Analysis

  • max time kernel
    191s
  • max time network
    308s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 06:22

General

  • Target

    uni/Uni - Copy (12) - Copy.exe

  • Size

    409KB

  • MD5

    b70fdac25a99501e3cae11f1b775249e

  • SHA1

    3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

  • SHA256

    51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

  • SHA512

    43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

  • SSDEEP

    12288:gpbJjGut6AoE3hVVdFaC/eZPTMTDlpgfJCKuMsVs:oVaurMLcDlpRKai

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

panel-slave.gl.at.ply.gg:57059

panel-slave.gl.at.ply.gg:27892

Mutex

$Sxr-rpL8EItHN3pqIQQVy2

Attributes
  • encryption_key

    Lme7VBS3l58VwLM69PNM

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen

  • subdirectory

    SubDir

Signatures

  • Quasar RAT 4 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:2040
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3304
      • C:\Users\Admin\AppData\Local\Temp\DIi0nMRO93Pk.exe
        "C:\Users\Admin\AppData\Local\Temp\DIi0nMRO93Pk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2440
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client.exe" /tr "'C:\Users\Admin\AppData\Roaming\SubDir\Client.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:5580
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Uni - Copy (12) - Copy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\uni\Uni - Copy (12) - Copy.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:5016
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2724
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2c8 0x4fc
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4144
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CompressDeny.js"
      1⤵
        PID:1412
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\UpdateLock.xsl
        1⤵
        • Modifies Internet Explorer settings
        PID:2052
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:17410 /prefetch:2
          2⤵
            PID:2172
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe"
          1⤵
            PID:3704
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xd0,0x128,0x7ff9e9709758,0x7ff9e9709768,0x7ff9e9709778
              2⤵
                PID:4804
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=584 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:2
                2⤵
                  PID:2780
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                  2⤵
                    PID:2860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                    2⤵
                      PID:1856
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3212 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                      2⤵
                        PID:1020
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3224 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                        2⤵
                          PID:1048
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4948 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                          2⤵
                            PID:5684
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5040 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                            2⤵
                              PID:5712
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4384 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                              2⤵
                                PID:5760
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5352 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                                2⤵
                                  PID:5768
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5464 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                                  2⤵
                                    PID:5780
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2500 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                    2⤵
                                      PID:856
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5340 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                      2⤵
                                        PID:4684
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4988 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                        2⤵
                                          PID:5652
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                                          2⤵
                                            PID:5712
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5812 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                            2⤵
                                              PID:6092
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5848 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                              2⤵
                                                PID:6100
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6112 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                2⤵
                                                  PID:2652
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3404 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                  2⤵
                                                    PID:5876
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5972 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                    2⤵
                                                      PID:5788
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:8
                                                      2⤵
                                                        PID:972
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6132 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                        2⤵
                                                          PID:6040
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6236 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                          2⤵
                                                            PID:5624
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=3384 --field-trial-handle=1856,i,4111372756656608639,15125529487381981428,131072 /prefetch:1
                                                            2⤵
                                                              PID:3956
                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                            1⤵
                                                              PID:2884

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                            Execution

                                                            Command and Scripting Interpreter

                                                            1
                                                            T1059

                                                            JavaScript

                                                            1
                                                            T1059.007

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Persistence

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Scheduled Task/Job

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Modify Registry

                                                            1
                                                            T1112

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                              Filesize

                                                              471B

                                                              MD5

                                                              54929d49151f3d1deb92d4882fd7f29b

                                                              SHA1

                                                              74fb1bea4c7ba9b9c69aacab601ad211cc80e12d

                                                              SHA256

                                                              39e5885ca8868a5612268f987e7007fb20526221c11af4e62426bbab4fdc2141

                                                              SHA512

                                                              3900823e9765f7cde1d6148c9d9de8079805d30f421728cf675e1c1264440be1a037394edc9c1e0a4497d2658d7897784a96062b6eb1b829ee1245fadb83087d

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                              Filesize

                                                              404B

                                                              MD5

                                                              f99c143d1220640891fa043097df4b1a

                                                              SHA1

                                                              77a62ca6777749fc476b10e94e2a272fcc8cc684

                                                              SHA256

                                                              444fe884712235d89a206711e602d4b054df473522a0e06ed4450bdc05b7f3d2

                                                              SHA512

                                                              e5be2f0068f69907807e54bc0d7637dd4a619a92313dc1aed070a909e99089ee30fef505c25f5c526e0e17dcebfe44e76d6fa98c996c9e04c7e7f8ccd98680f5

