Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 10:48

General

  • Target

    a6d7aa58dc232ea5d2ef0b0be86f0cbaed9b7efedc9a6ddc9dfff09b2e52323f.exe

  • Size

    675KB

  • MD5

    fef98dbe876edbc30efac4dbc9fd9628

  • SHA1

    d563d1a7614636df9fff017dbecf1ba2b843cb23

  • SHA256

    a6d7aa58dc232ea5d2ef0b0be86f0cbaed9b7efedc9a6ddc9dfff09b2e52323f

  • SHA512

    6772506b31a7c2d4e275879a72e387c281e726937b853263fe421d384d9ac90d02ed0de564029a1395f5533cfd0382f7ec1f5c9d377f5b051527bab6955db319

  • SSDEEP

    12288:WYoJl8ls7sZbH1BePHRylykX9Ki5l8JiZ4oLAqPiZMDi4a+eUtApyht:W/Jl8O6+fR8ykL5l80Zd8mM4avSh

Malware Config

Extracted

Family

socelars

C2

https://hdbywe.s3.us-west-2.amazonaws.com/jsdnjd1105/

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6d7aa58dc232ea5d2ef0b0be86f0cbaed9b7efedc9a6ddc9dfff09b2e52323f.exe
    "C:\Users\Admin\AppData\Local\Temp\a6d7aa58dc232ea5d2ef0b0be86f0cbaed9b7efedc9a6ddc9dfff09b2e52323f.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffad16acc40,0x7ffad16acc4c,0x7ffad16acc58
        3⤵
          PID:2492
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1992,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1980 /prefetch:2
          3⤵
            PID:2236
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1732,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2408 /prefetch:3
            3⤵
              PID:3400
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2576 /prefetch:8
              3⤵
                PID:3500
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3140,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:1
                3⤵
                  PID:1980
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:1
                  3⤵
                    PID:924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3816,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3864 /prefetch:2
                    3⤵
                      PID:4884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4740,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4736 /prefetch:1
                      3⤵
                        PID:532
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4980,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4992 /prefetch:8
                        3⤵
                          PID:2020
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5168,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5160 /prefetch:8
                          3⤵
                            PID:3224
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4996 /prefetch:8
                            3⤵
                              PID:1292
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5236,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5248 /prefetch:8
                              3⤵
                                PID:4788
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5452,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5460 /prefetch:8
                                3⤵
                                  PID:1712
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5604,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5456 /prefetch:8
                                  3⤵
                                    PID:2768
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5504,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5528 /prefetch:2
                                    3⤵
                                      PID:3148
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5148,i,8770298938966274944,12486409383930455291,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5384 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3148
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:2456
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:1060

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html

                                      Filesize

                                      786B

                                      MD5

                                      9ffe618d587a0685d80e9f8bb7d89d39

                                      SHA1

                                      8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                      SHA256

                                      a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                      SHA512

                                      a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png

                                      Filesize

                                      6KB

                                      MD5

                                      c8d8c174df68910527edabe6b5278f06

                                      SHA1

                                      8ac53b3605fea693b59027b9b471202d150f266f

                                      SHA256

                                      9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                      SHA512

                                      d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js

                                      Filesize

                                      13KB

                                      MD5

                                      4ff108e4584780dce15d610c142c3e62

                                      SHA1

                                      77e4519962e2f6a9fc93342137dbb31c33b76b04

                                      SHA256

                                      fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                      SHA512

                                      d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js

                                      Filesize

                                      20KB

                                      MD5

                                      0b733461973be0fd22de2d20a1a1772e

                                      SHA1

                                      0ef10d8e847a0781bd10033d19a12d4a1eb34fad

                                      SHA256

                                      080a162d8dc402a8d336282e9445b25a51eb77b902eb9902dfc5199583c60bb2

                                      SHA512

                                      a554f5ccf9edf979c20a99fac2bb3a17c9fea0bc7e073142b9d3b3c484ce8e51fe4344309119f1d030b42190d13085414698fdad88be424666ec74c53b5e5b2e

