Analysis

  • max time kernel
    171s
  • max time network
    308s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (20) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (20) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (20) - Copy.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (20) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:916
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:5116
      • C:\Users\Admin\AppData\Local\Temp\vcFz8ysVPqot.exe
        "C:\Users\Admin\AppData\Local\Temp\vcFz8ysVPqot.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1144
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:5224
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (20) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (20) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:4792
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2072 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3068
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x450 0x324
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe5f769758,0x7ffe5f769768,0x7ffe5f769778
        2⤵
          PID:4352
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1668 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:2
          2⤵
            PID:232
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
            2⤵
              PID:2212
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
              2⤵
                PID:3404
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3236 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                2⤵
                  PID:2324
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3264 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                  2⤵
                    PID:1996
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4704 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                    2⤵
                      PID:1204
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4768 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                      2⤵
                        PID:836
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4912 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                        2⤵
                          PID:1008
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3988 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                          2⤵
                            PID:1216
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                            2⤵
                              PID:3776
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                              2⤵
                                PID:1108
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5820 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                                2⤵
                                  PID:2928
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5640 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                                  2⤵
                                    PID:5808
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6100 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:8
                                    2⤵
                                      PID:5936
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2088 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                                      2⤵
                                        PID:5664
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3388 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                                        2⤵
                                          PID:5676
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3284 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:1
                                          2⤵
                                            PID:5684
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5812 --field-trial-handle=1888,i,18422710089585731160,8348267652043349924,131072 /prefetch:2
                                            2⤵
                                              PID:6132
                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                            1⤵
                                              PID:3776

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Execution

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Persistence

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000031
                                              Filesize

                                              27KB

                                              MD5

                                              97f07e182259f3e5f7cf67865bb1d8f0

                                              SHA1

                                              78c49303cb2a9121087a45770389ca1da03cbcdf

                                              SHA256

                                              c3a70f23a2cf331852a818d3f2a0cf7f048753c9b47aa4e7f0fee234c46b226c

                                              SHA512

                                              10056ad3a71ee806a8d8aff04d513a079568bf11799016f76f27c4255be2141a4c2d99c1f46bbfde9c99ba0f8b44e780a92b59f514d3cc1c248ead915c31b5dd

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              600B

                                              MD5

                                              2e9c7bf19eb54af7226a048cc440b234

                                              SHA1

                                              c974344bff991485652631c7fa17dafad88d6535

                                              SHA256

                                              7c31c668f72cdaaa65218a11a9f29d762eaade180652e8becc40489d2c1857aa

                                              SHA512

                                              367373177aaaa689c2557a4f724d90deaada08714274afa5fd8b6158a554f6e79235581c9eb664b7af63b9dd09dcb27a0fe8302d6be67b9e95884bf67f8d0dd8

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                              Filesize

                                              986B

                                              MD5

                                              17bec6b48955b899e9c2287ae34bb35b

                                              SHA1

                                              04cdbd761b2d04c2991eb98ccaf00ceb98f92b79

                                              SHA256

                                              8ab35bd16965ae9878f5c7c73afa3f2338024b5181a7a8cd8c6f591f547b996c

                                              SHA512

                                              e01989a7dfe3cf0eb9e52ab6b54aeefa9e534ad04c39e30b0e99c2beb1f6225fefb5fb1a5b99b8299bfa38a3d63f2906f40320085e73cd1347995642409de39a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                              Filesize

                                              3KB

                                              MD5

                                              2f5d328306177d4cca20d48b92e51dd9

                                              SHA1

                                              b03f424948bf36e9fa2dc66d849e72510e77e5da

                                              SHA256

                                              a3e3e4b10a5fbf02fc9f9ef92b88a1ea39e66b908b5aae330d8afeaa18f8090f

                                              SHA512

                                              0640d143904f6ea5816220f3219275fcb2fcf24bdce9bc73e38c84dd244fca35caaf01dcb62600ba399eb40be1cd5732791f4a6af612747825f9073e528bbaea

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              369B

                                              MD5

                                              4570e7d8507e6955b3c1783b39c15917

                                              SHA1

                                              e9be0db31b17a98bb36c8181cdd116b23045a868

                                              SHA256

                                              a04ad930fd0c05a4368b9a03e6e4e44d57f7261d64bd0c08b872832d06cbd8fd

                                              SHA512

                                              f0a787c2e98711b95ee3abca08489a436999d0ed52720b2881596920f243a8bd27a09802e4da3b1e5581b3b821e151e40a1e8376bdaf6f0bb5f5acce0f696f69