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b
                                                              Filesize

                                                              90KB

                                                              MD5

                                                              fb0606bad548bc8d01e278403b57a554

                                                              SHA1

                                                              26e11341575713217f818daf39eb6b9d9380fe00

                                                              SHA256

                                                              b83db1aaf3bd0cae63f148058dff34b2f07ddb555891736aaa5b3038865e5922

                                                              SHA512

                                                              68bc7ac6002e48f92cf2969d1318dd0372fae0ff7e44888507a75852141e655984dba5614402b2af3d3a94c9ebebfe49fbe772df5204c84ef2d3c0d149a28282

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              72B

                                                              MD5

                                                              540fac63229a492f698be16f1a352e9a

                                                              SHA1

                                                              e8d3ef0218a4e12edf53f1fe7e0bf0bb1c13234e

                                                              SHA256

                                                              fe4e1948186f02d04d2c38aa52845bd1f5928624a257f0947612822287e67004

                                                              SHA512

                                                              13cbdc2a1f40b59337d3242d33879493b3e786ee3632cd1ad3814c2f2e31bdd8e25256d1828172b96444d3bd80fbe90cd823b7852a5fc0e485106928e12a4708

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              986B

                                                              MD5

                                                              19883bccd5d9261941f96bc0bac9aa40

                                                              SHA1

                                                              0d75a57c3aee2da2abaceab84100ae1171d9f8a7

                                                              SHA256

                                                              d5300805ad9e6e91c2b8aeaa80eba08e2c3ef527572eca622d5e192fc4f088c9

                                                              SHA512

                                                              8b55e2613a3ad4b4a35b4fbe67251e627353af0029f70c6f7ae69aecc9dc712a7587359058089142dcb75ab664583ef51a6a3951129b5827f7edf9a922068f13

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              8ff3572d8c414aa029320e68802a6cf5

                                                              SHA1

                                                              71460be82d407230458718b5a592eed4a198801d

                                                              SHA256

                                                              ce4f42b0ed3f3284b68074ee23ef6dfc961e2f77d878f19b96bb358cd6e40d57

                                                              SHA512

                                                              b13f2011bdfbdd2c102c0e37c60ac3a349ba49072722a5bd4336b4f7ae90b52e9facc094f7b0a932ef04727f01b88f672def1ef8a6e8d2d4d392bc669bba20e7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                              Filesize

                                                              986B

                                                              MD5

                                                              f0d2c30286c928e23360d08bffb3f420

                                                              SHA1

                                                              1e0a1f18d03f6734de493a1719ff0b3bf6764281

                                                              SHA256

                                                              ad7ee11cf2d5ab14a187a26e68a79a57435dcbccea4fa843b9301dd9a38170d2

                                                              SHA512

                                                              0f21b76de9b3c65440dccd86a60f33cd5cdef427c5d4292bf94e163d1159c8a507187045922d8bfe0d044d1247dfccf3cc7f12c77e7f3953b17e623b2b4ad631

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              537B

                                                              MD5

                                                              36b35790d2080902f4df6db8bfbe6038

                                                              SHA1

                                                              5323fdebd481101571f4b816bec4894fe4e8a2c9

                                                              SHA256

                                                              241cea1a6a66e0defd986d82bcde004f6a607377c830c7564d7190253146cd5b

                                                              SHA512

                                                              8de7cb1881b40b7f76067192ebe4f0fb3ca05b4080b0cd4997f0ff7fc5c6786272d57084240a3b067a9e6d4edb506caf38bc7c657ed373cbbfd2c0c979b6b9a0

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                              Filesize

                                                              369B

                                                              MD5

                                                              330e9758d465f77be3913fafd2e7fbf6

                                                              SHA1

                                                              ea5c7ff26e7e32e3502e3e2521f6136207f7cc1c

                                                              SHA256

                                                              a1260e8969aea78e5a4400607b4a5aaa6125fd6493e27c1dfe1e8674027fa444

                                                              SHA512

                                                              57d652e47fc2bff9ec7b04c7344927a1d61ce5340afb788227bdd5128d6e563e85dea496794c627177e6a91f86ae4f4f68b55cedacf60ca3fb3a67182a823285

