Analysis

  • max time kernel
    15s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 00:14

General

  • Target

    2ud.exe

  • Size

    4.2MB

  • MD5

    f2d96a7c78bacbdeb6a64f4b61a9eb80

  • SHA1

    019d4951a57bc0bd6957c5aec24809b5449b8f45

  • SHA256

    7063be36bb3a4a97742cdf3ddb85a25285b50bfadae5111e5b48ddd18d583e78

  • SHA512

    0932e638fc72af2ecd948305bcf3f29d25677de84bc001b6a62d4339640f111dc988f9e41a7c819906d027e7c5549165b5b123b84945bfd67918e9bbaa7a1eed

  • SSDEEP

    98304:ZNVpIBX3kf5xfyCgwbdHiVoZXSBjyVEnk/YRow0EcgUn5OxEiXHAa:LV+Z0fLyxwbdVZujGEnUYT7cgK4WiXHv

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Kills process with taskkill 14 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ud.exe
    "C:\Users\Admin\AppData\Local\Temp\2ud.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2384
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\system32\taskkill.exe
        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\system32\sc.exe
        sc stop HTTPDebuggerPro
        3⤵
        • Launches sc.exe
        PID:2700
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\system32\taskkill.exe
        taskkill /IM HTTPDebuggerSvc.exe /F
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4636
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
      2⤵
        PID:2572
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile C:\Users\Admin\AppData\Local\Temp\2ud.exe MD5 >> C:\ProgramData\hash.txt
        2⤵
          PID:1516
          • C:\Windows\system32\certutil.exe
            certutil -hashfile C:\Users\Admin\AppData\Local\Temp\2ud.exe MD5
            3⤵
              PID:5112
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
            2⤵
              PID:4704
              • C:\Windows\system32\taskkill.exe
                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                3⤵
                • Kills process with taskkill
                PID:3556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
              2⤵
                PID:3736
                • C:\Windows\system32\taskkill.exe
                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                  3⤵
                  • Kills process with taskkill
                  PID:4576
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                2⤵
                  PID:548
                  • C:\Windows\system32\taskkill.exe
                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                    3⤵
                    • Kills process with taskkill
                    PID:5052
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                  2⤵
                    PID:4972
                    • C:\Windows\system32\sc.exe
                      sc stop HTTPDebuggerPro
                      3⤵
                      • Launches sc.exe
                      PID:2496
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                    2⤵
                      PID:2160
                      • C:\Windows\system32\taskkill.exe
                        taskkill /IM HTTPDebuggerSvc.exe /F
                        3⤵
                        • Kills process with taskkill
                        PID:3132
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                      2⤵
                        PID:2448
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                        2⤵
                          PID:3752
                          • C:\Windows\system32\taskkill.exe
                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                            3⤵
                            • Kills process with taskkill
                            PID:1124
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                          2⤵
                            PID:4464
                            • C:\Windows\system32\taskkill.exe
                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                              3⤵
                              • Kills process with taskkill
                              PID:4228
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                            2⤵
                              PID:860
                              • C:\Windows\system32\taskkill.exe
                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                3⤵
                                • Kills process with taskkill
                                PID:2132
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                              2⤵
                                PID:2888
                                • C:\Windows\system32\sc.exe
                                  sc stop HTTPDebuggerPro
                                  3⤵
                                  • Launches sc.exe
                                  PID:4308
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                2⤵
                                  PID:4180
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                    3⤵
                                    • Kills process with taskkill
                                    PID:3832
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                  2⤵
                                    PID:4572
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                    2⤵
                                      PID:4372
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                        3⤵
                                        • Kills process with taskkill
                                        PID:4940
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c net stop FACEIT >nul 2>&1
                                      2⤵
                                        PID:3768
                                        • C:\Windows\system32\net.exe
                                          net stop FACEIT
                                          3⤵
                                            PID:3464
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop FACEIT
                                              4⤵
                                                PID:1252
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                            2⤵
                                              PID:2336
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                              2⤵
                                                PID:2640
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                              1⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3384
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb00e69758,0x7ffb00e69768,0x7ffb00e69778
                                                2⤵
                                                  PID:4208
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1812,i,8767604743249310953,644591262097415908,131072 /prefetch:2
                                                  2⤵
                                                    PID:2644
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1812,i,8767604743249310953,644591262097415908,131072 /prefetch:8
                                                    2⤵
                                                      PID:3716
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    1⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2504
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb00e69758,0x7ffb00e69768,0x7ffb00e69778
                                                      2⤵
                                                        PID:3156
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1796,i,11715368268731425954,1860544555097059444,131072 /prefetch:2
                                                        2⤵
                                                          PID:2624
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,11715368268731425954,1860544555097059444,131072 /prefetch:8
                                                          2⤵
                                                            PID:2572
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 --field-trial-handle=1796,i,11715368268731425954,1860544555097059444,131072 /prefetch:8
                                                            2⤵
                                                              PID:3764
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3084 --field-trial-handle=1796,i,11715368268731425954,1860544555097059444,131072 /prefetch:1
                                                              2⤵
                                                                PID:2888
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3220 --field-trial-handle=1796,i,11715368268731425954,1860544555097059444,131072 /prefetch:1
                                                                2⤵
                                                                  PID:4492
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                1⤵
                                                                • Kills process with taskkill
                                                                PID:3660
                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                1⤵
                                                                  PID:1192

