Resubmissions

18-05-2024 07:56

240518-js2a6aaf51 10

17-05-2024 19:50

240517-ykrjbaga59 10

17-05-2024 19:47

240517-yhmscaff8t 10

Analysis

  • max time kernel
    166s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 19:47

General

  • Target

    https://oxy.st/d/BNQh

Malware Config

Extracted

Family

xworm

C2

pacific-ambient.gl.at.ply.gg:44633

Attributes
  • Install_directory

    %AppData%

  • install_file

    WindowsUpdate.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://oxy.st/d/BNQh
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd17afab58,0x7ffd17afab68,0x7ffd17afab78
      2⤵
        PID:1040
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:2
        2⤵
          PID:2360
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
          2⤵
            PID:3344
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
            2⤵
              PID:3888
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
              2⤵
                PID:2544
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                2⤵
                  PID:3692
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4340 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                  2⤵
                    PID:4656
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4472 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                    2⤵
                      PID:5012
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4592 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                      2⤵
                        PID:2660
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4276 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                        2⤵
                          PID:3944
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                          2⤵
                            PID:1632
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5012 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                            2⤵
                              PID:4368
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4972 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:1
                              2⤵
                                PID:2208
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                2⤵
                                  PID:2912
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5016 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                  2⤵
                                    PID:2372
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5296 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                    2⤵
                                      PID:1436
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3948 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                      2⤵
                                        PID:3948
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5316 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                        2⤵
                                          PID:4764
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=272 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                          2⤵
                                            PID:1460
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:8
                                            2⤵
                                              PID:2220
                                            • C:\Users\Admin\Downloads\Nitama External.exe
                                              "C:\Users\Admin\Downloads\Nitama External.exe"
                                              2⤵
                                              • Checks computer location settings
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious behavior: AddClipboardFormatListener
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1160
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Nitama External.exe'
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1648
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nitama External.exe'
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3648
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe'
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:232
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsUpdate.exe'
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2640
                                              • C:\Windows\System32\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsUpdate" /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:1632
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3216 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3732
                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                            1⤵
                                              PID:1984
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:4000
                                            • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                              C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1936

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              864B

                                              MD5

                                              06f708d79c0a6fcde27f108e999d2ce2

                                              SHA1

                                              af63a60b7b57f95420b1a5c8655a9735b079ec41

                                              SHA256

                                              27e7941048d2b32d9c4692e2c03c7275e1e9bb84fbd4b3dbb877ce3db88b13d9

                                              SHA512

                                              54536bdad7be863e30848fd060253ebbc7546ab2f01f3b7aacf5710ee2056c77f15c09ee45f12c1f90d60b0495b4b2e0cb04d4f016c8d72ebd65442f72f084c5

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_oxy.st_0.indexeddb.leveldb\MANIFEST-000001

                                              Filesize

                                              23B

                                              MD5

                                              3fd11ff447c1ee23538dc4d9724427a3

                                              SHA1

                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                              SHA256

                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                              SHA512

                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                              Filesize

                                              5KB

                                              MD5

                                              cd5e0f7285120cf79d9bb233ab9d8bb1

                                              SHA1

                                              f74c2bc2f7793efd5410d7fd2ef89b8a26538819

                                              SHA256

                                              2e1a75dee58ed0ef0519914dce96c967af0002ff608a95c689938ab70a9ba515

                                              SHA512

                                              0091f1b83739b8f7d2bfb51e65e366eec0ff79c880a6556933a3e04919862e0ba2833f931de0c6ab3bd2cd79076d9213ea7b33ba23fa885267f53c01c548ac6a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              2b0116343107b4e1d4e96e923f1ea67d

                                              SHA1

                                              f7073b48ef3c70a7796a1bf406d767b7f0bb31b2

                                              SHA256

                                              d941e86d53edd2ce745f042fa520e005c47ab68534c9c2a6245732cf35385c0e

                                              SHA512

                                              197fae85ad1d110dda8b23098d63d47afb031b1a29c14ed95d0ac984e10a955d2803207b600314ff9c88c6c8c5749abbe60b0b43ace6d60ff4334f55eb87bb12

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              438ca2798e7841a6f6cb63a1c90fad75

                                              SHA1

                                              ca0cefa6d80afec4d262fca876cea69682880ad2

                                              SHA256

                                              51fe017471903ce46fd9aa2cce4a0c42ba48fbecf7f74283283ff4635bed5dad

                                              SHA512

                                              4ea566af0e8a97e45700d6df6c39557b2cbc13449b1bf757bfc378e1785b557c29f81836e2b3dc911590b9f6e698a78804b64d7fda6c4d9b722e07c409740750

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                              Filesize

                                              8KB

                                              MD5

                                              9965b0b06727b7270ec6631e432c55a4

                                              SHA1

                                              2506f4684a51c443d3c2802aee82e0d5c196a33e

                                              SHA256

                                              d50f485f6476e0a7a484890094b3769f223d28c096f6d7feecb824e4b1156029

                                              SHA512

                                              ffa3283b9c46fcf7437f5e75c3ac6501c828f8895f36b8c07f8d209c999cb46ba7b6a49ce7cd4183bdafdc2b1a7d75a691ab7c819789c011b9b8e2f4df91ad5f

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ad45926b-f5e5-49fb-98f7-24c5708f674c.tmp

