Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-11-2022 10:07

General

  • Target

    fc674f57aa5e6decdef15daabf0f7fc955772af7cf5439b0ea37b178d98f6b40.exe

  • Size

    1.5MB

  • MD5

    3cebef35f791dbd2722c32afd35a961b

  • SHA1

    dd0a42a7864ea45686a2a00a2e425a2404383c04

  • SHA256

    fc674f57aa5e6decdef15daabf0f7fc955772af7cf5439b0ea37b178d98f6b40

  • SHA512

    e0802778a67f97baaaf62b97990562fcd0044e3b3479962e7fefb0cc5cb742f72885aba419c8387c120ba842b491c73016e06954baf78a612c4aaa3e986a95fc

  • SSDEEP

    24576:XJSLpwfVWRh0SGQ48Lm2194mKa4qrNkW9NTPju5NqBm7gm:Xup62ESMyjTPjuDqQ7gm

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc674f57aa5e6decdef15daabf0f7fc955772af7cf5439b0ea37b178d98f6b40.exe
    "C:\Users\Admin\AppData\Local\Temp\fc674f57aa5e6decdef15daabf0f7fc955772af7cf5439b0ea37b178d98f6b40.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3088
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa96af4f50,0x7ffa96af4f60,0x7ffa96af4f70
        3⤵
          PID:3180
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1608 /prefetch:2
          3⤵
            PID:4244
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:8
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4384
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 /prefetch:8
            3⤵
              PID:3728
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2652 /prefetch:1
              3⤵
                PID:5016
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:1
                3⤵
                  PID:4176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                  3⤵
                    PID:4824
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:8
                    3⤵
                      PID:64
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:1
                      3⤵
                        PID:1800
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5324 /prefetch:8
                        3⤵
                          PID:664
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                          3⤵
                            PID:160
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5280 /prefetch:8
                            3⤵
                              PID:4856
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5236 /prefetch:8
                              3⤵
                                PID:3084
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2272
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5640 /prefetch:8
                                3⤵
                                  PID:4664
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:8
                                  3⤵
                                    PID:532
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5816 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1428
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2220
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2296
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1424 /prefetch:1
                                    3⤵
                                      PID:3940
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1768
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1672 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2256
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5856 /prefetch:8
                                      3⤵
                                        PID:4880
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3728 /prefetch:8
                                        3⤵
                                          PID:3308
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3728 /prefetch:8
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:780
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=928 /prefetch:8
                                          3⤵
                                            PID:1776
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1584,1983057524314979100,5464742701608844867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:8
                                            3⤵
                                              PID:68
                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                          1⤵
                                          • Drops file in Program Files directory
                                          PID:1848
                                          • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1848_1673721088\ChromeRecovery.exe
                                            "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1848_1673721088\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={1adc1aba-238f-425a-b102-a526498f7eaa} --system
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2968

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1848_1673721088\ChromeRecovery.exe
                                          Filesize

                                          253KB

                                          MD5

                                          49ac3c96d270702a27b4895e4ce1f42a

                                          SHA1

                                          55b90405f1e1b72143c64113e8bc65608dd3fd76

                                          SHA256

                                          82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                          SHA512

                                          b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                          Filesize

                                          786B

                                          MD5

                                          9ffe618d587a0685d80e9f8bb7d89d39

                                          SHA1

                                          8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                          SHA256

                                          a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                          SHA512

                                          a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                          Filesize

                                          6KB

                                          MD5

                                          c8d8c174df68910527edabe6b5278f06

                                          SHA1

                                          8ac53b3605fea693b59027b9b471202d150f266f

                                          SHA256

                                          9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                          SHA512

                                          d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                          Filesize

                                          13KB

                                          MD5

                                          4ff108e4584780dce15d610c142c3e62

                                          SHA1

                                          77e4519962e2f6a9fc93342137dbb31c33b76b04

                                          SHA256

                                          fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                          SHA512

                                          d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                          Filesize

                                          20KB

                                          MD5

                                          5142812a771193c326c1d459ccb92442

                                          SHA1

                                          270735dbc87e45e915e98ef553bd87a09ea7dae7

                                          SHA256

                                          4f1a88d1111a007c72fb6f452ac4f873c902e00349b112438aec3b10f614621d

                                          SHA512

                                          a077a93b06fdbf16962786c827bb1adaffe07723a43651be680f179ebc5a887f82f8d020fc387799023f46825f9ee955e3530ccf4c6000d35d7d6fa584098be3

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                          Filesize

                                          3KB

                                          MD5

                                          f79618c53614380c5fdc545699afe890

                                          SHA1

                                          7804a4621cd9405b6def471f3ebedb07fb17e90a

                                          SHA256

                                          f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                                          SHA512

                                          c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                          Filesize

                                          84KB

                                          MD5

                                          a09e13ee94d51c524b7e2a728c7d4039

                                          SHA1

                                          0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                          SHA256

                                          160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                          SHA512

                                          f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                          Filesize

                                          604B

                                          MD5

                                          23231681d1c6f85fa32e725d6d63b19b

                                          SHA1

                                          f69315530b49ac743b0e012652a3a5efaed94f17

                                          SHA256

                                          03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                          SHA512

                                          36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                          Filesize

                                          268B

                                          MD5

                                          0f26002ee3b4b4440e5949a969ea7503

                                          SHA1

                                          31fc518828fe4894e8077ec5686dce7b1ed281d7

                                          SHA256

                                          282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                          SHA512

                                          4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                        • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                          Filesize

                                          1KB

                                          MD5

                                          6da6b303170ccfdca9d9e75abbfb59f3

                                          SHA1

                                          1a8070080f50a303f73eba253ba49c1e6d400df6

                                          SHA256

                                          66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                          SHA512

                                          872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                          Filesize

                                          16KB

                                          MD5

                                          dad63c26fdb73e207619ad193fc2cfd0

                                          SHA1

                                          86476573f2c65951b4b9b87fb97686af588858a1

                                          SHA256

                                          6528190f32c35b819016fb1b45a2e0442a3a1a4248e04a43ab4dfe56b8f1e881

                                          SHA512

                                          adfd2729b4d7054c6888a25065d85d24c51419213a1404dde6d09acf636e985ff108f6264c3e555b628596092b9a154da8ccab7072e4778208d7a01a25974a8e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                          Filesize

                                          141KB

                                          MD5

                                          ea1c1ffd3ea54d1fb117bfdbb3569c60

                                          SHA1

                                          10958b0f690ae8f5240e1528b1ccffff28a33272

                                          SHA256

                                          7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                          SHA512

                                          6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                        • \??\pipe\crashpad_4544_DQHIVFAARFFIUXTA
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/2504-156-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-162-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-131-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-132-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-133-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-134-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-135-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-136-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-137-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-138-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-139-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-140-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-141-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-143-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-142-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-144-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-145-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-147-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-146-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-148-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-149-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-150-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-151-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-152-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-153-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-154-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-155-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-129-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-157-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-158-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-159-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-160-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-161-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-130-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-163-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-164-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-165-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-166-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-167-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-168-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-169-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-170-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-171-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-172-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-173-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-174-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-175-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-176-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-177-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-178-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-179-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-180-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-128-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-127-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-126-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-125-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-124-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-123-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-122-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-121-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-181-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-182-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-183-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2504-120-0x0000000077530000-0x00000000776BE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/2968-251-0x0000000000000000-mapping.dmp
                                        • memory/3088-191-0x0000000000000000-mapping.dmp
                                        • memory/4600-185-0x0000000000000000-mapping.dmp