Analysis

  • max time kernel
    158s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2024 09:43

Errors

Reason
Machine shutdown

General

  • Target

    https://drive.google.com/file/d/1l4KK5NFqLw_23VP7nvRKdkbhmaGqWo_u/view?usp=sharing

Malware Config

Extracted

Family

xworm

C2

version-rt.gl.at.ply.gg:4778

Attributes
  • Install_directory

    %AppData%

  • install_file

    RATKA.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Drops file in System32 directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://drive.google.com/file/d/1l4KK5NFqLw_23VP7nvRKdkbhmaGqWo_u/view?usp=sharing
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa5276cc40,0x7ffa5276cc4c,0x7ffa5276cc58
      2⤵
        PID:3396
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1948 /prefetch:2
        2⤵
          PID:3124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1572,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2076 /prefetch:3
          2⤵
            PID:2292
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2448 /prefetch:8
            2⤵
              PID:2796
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3144 /prefetch:1
              2⤵
                PID:3112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3184 /prefetch:1
                2⤵
                  PID:5004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3788,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3892 /prefetch:1
                  2⤵
                    PID:3540
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4916,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4924 /prefetch:8
                    2⤵
                      PID:2344
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4704,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5084 /prefetch:1
                      2⤵
                        PID:4376
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4716,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5224 /prefetch:8
                        2⤵
                          PID:2388
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=724,i,1098874541148332135,17223530163676740650,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5512 /prefetch:8
                          2⤵
                          • Drops file in System32 directory
                          PID:1828
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:4252
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:4448
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:4312
                            • C:\Program Files\7-Zip\7zFM.exe
                              "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\NixWare.zip"
                              1⤵
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of FindShellTrayWindow
                              PID:2908
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SDRSVC
                              1⤵
                                PID:4892
                              • C:\Users\Admin\Desktop\NixWare crack.exe
                                "C:\Users\Admin\Desktop\NixWare crack.exe"
                                1⤵
                                • Checks computer location settings
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of SetWindowsHookEx
                                PID:1412
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\NixWare crack.exe'
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2416
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NixWare crack.exe'
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4204
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RATKA.exe'
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3520
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RATKA.exe'
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1588
                                • C:\Windows\System32\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RATKA" /tr "C:\Users\Admin\AppData\Roaming\RATKA.exe"
                                  2⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1044
                              • C:\Windows\system32\taskmgr.exe
                                "C:\Windows\system32\taskmgr.exe" /4
                                1⤵
                                • Checks SCSI registry key(s)
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:3236
                              • C:\Users\Admin\AppData\Roaming\RATKA.exe
                                C:\Users\Admin\AppData\Roaming\RATKA.exe
                                1⤵
                                • Executes dropped EXE
                                PID:4616
                              • C:\Windows\system32\wermgr.exe
                                "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3576" "11008" "10968" "11012" "0" "0" "11016" "10876" "0" "0" "0" "0"
                                1⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                PID:5008

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                Filesize

                                649B

                                MD5

                                3ab9e1183350954fff1be38d28492d7a

                                SHA1

                                5fd8383688106fe76399cbcccec35ae7dbe65045

                                SHA256

                                c8e9691b7de014270763daafaa721afee9fa1b9e1c061182055e0c6a257a2503

                                SHA512

                                a120a371a6882c597ea756431b90473a323fdd5b87d32eb23c75332b5263fc1894a84416fe1bc9ed1f7a48e143a39ada0797837b2c853e5028473ccddbd19732

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                336B

                                MD5

                                6f4e0578ae0dff4736fd409835fa83aa

                                SHA1

                                e6a987468dc8a98e36ce4084179e65cb1de233e7

                                SHA256

                                a26c5bf1154823d2b196f20df79fee1b79c3eff1e4bc3b2869246bf52eb0d168

                                SHA512

                                53bb2bbc9227549d77faccea3e4f3e4a130c4654c44d7f557950dbce6a011f0f1e38883a1337967693f9cbfd29e17c56667658eb7ca1335636d7848c8db7da9f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                Filesize

                                5KB

                                MD5

                                5969e09b0cb5e3a02edac9dc47924dcb

                                SHA1

                                22527453fb03ed5438e46a4818372d7fadeec400

                                SHA256

                                05f3df4f4be72728d9a3052ab7f7b8c79f2cc40d6918f83463f0d05eafb08184

                                SHA512

                                7a2897f6b1a9b77dd6320ed0833c9013af1419941f7abbdc0c74a16ed2983dbe68ab1e53104a16d04f0b6e5f441799f3ccfeee503444e1ec21726056cebc2036

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                Filesize

                                5KB

                                MD5

                                f9d62a17e3a6771151abba25822e07d8

                                SHA1

                                b080d4bf9220f9a0f8412aa048aa020d41fe607f

                                SHA256

                                f993f4f5eb5903fa90db26d23a18ee05920e105a0b96a2fb62a94b15b01ad3ab

                                SHA512

                                08bf8f31234250a6eb0b09b8b5f3a79c577f521330327021b5d82e58369278c17e8314c4ed0fd8695fb3657e99c5b55d2d1ba7ecfe8fbb14b77244fbcf689aee