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Persistence

                                                                Modify Existing Service

                                                                1
                                                                T1031

                                                                Defense Evasion

                                                                Virtualization/Sandbox Evasion

                                                                1
                                                                T1497

                                                                Impair Defenses

                                                                1
                                                                T1562

                                                                Discovery

                                                                Query Registry

                                                                2
                                                                T1012

                                                                Virtualization/Sandbox Evasion

                                                                1
                                                                T1497

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Impact

                                                                Service Stop

                                                                1
                                                                T1489

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\ProgramData\hash.txt
                                                                  Filesize

                                                                  143B

                                                                  MD5

                                                                  b93af4e98f6b108233615012f6f9a55d

                                                                  SHA1

                                                                  b3574d65cf50379feed140dde64ddbea77b3901b

                                                                  SHA256

                                                                  8c06a264b590c69fc2590e0df5a05118ed998bb08cd00e8ad88741a4f3e6caf5

                                                                  SHA512

                                                                  8e755c91af71e0834441d36d76c683ba705ea157177d14626a0588264cff8f58642ade264afb7846ffcf1410abe3d999b852a059a778f64d04aaccc8a158d825

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  40B

                                                                  MD5

                                                                  bab948aab646d615b0fbbb90b55433ab

                                                                  SHA1

                                                                  0ee46cc7db939e55dcc3a5cd17e2fb893ece7a34

                                                                  SHA256

                                                                  e02daa351bf7a75dc1b7e9b11c5d716b89f108058e70326f0a8b7b8ba489ce0e

                                                                  SHA512

                                                                  a1f82c1aba6d15216d2313673a200d1fd24f99577b06245f4e326df99ab0bd4c3c509b2ddab14753225b47f4c973ce5ac0e08c90c75430bc65c61c48a5969fed

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  40B

                                                                  MD5

                                                                  bab948aab646d615b0fbbb90b55433ab

                                                                  SHA1

                                                                  0ee46cc7db939e55dcc3a5cd17e2fb893ece7a34

                                                                  SHA256

                                                                  e02daa351bf7a75dc1b7e9b11c5d716b89f108058e70326f0a8b7b8ba489ce0e

                                                                  SHA512

                                                                  a1f82c1aba6d15216d2313673a200d1fd24f99577b06245f4e326df99ab0bd4c3c509b2ddab14753225b47f4c973ce5ac0e08c90c75430bc65c61c48a5969fed

