aa195f9657b2078c3b0be3

                                    SHA1

                                    adb3f9145d3df415af76a1979c7d588badf77999

                                    SHA256

                                    e3388a90aa365fecc689a2e81b3156bf6223eb27514e8c9c42b46c0fbefee673

                                    SHA512

                                    9579590a71e5d054e83acaf996108cd47edc915961c35842f07a45cbd9a3bec8224db04df886501c349d83aa2ebc990c8665b00b70427f7d4685bde995e33d6b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    edb8a9117aea077bd4caa93369674791

                                    SHA1

                                    7f5969b5ab693cd20677665bccd78d838c0732ed

                                    SHA256

                                    7c51991c0eb312c7146f50bd227d73aad1896a9d0928511a074d979bc6b3128c

                                    SHA512

                                    dc67d53fea811eb67d688d29774764a9f2792d5c5b5220369b460b60551c7f8e58d1ea69019cdb19047c6ae8f738ca1905648617cdc9e7c4908faf69645264b8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    f7fdd653e7ae122f6527a093e29ebd7a

                                    SHA1

                                    670beabb34ff57d0084a4668659055b99e6e0eca

                                    SHA256

                                    818f18b05c717f5e441324c272d170d7e036fd28eab96ad8c0e93a7b0f8f329f

                                    SHA512

                                    78dbca83d4beb6224300ad5aaef8c0f85261aefde5155d99b8ddfea575108b0a1067344ec08eb3ece3426813a9f416e3c6d92b4155a12b72d445ca39556fb0d0

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    41d48143a475beae18bd5c0085502021

                                    SHA1

                                    e51ae43861c227b4beb9921bd8f2d5e308e43f2e

                                    SHA256

                                    d7e59ebfa3bfa82ebea0d0119a14bfc588d618fdf8cc9a9a79c93281915e04e4

                                    SHA512

                                    3329fc58d0688ad7007e6ca92de672a7c4d09327e216c281615c21d8c19be8c1784d0f163f49267492271c0c60c95883c2323a6425da9ae11f6b10cf33fe87cb

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    f1458e5389325cdad4edc037d5db1f56

                                    SHA1

                                    41040ec54782a0b0ad728bc4e8fdb50b2b5d20c2

                                    SHA256

                                    af59ace4c5c065046ef36af804b093d6d1c63791973dda8dddb52441727d1a5a

                                    SHA512

                                    0c2874873f174e64dd2dfcccd99cda8afb140b593a6bc545f3ae42f49caec5dc015ed7ae0475ee7e950b9dac866d38e40696391f41d561e688a794abf92959a2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                    Filesize

                                    103KB

                                    MD5

                                    439b71a8e5a4506358c0c6f6635d4937

                                    SHA1

                                    8a473777298fa67a3f383775afbe68209f0f361d

                                    SHA256

                                    c3ec3243f360b9fca91495f460978073326677c111ada065e46692a416e58a56

                                    SHA512

                                    6cb5d85736638e5f9af3ac25e9ba894bebec3e7db1e827aca610c913beaa392fc12bb4b9479d9bfb167e1c7553ba8dc89ef66e7ffff114fdc37009152c125ab9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5857df.TMP
                                    Filesize

                                    103KB

                                    MD5

                                    5a3a8422710c4ada615f87c1944600d7

                                    SHA1

                                    f5ada0db907aaa34cd129ebebe088cfd3574599e

                                    SHA256

                                    dc07c1d471aa3e9f138b8ab5ccc60c5a9ba7b0d21a47febd435d06d6b9bc02e2

                                    SHA512

                                    329f838989265d274ce5765d24dd641b4ac5b385b7da79ae8986ccbf4bca9e7e04f627248f0dca3f3472e388c183d2b76b06c74f9eaa8dbd71a4dc6fa7897012

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                    Filesize

                                    2B

                                    MD5

                                    f3b25701fe362ec84616a93a45ce9998

                                    SHA1

                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                    SHA256

                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                    SHA512

                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                  • \??\pipe\crashpad_4812_JOOEDAIRFSDHRQUL
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e