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              79ecdd709a38ee09449aa28cffaf0645

                                                              SHA1

                                                              3a814a6941e88997a43bcba3ad1658bbfe2d4cb4

                                                              SHA256

                                                              fdb1404654f8ecab90b78d1d88f8ebe6ab8d7fe2623a0eb0c8512f0e142cf8b4

                                                              SHA512

                                                              e1b03391d51b50d59f440ce6521265c79af8871669fd07f7db7d36dea1a0561ceb5d49223c5fb5cb188272b196ace917386444da47b8dfada404596cdf357126

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              d19fb47bf5b4dd8b792c4aa9ebcc4529

                                                              SHA1

                                                              eb984e92e1120a410bdd7f73847c008344c3deb4

                                                              SHA256

                                                              45056c6f525e40d4f109034a00693acf3fae2fb76998343f5e83822786139470

                                                              SHA512

                                                              aad68c3b0f1802a7a6d8b2fc3b44f838edc92c0cfa9ab5b512f26ee82e653989665d271fd355d06adb57dc4f652d9f263a13ceda4b46670435d2691f955504f5

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              b525e5ae6ab701ba7346efc45faef7f5

                                                              SHA1

                                                              596df87c21a48e56ff93fb9fadfdc6aee56d2dfe

                                                              SHA256

                                                              4c7a68cf8d8455d30f0fbb54c67a2109d41a60caaba91f65eddd13a751f1a1ce

                                                              SHA512

                                                              bad9c2acddf36389d8188d979dfd357bc262f8e20c965770fe487919b4a1b4f2b036a155518a93818e0cce523aec0a7f95d5b1087a426cdb41ff6300e9bd4a13

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              f2bb2526e280ad3a1a8b7fb4d8e472cd

                                                              SHA1

                                                              05e09b5ae9d7860b0002c6b9f1982b9e5306523b

                                                              SHA256

                                                              44b3df73f39dad6e8c5fef3521418dd67dbb23fd86e1ba44b8ebb5c046de9bf4

                                                              SHA512

                                                              2a4c194fd7e2332853fb9c2db8215e136a62d8460982991c2315a3a1c17ce66aa88c6c9e0661094d9ea807a0a2c34dde132c57cce6bc58d574a9d1b7c2f08d11

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              c0fb2c37e05b4637c1ae91cb2046a506

                                                              SHA1

                                                              2d30d8def2804cd3e9011c6c04c5d8ab712868fb

                                                              SHA256

                                                              5d58a32b127b5b856cb80db684b0e634011c1f154d79d2ec8abc4531f3a94dcb

                                                              SHA512

                                                              10dc39a68891a306fcb46de45dc528f51bec93f5a0d9c9267e6865291c81843142ab4e1046107b9af226c80bd6e81003a21494610e477e542957215fdce96bf7

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              fba9a8f84224e52328562f3c4501f8bc

                                                              SHA1

                                                              05dae05a4276506e7742d3332a500d954a402646

                                                              SHA256

                                                              e5b02dc04f8787e54b36e227b592c1453757621ed93c26a3bc93f2355fba82bd

                                                              SHA512

                                                              c2cf4167688cbb2826718f6eacd57a48f937bd9ae50b1fe4c01d817c09358b4b821c8b653c411e46a3ce8f0e19980a54962d7ebc03177a4c9d7e2651fd1ca676

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              270KB

                                                              MD5

                                                              309eafd411a9aa10f9f35ee6ccf57f18

                                                              SHA1

                                                              d49bcceba9703af38dd6c66353c205027d6e4e07

                                                              SHA256

                                                              4363d7acf220bb160cec3ac157b019c710a8af4f49e815e7cae0a1218f10b433

                                                              SHA512

                                                              d38beb20e231a349d5c715036afefb710397f5e32078acc0ef4630218579426abe595952095230cfe758beb6b0e71712e0d8901b6870cc97705039db34d76f20

