Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 09:43

General

  • Target

    1c5f469c31dfa4cd2e109aa95f2f1c00.exe

  • Size

    675KB

  • MD5

    1c5f469c31dfa4cd2e109aa95f2f1c00

  • SHA1

    69a03dd6c44eee5e7f18d0caddf27cf615ffb982

  • SHA256

    5a0216baad217ba5e095fb3c8a1bdce57b6fdf18acefac68747fe48108dcfe1e

  • SHA512

    d8bdbb81ffab0919978c7a6da9f2302bff7d7637c05a9f19f4d5c95637f0eef20f5ef88d00861f4210375e48087f0cb888c3c39f4068dbf6892a6166caf9ab29

  • SSDEEP

    12288:CYoJl8ls7sZbH1BePHRylykX9Ki5l8JiZ4oLAqPiZMDi4CJjuFZiGbu/sOwKv:C/Jl8O6+fR8ykL5l80Zd8mM4Cjdw

Malware Config

Extracted

Family

socelars

C2

https://hdbywe.s3.us-west-2.amazonaws.com/asdhfr1115/

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c5f469c31dfa4cd2e109aa95f2f1c00.exe
    "C:\Users\Admin\AppData\Local\Temp\1c5f469c31dfa4cd2e109aa95f2f1c00.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4620
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff85fd04f50,0x7ff85fd04f60,0x7ff85fd04f70
        3⤵
          PID:1812
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1940 /prefetch:8
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1804
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1572 /prefetch:2
          3⤵
            PID:2136
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 /prefetch:8
            3⤵
              PID:2676
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:1
              3⤵
                PID:2508
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                3⤵
                  PID:4544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:1
                  3⤵
                    PID:548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:1
                    3⤵
                      PID:3944
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:8
                      3⤵
                        PID:3396
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3988 /prefetch:8
                        3⤵
                          PID:1888
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5160 /prefetch:8
                          3⤵
                            PID:4624
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5712 /prefetch:8
                            3⤵
                              PID:4320
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3380
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5160 /prefetch:8
                              3⤵
                                PID:3980
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5320 /prefetch:8
                                3⤵
                                  PID:4896
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:8
                                  3⤵
                                    PID:3112
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:452
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                    3⤵
                                      PID:5036
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=868 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3708
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4932
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4308
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2424 /prefetch:8
                                      3⤵
                                        PID:532
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2304 /prefetch:8
                                        3⤵
                                          PID:3356
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2320 /prefetch:8
                                          3⤵
                                            PID:1316
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=872 /prefetch:8
                                            3⤵
                                              PID:1280
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:8
                                              3⤵
                                                PID:5052
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3672
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1560,4348041131030953698,11828279654217380388,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3560 /prefetch:2
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:916
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:1192
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                              1⤵
                                              • Drops file in Program Files directory
                                              PID:404
                                              • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir404_1789613204\ChromeRecovery.exe
                                                "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir404_1789613204\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={70ef0a8f-fdf4-4014-92a9-22663597b8d4} --system
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4480

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Credential Access

                                            Credentials in Files

                                            1
                                            T1081

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Command and Control

                                            Web Service

                                            1
                                            T1102

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir404_1789613204\ChromeRecovery.exe
                                              Filesize

                                              253KB

                                              MD5

                                              49ac3c96d270702a27b4895e4ce1f42a

                                              SHA1

                                              55b90405f1e1b72143c64113e8bc65608dd3fd76

                                              SHA256

                                              82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                              SHA512

                                              b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                              Filesize

                                              786B

                                              MD5

                                              9ffe618d587a0685d80e9f8bb7d89d39

                                              SHA1

                                              8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                              SHA256

                                              a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                              SHA512

                                              a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                              Filesize

                                              6KB

                                              MD5

                                              c8d8c174df68910527edabe6b5278f06

                                              SHA1

                                              8ac53b3605fea693b59027b9b471202d150f266f

                                              SHA256

                                              9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                              SHA512

                                              d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                              Filesize

                                              13KB

                                              MD5

                                              4ff108e4584780dce15d610c142c3e62

                                              SHA1

                                              77e4519962e2f6a9fc93342137dbb31c33b76b04

                                              SHA256

                                              fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                              SHA512

                                              d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                              Filesize

                                              20KB

                                              MD5

                                              eb147474514f1d79c7df4b27ca46bcc8

                                              SHA1

                                              a21089d7530eb4801692f361519a56b969d66c8d

                                              SHA256

                                              02598f5b3a242d95dca1b51af25d3c7e5ab06f143c1061bfcec27c5514061809

                                              SHA512

                                              0b8166db1417067a8d01d1d9e3b264acf7675186dc990d474244ca014f3d5fb15919660dd44a7becd088678b9c1b02d6f5aceb8b685ad262423dbc4fdc3270ad

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                              Filesize

                                              3KB

                                              MD5

                                              f79618c53614380c5fdc545699afe890

                                              SHA1

                                              7804a4621cd9405b6def471f3ebedb07fb17e90a

                                              SHA256

                                              f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                                              SHA512

                                              c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                              Filesize

                                              84KB

                                              MD5

                                              a09e13ee94d51c524b7e2a728c7d4039

                                              SHA1

                                              0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                              SHA256

                                              160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                              SHA512

                                              f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                              Filesize

                                              604B

                                              MD5

                                              23231681d1c6f85fa32e725d6d63b19b

                                              SHA1

                                              f69315530b49ac743b0e012652a3a5efaed94f17

                                              SHA256

                                              03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                              SHA512

                                              36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                              Filesize

                                              268B

                                              MD5

                                              0f26002ee3b4b4440e5949a969ea7503

                                              SHA1

                                              31fc518828fe4894e8077ec5686dce7b1ed281d7

                                              SHA256

                                              282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                              SHA512

                                              4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                            • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                              Filesize

                                              1KB

                                              MD5

                                              6da6b303170ccfdca9d9e75abbfb59f3

                                              SHA1

                                              1a8070080f50a303f73eba253ba49c1e6d400df6

                                              SHA256

                                              66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                              SHA512

                                              872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                              Filesize

                                              16KB

                                              MD5

                                              e53b74bd9c08032a42f6d5470c931c26

                                              SHA1

                                              be56bcde5a9827bf42e9c06a5901d1b65261db69

                                              SHA256

                                              eaf58d0e77a8f4bed10e033c973864759caf0318b6516847091c11729bf1cc5a

                                              SHA512

                                              b9704349c1f66e7269aba0a39a2d9253bd68c4d875160f7c3824723aef1067fd205280d071756dc5c2ba30fa11962d01582e2d2407f30e3b8369a443b4eb8d56

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                              Filesize

                                              141KB

                                              MD5

                                              ea1c1ffd3ea54d1fb117bfdbb3569c60

                                              SHA1

                                              10958b0f690ae8f5240e1528b1ccffff28a33272

                                              SHA256

                                              7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                              SHA512

                                              6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \??\pipe\crashpad_1848_UVBNWRMRQJNNPMOC
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/2204-132-0x0000000000400000-0x000000000058E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/2204-136-0x0000000000400000-0x000000000058E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/2204-135-0x0000000000400000-0x000000000058E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/4296-133-0x0000000000000000-mapping.dmp
                                            • memory/4480-150-0x0000000000000000-mapping.dmp
                                            • memory/4620-134-0x0000000000000000-mapping.dmp