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              703B

                                              MD5

                                              61760eb52cafd2694ed15e97290007e5

                                              SHA1

                                              4df5ae09b6a4ff65fe2f1bf1b5a355eabaea1367

                                              SHA256

                                              928882b1380f1b828f47f73666012719ca3061a0285e24028814bcd327c86112

                                              SHA512

                                              681890a4a5350e143ae628591370fb1d954b0515166e8771cc13ea0c29f7d278e53f7af08ef260a9bc30908f4755057e69b21d3d0b27fffc6c93d53b0e4661ec

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                              Filesize

                                              703B

                                              MD5

                                              6cea909101e23a7f7bdb35bc7cfb4b83

                                              SHA1

                                              f69b33bd896bd9162350ebcefa50bffb2d125667

                                              SHA256

                                              617f5a4cb7bf61a4188d528d8bb6fb078482cfc835e63bcb3d450a17a1a174db

                                              SHA512

                                              8f3f4229e13425a5597b2804489710635aef375e1fe94797fc56d5ad9050bceb153a81f13cf00d46f4758a1b0fae8a049adb48393a72e771aafd1aa2938ee235

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              659331df56ec7df3a40e683e720b9a9c

                                              SHA1

                                              bdc9089c7202dd0e324f6b7fa415138883bb34c8

                                              SHA256

                                              43783921de010b3ce11a02e83fc19ad9a33a9b86758e8898494e93b7d7c1afc6

                                              SHA512

                                              28d440508c881a1a5add6ef7a5656c78e508d03c3a23caafc0faa6e25f28b698225e9d00353c5eef0d9d188785a1f6b78e5848d241840014bde3b91cbc514faf

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              e9bd9fca155caf9dba4303c417f5dee8

                                              SHA1

                                              0bfe9cec7f288e9e10dac3489e97b540821821ec

                                              SHA256

                                              e0e8ceb317a74ba5b6e6d6f3f137e82f680dbde8b794b68bdcd41eef48c3b0f8

                                              SHA512

                                              a5deef0ce535e911bc0a84a1d6d1124e89ef09fbbbac8a8132a04fc595ea93d97429d71c2d2979d4c7ec2d32f52a5ef5d4d02409591f42d6a8d4cee6daf9b7c6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              f99ed5c5a828e6d4b1347b6744e8c903

                                              SHA1

                                              6d0349a78244fed0ad464181b8fa51f4735bb221

                                              SHA256

                                              c5234e7a5b8f7d146130af2721d145a8fc46bb41adf7e3416fd3b3b6a5250f44

                                              SHA512

                                              86a132797482a208a089b8b7431746812dae0070eadb6c2b835a9d75311767026c7f9e962687bdc49ad9a3676a32f28e5d3a87b0563d5283289bf71155e4e70e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              1931dab357b9c30015ec8a1d2ecadf4e

                                              SHA1

                                              76b7e823004d34c73e8fe767452eba4d02cb38d6

                                              SHA256

                                              e5a46e1c066f28d45826aefc0e3f3b9ed2d1ade1494b4e0d5737bfc7001fbd97

                                              SHA512

                                              48bd9c4e27cb6dcc79e12a286a354249e134c9970756b01b35884fc06ed8915f78dda85cafb67214b5f16d5d3c27b10ae222de0e38a375109b9b310b5944488e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              ee0e1de9217e1d7146de00c8986469ab

                                              SHA1

                                              f8fbd99bdf127230e54c22585a5f6bfe3957258b

                                              SHA256

                                              1e546be5fe7218e03ae7cc6407502b2c8e22f63c977bc24181e547c5b9e867f8

                                              SHA512

                                              d050db21d3aa654950c3bfcc0f00685654366bcee676647a74a6c3471be210c084f3b32d3db53570fd210e1e7a4a9de0563bc39f9a875845f3f95d56e5b2d2cc

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              cffb5bfb29c405a1772d402d6ea9ed01

                                              SHA1

                                              224450b6aa01f2308aabb71e86be5eaf084f8919

                                              SHA256

                                              df92cb2b9c5dc3d495c0658145ebf010a46e281509ff1ffef9ed02cfd2ca15c1

                                              SHA512

                                              e0fe2d391d7b34c3cd4e852df8821f37558a97febdf5a965af569c7358c937746fe54dacccbc6c2edcc08799f6856c08cdb58da8aea2e75fe8e8a62d8024465e

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              c82e68ff8cd5562f23ee5834e4b05c9b