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              270KB

                                                              MD5

                                                              b1c92200555c6b9a876df1f2c81f5293

                                                              SHA1

                                                              fa4d74a5bd79e2089c0d5d0391cd1cf8fe8f1c53

                                                              SHA256

                                                              e4492ca532cb9588e67a3377db4fa251d87759718631628f6270c1a9c286497a

                                                              SHA512

                                                              7c8ff5282c2ebd0d3b97cd3c5b381b91521f8bc0f721dd38350de4d2b93ef091249a21c4b6613ba49302d3be5ac98afb440653010a69251eafa90c9f249fbfde

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              270KB

                                                              MD5

                                                              9e85260c5fb53ee7b2d152d303ebe707

                                                              SHA1

                                                              69225b6696b3a5c32df34ed2c24ff935aa4b79a8

                                                              SHA256

                                                              4a6061606ce09be2ef638220f1ea959032a33056c99d584c59c4262834713c4c

                                                              SHA512

                                                              a4f30e17b19223d7192f393258914580ad9c9731a039b6d8d8b855c8feb325dc5b4a2a8945964cce9a82446d305f64b5e0f91a3bc0e743c8eed75416335a3b91

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                              Filesize

                                                              270KB

                                                              MD5

                                                              7808ba4b565b98402ca8951851256dac

                                                              SHA1

                                                              418aa912e21d308327a0d5fb905bc828a2f4407f

                                                              SHA256

                                                              2bdcb45b198da51eee8c568cf48ec9bc17936f34a737fef6b9634a94fa219ebe

                                                              SHA512

                                                              102bf7ec3ea621f2ddfbb6dfcc2d75fcbafe837321d744bcef3960a7bdb778c48a389b1cc7071dc0a930fed11f28bf142a77133778ee657714995c2a12650df0

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                              Filesize

                                                              2B

                                                              MD5

                                                              99914b932bd37a50b983c5e7c90ae93b

                                                              SHA1

                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                              SHA256

                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                              SHA512

                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                            • C:\Users\Admin\AppData\Local\Temp\DIi0nMRO93Pk.exe
                                                              Filesize

                                                              277KB

                                                              MD5

                                                              dac0c5b2380cbdd93b46763427c9f8df

                                                              SHA1

                                                              038089e1a0ac8375be797fc3ce7ae719abc72834

                                                              SHA256

                                                              d02538788fb57f568ece292f5fc20e9775c86d504de67f57e22534f84adc73c6

                                                              SHA512

                                                              05cc1f6bf25a6545a06c735ae7a4a7fc25489bdb9fbc8d5797be623982662c4a93cba2d20bfe14313ef1548eaaa691e55fabdd8e3d3e45de9ab42dc62f9a7023

                                                            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                              Filesize

                                                              409KB

                                                              MD5

                                                              b70fdac25a99501e3cae11f1b775249e

                                                              SHA1

                                                              3c59226479bfdcd1b2927bcfb1a7516d4cb8dd71

                                                              SHA256

                                                              51ff3eb450a786c1aaa75ff889f2fd256412a7b75d04277fdf9fcccc20e57246

                                                              SHA512

                                                              43f0d5d6e5f0d5febba537c109ffdbc250bbb6e9725e635a43ec975b0353048eaeee50b6e9274cd5e072ea6b0cea32439bd37408b2528832f467f2075f74ca44

                                                            • \??\pipe\crashpad_3704_VPUTGMKRYSLAUQOQ
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/836-21-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/836-19-0x0000000006B70000-0x0000000006B7A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/836-57-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/836-15-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/836-14-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/836-20-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4248-7-0x0000000005BF0000-0x0000000005C02000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/4248-8-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4248-6-0x0000000074FDE000-0x0000000074FDF000-memory.dmp
                                                              Filesize

                                                              4KB

                                                            • memory/4248-17-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4248-5-0x0000000004CD0000-0x0000000004D36000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/4248-4-0x0000000074FD0000-0x0000000075780000-memory.dmp
                                                              Filesize

                                                              7.7MB

                                                            • memory/4248-3-0x0000000004C30000-0x0000000004CC2000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/4248-2-0x00000000051E0000-0x0000000005784000-memory.dmp
                                                              Filesize

                                                              5.6MB

                                                            • memory/4248-1-0x00000000001A0000-0x000000000020C000-memory.dmp
                                                              Filesize

                                                              432KB

                                                            • memory/4248-0-0x0000000074FDE000-0x0000000074FDF000-memory.dmp
                                                              Filesize

                                                              4KB