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js

                                      Filesize

                                      3KB

                                      MD5

                                      f79618c53614380c5fdc545699afe890

                                      SHA1

                                      7804a4621cd9405b6def471f3ebedb07fb17e90a

                                      SHA256

                                      f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                                      SHA512

                                      c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js

                                      Filesize

                                      84KB

                                      MD5

                                      a09e13ee94d51c524b7e2a728c7d4039

                                      SHA1

                                      0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                      SHA256

                                      160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                      SHA512

                                      f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js

                                      Filesize

                                      604B

                                      MD5

                                      23231681d1c6f85fa32e725d6d63b19b

                                      SHA1

                                      f69315530b49ac743b0e012652a3a5efaed94f17

                                      SHA256

                                      03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                      SHA512

                                      36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js

                                      Filesize

                                      268B

                                      MD5

                                      0f26002ee3b4b4440e5949a969ea7503

                                      SHA1

                                      31fc518828fe4894e8077ec5686dce7b1ed281d7

                                      SHA256

                                      282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                      SHA512

                                      4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                    • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json

                                      Filesize

                                      1KB

                                      MD5

                                      6da6b303170ccfdca9d9e75abbfb59f3

                                      SHA1

                                      1a8070080f50a303f73eba253ba49c1e6d400df6

                                      SHA256

                                      66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                      SHA512

                                      872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                      Filesize

                                      649B

                                      MD5

                                      0f6ebdb5b64046cf2895ed3c57978780

                                      SHA1

                                      283835e5aee1a977a44f804b143eeefea7da8c72

                                      SHA256

                                      2492c5d67dfab4837476446b48dcbb76495cd5029396dad480ebc9e9649944a1

                                      SHA512

                                      a31489ad9af76ce9e8a1f130718809f1ee12d68bd91d388f244dd5ba52760ebb8093a5858ee6e93fb8d9027357cd172a29516f58b0782191bce26da2a0d39484

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      168B

                                      MD5

                                      a454fc3d186e70543eb3763573ab5ad1

                                      SHA1

                                      57d4d6d5085484cfdbc68df01f9c54902be968ee

                                      SHA256

                                      d01238ebd77024262278640124a450cc8fb5d2999770c7ed81575579fd5c04d1

                                      SHA512

                                      000f41495977fe897d62472885210038deabe452f254da338b1935f3db1edbb6c20e9530341f8d73deec9753ce110ade969953a953bb9003bce4de601c31fcbf

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                      Filesize

                                      851B

                                      MD5

                                      07ffbe5f24ca348723ff8c6c488abfb8

                                      SHA1

                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                      SHA256

                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                      SHA512

                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                      Filesize

                                      854B

                                      MD5

                                      4ec1df2da46182103d2ffc3b92d20ca5

                                      SHA1

                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                      SHA256

                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                      SHA512

                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      2KB

                                      MD5

                                      cee5ed48a20235bfe72996c4d36132da

                                      SHA1

                                      ea1e8738fe2192cc187fcd47fe92681c7de87fa5

                                      SHA256

                                      0214ba45e1e4ec3f40688123191a8c9067c79ccede43c0ab332a00b0bfc4bf67

                                      SHA512

                                      9be56f9b0a611c6dd40bc410335683fba0010eb4a11dd49aeb4348b3805ed89eea304bcc7f4c860957085eddb7984008ff0e4a9c727c05fc2ab1d3da22b8e367

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1006B

                                      MD5

                                      7e47fb679e9bef9e1ee1e9b6e1234491

                                      SHA1

                                      3db5c20925750ad7fbb5fe995257cae7ac726fe7

                                      SHA256

                                      fb44f936cbc40b8b541131e11d188ab177db0b4d88ac3d366828340a50195b5e

                                      SHA512

                                      0127009c9755170414a30ca442115782ed3be54327d0fbd11ba1a21a23b08c592ccd408d43847dcb1315a33929a86ebdd664e24236b8ed1497f074e821304907