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  40B

                                                                  MD5

                                                                  bab948aab646d615b0fbbb90b55433ab

                                                                  SHA1

                                                                  0ee46cc7db939e55dcc3a5cd17e2fb893ece7a34

                                                                  SHA256

                                                                  e02daa351bf7a75dc1b7e9b11c5d716b89f108058e70326f0a8b7b8ba489ce0e

                                                                  SHA512

                                                                  a1f82c1aba6d15216d2313673a200d1fd24f99577b06245f4e326df99ab0bd4c3c509b2ddab14753225b47f4c973ce5ac0e08c90c75430bc65c61c48a5969fed

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  40B

                                                                  MD5

                                                                  bab948aab646d615b0fbbb90b55433ab

                                                                  SHA1

                                                                  0ee46cc7db939e55dcc3a5cd17e2fb893ece7a34

                                                                  SHA256

                                                                  e02daa351bf7a75dc1b7e9b11c5d716b89f108058e70326f0a8b7b8ba489ce0e

                                                                  SHA512

                                                                  a1f82c1aba6d15216d2313673a200d1fd24f99577b06245f4e326df99ab0bd4c3c509b2ddab14753225b47f4c973ce5ac0e08c90c75430bc65c61c48a5969fed

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                  Filesize

                                                                  144KB

                                                                  MD5

                                                                  5e22f8e7c414a2cf848380ec2d705398

                                                                  SHA1

                                                                  38198e0b703cf5b493bc7569d693eff0fe895430

                                                                  SHA256

                                                                  17392ad297738a6e9eacd016ad1b141fcdf32c1ba946a6ee9e8a14233cad2e08

                                                                  SHA512

                                                                  6421958848217b2c057d7c0ad8bfc9b084b53ce2498a96bf3c22b2b4ea28572b7c1de04b314b20910c15b91b69e4366d5e3829b3d947900cee594e0f75aeebc8

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                  Filesize

                                                                  71KB

                                                                  MD5

                                                                  4f530863b68e15a000638f1311816de2

                                                                  SHA1

                                                                  526bfd644e3f45dc3a37891040628b78b869de6c

                                                                  SHA256

                                                                  9b3801832abc1e9b7175d2f005ae2b5e247a21a7a3991b37041df3bc91190523

                                                                  SHA512

                                                                  d740dd627da557739b7604e17daad6cd354246400c0b201de981b09244791136e985f5e8853f388c2918fe65ac0a2f15326f97b23b6c9486439924afd301f054

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                  Filesize

                                                                  71KB

                                                                  MD5

                                                                  4f530863b68e15a000638f1311816de2

                                                                  SHA1

                                                                  526bfd644e3f45dc3a37891040628b78b869de6c

                                                                  SHA256

                                                                  9b3801832abc1e9b7175d2f005ae2b5e247a21a7a3991b37041df3bc91190523

                                                                  SHA512

                                                                  d740dd627da557739b7604e17daad6cd354246400c0b201de981b09244791136e985f5e8853f388c2918fe65ac0a2f15326f97b23b6c9486439924afd301f054

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                  Filesize

                                                                  86B

                                                                  MD5

                                                                  961e3604f228b0d10541ebf921500c86

                                                                  SHA1

                                                                  6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                  SHA256

                                                                  f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                  SHA512

                                                                  535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                  Filesize

                                                                  85B

                                                                  MD5

                                                                  bc6142469cd7dadf107be9ad87ea4753

                                                                  SHA1

                                                                  72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                                                                  SHA256

                                                                  b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                                                                  SHA512

                                                                  47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                                                                • \??\pipe\crashpad_2504_ABNEVRSUMUQTCXKU
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \??\pipe\crashpad_3384_XGLWJGAVFGLHWMCD
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/2760-138-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-151-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-145-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-141-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-140-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-139-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-134-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-137-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-136-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-135-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB

                                                                • memory/2760-133-0x00007FF6449D0000-0x00007FF645457000-memory.dmp
                                                                  Filesize

                                                                  10.5MB