                                              Filesize

                                              7KB

                                              MD5

                                              70d576265036c50b27e2d8b361a366be

                                              SHA1

                                              c34df5b7ace8fa9bf8f50943b3b9b2bef6e005ca

                                              SHA256

                                              d819672010c3b11c6dee87dcbf13a8c69274fbcf361f672feab55bdaf300829d

                                              SHA512

                                              31c43e32a80ad68c77b2b3bc1e79f061250547a0c29d2b090d257744b11596a4bf1b29ba102275ee4a407c7c7e4cf02ea827ddebcf5c9fb9ed569482ff83b957

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                              Filesize

                                              129KB

                                              MD5

                                              765ce7f744b6f4285d528fcd5e211409

                                              SHA1

                                              1c8ddf92ba2b10fd6ee24fa03231ada5a68f112c

                                              SHA256

                                              ae41f7a29cad726633925316d3a5c1b6b1e4d1f03f823a6124ac99d321287015

                                              SHA512

                                              29a5288c35a6e6c68ee9ce68df6f412ed95e4dafaccf463f5bec8faa41d2a043da9cf9fbde059e80148f6ee6266432ad2cb650aa4e61582a50f4ebb7238c2a3f

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                              Filesize

                                              101KB

                                              MD5

                                              ed6d0930008e9af9062522e251739c47

                                              SHA1

                                              0e9c9fe4e8547b74ae6c219756d4720d28f89e34

                                              SHA256

                                              e8f48ee3e406d7c7a2791c6e4496ce86c7fbfc02dd7d772a8cc2422a63b89e7a

                                              SHA512

                                              e678d61c9a68177cafbc61a7036646a29c76aa4c52dd1bb070ee7c0d3f8efe1ba0562619778ff12e1443f307c83a1f8e5cb944730de31d0796f5b64a75b52457

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                              Filesize

                                              94KB

                                              MD5

                                              325ca93b81f2bcf80928a8f51770a41c

                                              SHA1

                                              cb08a6d70e229b920002f10f9b889841733c4bd6

                                              SHA256

                                              e8505f6ce5d18cdc9db45ecdab0b53197f36f8883c94cc1d438f65ecce5b4d77

                                              SHA512

                                              b4c7f47d8eecad3e6234264111add8b6f68b48e902b85b800a72cf2137639ea7cb816204072133cd6c919b73c45d8d0cbd5db5a7b0051b2c59910e49a5cd0e3f

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe581642.TMP

                                              Filesize

                                              88KB

                                              MD5

                                              21d80a780518f6a74e809a7c95906f47

                                              SHA1

                                              ea1aa7d0597677a92db8158a28f939f541998baa

                                              SHA256

                                              4dd806c5896f975749ab43e996863aefe5cc6f116436e41803d378e9fea39bdc

                                              SHA512

                                              31e611c2cc3cc13da188ff420d74b0da9160718606939bd574980e9b210448aacb01f39ab8b3ebab39638b1ea8e35842ecb54cc8bebd1e26374328f0a3906901

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              77d622bb1a5b250869a3238b9bc1402b

                                              SHA1

                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                              SHA256

                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                              SHA512

                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              a7cc007980e419d553568a106210549a

                                              SHA1

                                              c03099706b75071f36c3962fcc60a22f197711e0

                                              SHA256

                                              a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165

                                              SHA512

                                              b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              e3161f4edbc9b963debe22e29658050b

                                              SHA1

                                              45dbf88dadafe5dd1cfee1e987c8a219d3208cdb

                                              SHA256

                                              1359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a

                                              SHA512

                                              006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndi5xzp2.1mx.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk

                                              Filesize

                                              803B

                                              MD5

                                              a91f54713f384a4205ceb6beae2554cd

                                              SHA1

                                              05e309437c68097e728e28aab63bad0159f605ba

                                              SHA256

                                              4c25dca509227400c1e6e9140bcf6bcbab4f80ef2e6feee22288c4297ed62bd2

                                              SHA512

                                              16a830749c53ba3329f7dad524a95f719b267512ac32b1364573769a90fbcd027c54fb49057fc7c8906e23d141f35b86846faf9baa98806c0863290808c027d5

                                            • C:\Users\Admin\Downloads\Nitama External.exe

                                              Filesize

                                              289KB

                                              MD5

                                              b0cc9c8ebff00267407dbe987c1afa16

                                              SHA1

                                              03602c8e30331fb298e93e3a509d10e143cb79d4

                                              SHA256

                                              9af52592476aef1e492a4ddea56cf6be617ee60b82c673bea29f4ee7a7d83718

                                              SHA512

                                              7e3510442d889a87f819e811c5f55c08667ee05bd020c8e422fae3a095779dfc8b011730bc82900216e0478fbcf3c6221a31ec41994ef2efacbc5404a71dc9d2

                                            • memory/1160-351-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1160-276-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1160-275-0x00000000001E0000-0x000000000022E000-memory.dmp

                                              Filesize

                                              312KB

                                            • memory/1160-274-0x00007FFD05343000-0x00007FFD05345000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1648-289-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1648-292-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1648-288-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1648-287-0x00007FFD05340000-0x00007FFD05E01000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1648-282-0x000002338CF10000-0x000002338CF32000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4000-360-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-353-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-354-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-364-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-363-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-362-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-361-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-359-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-358-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/4000-352-0x000001B61F290000-0x000001B61F291000-memory.dmp

                                              Filesize

                                              4KB