                                              SHA1

                                              55db36cbbcefd32d634e8e5c484bd328514575bf

                                              SHA256

                                              2756cfaa34271d6467de8805bcf525479ab23305dcb9b432d6ac5372dc90099c

                                              SHA512

                                              784ae747ddb3c07b97a589c6202d866c1a5caed76a6bcd35f77da3c8d8ecbf6438f7d92a849909faa6990bbb59a8c1185d0d7909e89d209fa0174c7a925ac6a8

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              6e941245df6f644028680729fdf59db4

                                              SHA1

                                              764feb0a739a5e796b763f651c33be5a010db283

                                              SHA256

                                              ce3f7b79277c5f4249962a8b1a3eaa9380c237e8908cc6aa54bfb48e9f229214

                                              SHA512

                                              7c3e9b649a67f29cb94c991d79bf1270317412a31b0a79a36b92bbb7d099a3f2e20f8100a7ac1e482f95fcc7e1baec67c058ea33337e068e62b28091ccf8f2f0

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              81fc82961eb448026641608bd3789673

                                              SHA1

                                              9b69a56ee54f81b30e24d12227d7de22446717d4

                                              SHA256

                                              fab8ebdd960e705f211f4750bc45b12460ebf86ed6674f05427aff3386e9cbb3

                                              SHA512

                                              d9af4acf6724a1ae38b31eb0d1b7b8e0a7737703cdf735315394acaa458cee1a5eea996333db1624471da66e8fa7e6377316b8e959b4ab39b8ce51b116c6b42d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                              Filesize

                                              270KB

                                              MD5

                                              ad1789c68676a73c0f304c478406c79c

                                              SHA1

                                              541cef0d2a7a734c26f8e06c3d8863ccaa3b7b0d

                                              SHA256

                                              5d6fe0d2908c793f96820e4c599f15f45079510f368f6b705fa0bee12f416c38

                                              SHA512

                                              f24a6325795261712ea3c52cca2283214057130c6557fa55d3a21bd0b5374490e2b183e7255486868e6acbf47bb984abb90b469ff00a1e26d3b9f4bccf2a6fb3

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                              Filesize

                                              270KB

                                              MD5

                                              7bcbb02ae3221b58b5677e5b5043171f

                                              SHA1

                                              50874c7cbad80c28aae71848e7a03f2f3e0cb01f

                                              SHA256

                                              554ed288168015f9c4bb34e2962f70b11b9baeba789551f1c778078a03e8753b

                                              SHA512

                                              14f3609ccfce98a7e720ae25cd15f79fc3270de08e8ff3dc3072fbf3527833f759e73a6fbb125a9fcf329551ebb2a8182572f1911990060d8d3c57e96a78bc98

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                              Filesize

                                              2B

                                              MD5

                                              99914b932bd37a50b983c5e7c90ae93b

                                              SHA1

                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                              SHA256

                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                              SHA512

                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                            • C:\Users\Admin\AppData\Local\Temp\vcFz8ysVPqot.exe
                                              Filesize

                                              277KB

                                              MD5

                                              dac0c5b2380cbdd93b46763427c9f8df

                                              SHA1

                                              038089e1a0ac8375be797fc3ce7ae719abc72834

                                              SHA256

                                              d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

                                              SHA512

                                              05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

                                            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                              Filesize

                                              409KB

                                              MD5

                                              b70fdac25a99501e3cae11f1b775249e

                                              SHA1

                                              3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

                                              SHA256

                                              51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

                                              SHA512

                                              43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

                                            • \??\pipe\crashpad_3332_VIBQDVJJWIWIBANR
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/1836-300-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1836-20-0x0000000007780000-0x00000000077BC000-memory.dmp
                                              Filesize

                                              240KB

                                            • memory/1836-22-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1836-19-0x0000000007400000-0x000000000740A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/1836-21-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1836-15-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1836-14-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1972-17-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1972-7-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1972-8-0x0000000005DF0000-0x0000000005E02000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/1972-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1972-6-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1972-5-0x00000000051D0000-0x0000000005236000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/1972-4-0x0000000074AE0000-0x0000000075290000-memory.dmp
                                              Filesize

                                              7.7MB

                                            • memory/1972-3-0x0000000004F30000-0x0000000004FC2000-memory.dmp
                                              Filesize

                                              584KB

                                            • memory/1972-2-0x00000000054E0000-0x0000000005A84000-memory.dmp
                                              Filesize

                                              5.6MB

                                            • memory/1972-1-0x00000000003A0000-0x000000000040C000-memory.dmp
                                              Filesize

                                              432KB