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1014B

                                      MD5

                                      3cdaf2aaf1a6012324a2682b0787b59b

                                      SHA1

                                      365de6de85f67be1684cf9383293bf950dc82e25

                                      SHA256

                                      78e1ce1672fadd5bd749b5c785b561635d333b9fd1b08496aab2d4667d5b427d

                                      SHA512

                                      12d64eb047e5b491a17b2ec477da42152a6de4d52d5d255a4bb73877dd1c5859db5b0d593b3659e8597363b8a59da9bf473dbfda32d8fd039d8e956ce5ff5f05

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1014B

                                      MD5

                                      684f2a56da6296c1ae1dfaa10ae58814

                                      SHA1

                                      9c00c3ba0e68f49eab06447fd43f54f82f08e5fb

                                      SHA256

                                      5cdcb785ff683d2fb25e421d17de44815a0f3d025867a404f56629cc46a701cd

                                      SHA512

                                      03d3f7fd9f2e9cdd1615832b6ce69814e0cb882f3b81b6f4877b415b9141141a997266196ad1fc1a6f3847040e4e021c1718c58f13883d81e549ef558e7ae51a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1006B

                                      MD5

                                      ba58996a6bdd16a7ca4ed3789beca66f

                                      SHA1

                                      826da0154202898df12bda3aa9ba138bbae96528

                                      SHA256

                                      0af39f3cc3f4fec3596ebccbdcda0b2fceee25fa1066d90a8177d9846914cf5b

                                      SHA512

                                      82c8b54d01224c9f91094066e9a88271d73bbac5eb30fef45e06b1354d1c17da6b67ea93c919dd40b3e5a3d88bab104ad71080a9e24db499a3ec58cb7b03d56d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      49fc0ef184c7d345f28f29e3632ef652

                                      SHA1

                                      779405cec3f50b1f0bf35202b1ff1949256e89ed

                                      SHA256

                                      55cb020ee23cb25627b3b2145469cb0d4684881351f75ab7268ad6c471f3a3cd

                                      SHA512

                                      cc687f68fad1fedefe4d76e2d8a9d00f51c576fd72e8e38e0d26aeafb35c4be61d0b8b880538b566ddd9210c2b65c61f46d075c44f12967eedc8c24341207798

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      0c8fa5027ae31f1b82c9d4559e2f73bd

                                      SHA1

                                      267337e1602290890747248a608ee2223c258268

                                      SHA256

                                      72bb894ea953d32c92b58eced1005bada253274cb7b105b63235812f02085fdc

                                      SHA512

                                      241cae72f55e691e9d8fe81195980fbca2a28587429087909014c047778b25bb6bdea21a7af3fe5b89c4221d2a6974779bc470263ba06fc13d38628e444be035

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      aab4ed821aa45430631ed7d7b940d233

                                      SHA1

                                      4312e663db4e1c05baad90db3e02a3d8962c8bfa

                                      SHA256

                                      65d044c4ea309a7d6ba0942238e7e326f8d19b6ea4fc3cff283047db1dc28737

                                      SHA512

                                      f202d9f2f88277e152d82278802ed8ca99d388db8a6bbfb98f85236264890406bd9d7b546a7c4f65342e1e69302ccd572686756c5f3ca8a54b368b07c3427310

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      cfe8554e73ad85386730aa331521c589

                                      SHA1

                                      a05627d29b49f7d8fab71e8af6556dc8fa2a4e41

                                      SHA256

                                      5510bb967dd3483d9313ec889e955779aac524de348c20502921503137b6ebd2

                                      SHA512

                                      83afe74d6f2cd8d275901a5bf52b3b7401977fd26fe330e7264dc986c793fcb8f6ef7b25e5f84734287b73c5bbab0429a49c3ea7a1c6204c85a376dd4b5b4eae

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      d65c0d330c767688c14563dd4c0746fd

                                      SHA1

                                      b10d2045cffb834cde45a63e30414d6e2069d2a4

                                      SHA256

                                      6cf98ac5ad245e41654b1f77cdbfec4849dd42aeb4e10828f254cf2713f57f20

                                      SHA512

                                      ca38cc0e71f79b21f9aa50e297f03c52b3245fc47da9821f4100a95294dee7fe1a8e1603539e3fc86a318aa1e73f7a1c1e87922adc94cc52977cc135d9c88066

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      1475a4864fc690ca37cc7d6c18c73bab

                                      SHA1

                                      a31d8f2633165732a9f7c02150ef2c15ce6c5215

                                      SHA256

                                      1eb2622fa3f41e9cd565275943e6a3dd3e57467c6b1464e5261e7580dee89582

                                      SHA512

                                      854c23438807b2c3bd157b26b731d66aca11bf2aeb698232ac79e7eb60ab61169ff03b38100a41c67f5e255b632c18ca830b31ca1826f018bb0c2ab2a5473de5

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                      Filesize

                                      16KB

                                      MD5

                                      4c6b6d6acd2c481f59b9df3348cd35ad

                                      SHA1

                                      d64baf3aaadfcf25a9427cfd92b54a154fd333b8

                                      SHA256

                                      e98cb1c67031680fa7b27b41824019f631f78c75ee632ea456647c80f16b57b2

                                      SHA512

                                      b0ee4dfb2c1706ccf06920e34a35c892a4bc3d6edc00bf4ea5430a9437054cd07298fb6222176a2404df27377c1ff9bf16aaa9572c947284e1bdaa7d3479edc6

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                      Filesize

                                      16KB

                                      MD5

                                      66ac9c3c505b23e3aed5961fd9adbd0b

                                      SHA1

                                      3dd1d76c648c2ca2c6c73d332b3fa2548e3bf4f8

                                      SHA256

                                      562796ea5de09e9296d8588114dc4c0e815b0bad3452b972f17fcb724659e7df

                                      SHA512

                                      42a7091acae23d317a375ee848ac866b13d43534e3b758985552a93626705bfe01cb8510a926f39ec16e889855374ee21ad4f4f4f4771001e453927fc10ce623

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      72B

                                      MD5

                                      8f57f679e09f3eedfe7b70a10a25c6f4

                                      SHA1

                                      c9e5793fcf03da57f0d298907755c79b2c98ff54

                                      SHA256

                                      dcb186c589d6a4092f8b9f061eb6144b9238965a45293b0efc47e5a6bda29bdc

                                      SHA512

                                      dd42034e27c7224dbb0f6759936f8908f46757d8ea960384fa99addaf633ab0a4b9b3c8fcc3226166ef3f0dfba98a621b72c42b94fc3ebbdba1eca3e45986a90

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      231KB

                                      MD5

                                      3809dcf7a8deedf2f7d3fb04b50e04dc

                                      SHA1

                                      59a9c438b886e06acc8dd6e6cac82f30af97529e

                                      SHA256

                                      4fdde0dae6081c6b80feec016ec8ac532a2822b29558150b022f3e92d0e0c2c2

                                      SHA512

                                      164a0ec70b8146222f9c475921c1ee201878ab7e3410a10526c9abe6cee102cc938bd902fa382243a9b8c3f6e091f9257065d61bd9fa4f35cd200663ca3f8e1a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      231KB

                                      MD5

                                      a3e725a3b562881efa36775d6e483eb0

                                      SHA1

                                      51512832b494cb292273266b8f439e5889b5069b

                                      SHA256

                                      7dbc0ffed68a766d323dca68958d7c78be94b55dc725700ee3cf55a9e1d9b31c

                                      SHA512

                                      b94f58b239e4cff1fb3cbce08c80a23ca90e733515b1f2193bd63d8a2bbed5dc38cc1f94469ebf15c89ebc03686545b45ad0447ddc10aece2ff98e5936ef5de8

                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4660_1959076224\2d513b43-35ec-4045-a6da-466c27421087.tmp

                                      Filesize

                                      150KB

                                      MD5

                                      14937b985303ecce4196154a24fc369a

                                      SHA1

                                      ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                      SHA256

                                      71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                      SHA512

                                      1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir4660_1959076224\CRX_INSTALL\_locales\en\messages.json

                                      Filesize

                                      711B

                                      MD5

                                      558659936250e03cc14b60ebf648aa09

                                      SHA1

                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                      SHA256

                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                      SHA512

                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                    • memory/5012-0-0x0000000000400000-0x000000000058E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/5012-39-0x0000000000400000-0x000000000058E000-memory.dmp

                                      Filesize

                                      1.6MB