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                Filesize

                                1KB

                                MD5

                                7b7655c682601f0ab744120c77c6c866

                                SHA1

                                68656938e98c0e356abced625cac4fe22eea4c5c

                                SHA256

                                b5367f2509094e04803d7da7a1d35bec4d21e51fa0ba1206f5ae8dae446e91bc

                                SHA512

                                31c4b2e2a8b43093c77bdd03e6b0c89ab257ba5475c4b1a0f5e5224a5e2da5c52b3b91af7d585b5c6e8c2f8eda1e71c1fe9b5b243759780fce1768989fe91496

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                639bf99a301bcbc64d51955a9ab1c2d0

                                SHA1

                                df38eebf04454ace9a6807f328b24217af8c5134

                                SHA256

                                4e2c786ec55aeff6353826b8b3281e91bbf506b4a407c26d0578f6f63c551ca2

                                SHA512

                                590af05d0dcc649489d1c4ab1448385eff38177256823b689e0f7234f7e04026cdd1b007041907fe2ab4d4e03d5e7fdc3a0856b58e30fb9b2c6c7a57b5468d24

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                6ac7bf225f7882057e26c9b5e1a19a6b

                                SHA1

                                c4fee6e429c7cd484b0a17b9aaca973df0c754be

                                SHA256

                                5ad74d7f0fc8f9cec6d1f4c943ff69a759d9c94ea9eef429d0b37005b456591c

                                SHA512

                                5a7f81ffa99fe1e0b6f298f591102ad24285628a881a57727088ea65792570b3fb1e448528e856154fd264ba4a07a63e959b3db58950192f81cdf0c54ba0dbac

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                7476b5b33004b86c35e3ed95852f1b31

                                SHA1

                                f3a68f06df94c06616feac85ddbc17ca70bee349

                                SHA256

                                3106b58b4dd2341c01aee704225c27212bc5565a0597c8655843abcac6a18481

                                SHA512

                                67724666cfd1afd0530f2a30bb4129e57814e458ef6e0d86d7164d478c1d08968b993df161ccd5874699e023fe46aad340e164221b409006ecfcf990833b6836

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                d38f33c73ce6746cd2f24ef7e91a21aa

                                SHA1

                                f1fe4397babed048dd33f3531f35150c082ce462

                                SHA256

                                535d8f4c0b71fd963a0d969611b3d0af3caaa15da37fe52953f449e5c7ee3063

                                SHA512

                                6145a543f149d379025c7ea879820a54e49f489103a3e7ba2bb70d90b2ad1abdbf5eca272b535c7237e325f155a2fbaaec90b3af28a47215008321b66d2817ce

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                d074946b160c98106d77ec0003272af7

                                SHA1

                                0414e04302659c9010c60a93ef2d70bdf1f6c9bd

                                SHA256

                                0d8cd87f75153f5f2eddf602ec2ff3e11d833b83e7f33c83bc20c0e044517d65

                                SHA512

                                6162d4863b5e5cd43ffbfe641f78d834f25d7838e62ac283e6b50185783698184ce18fb29251b48b6334da5e09f5f32a056d7361b6c1a96ca7533a83b517086d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                0f54dfe47f84d51a3ef4b87b530b1784

                                SHA1

                                439f50bc70309a7d44c37628e1a6add3ad45128f

                                SHA256

                                ef9a78d4b4f990411e5e7dc6cb1ea1ca16e5d971497e73f194d8cc177d90899b

                                SHA512

                                d382cf322176ac43193a419e123685ecaca95573194aae7cc0793981358607054aca286425cea924f33a44c2aaac5f5ec3ac8f51845a56b345fb298927b103cf

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                1a3a1e2fb63de0bed5aa19999752724b

                                SHA1

                                786cd0edff9907b66d219192ab0e719780e6bdca

                                SHA256

                                ae2491cc012b0fe6e1f05c3908b63cfdc5dec3ed5938305a7b3bcb638ccc92f4

                                SHA512

                                52d059583a04fd1be8f2ebbfaf5174306f26754abc65208df59355da0b1175d59e2ae9895739b25e436d27464338d5ddcacceb5df2f1d5f5ee83ed7b836412b7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                01f741770135374027b7e75ddad792be

                                SHA1

                                0569531782764220b7c91ed2249e106f86fe0632

                                SHA256

                                a39a3e29089409ca60eced9836a95612e7ba26cc828c343e51dce27d7578cfc9

                                SHA512

                                dd4e13cdc2aa01593ee5d54a195e6708972aeaca91147addb5f3a6070e59b6f842fc89cddee3d0d5d716bb2a76ccc21c94105d0baa1bbb7c3ca8621aa4ac6b96

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                23744ff370df1ecdf2f164c4e38039c2

                                SHA1

                                bb16673b3585e1cc8434dc792e3528004c2571c4

                                SHA256

                                a4a4d9851e70966effa47e33a8a951fd791495f400215d27b0616c45c0d9eae4

                                SHA512

                                559fbc4f6651e563179154705bf9485f243e2e747366c9fb9ef31f60d830812df470a3af7eeafdfbf0cc78a1c54515ffb84158eed5111e585205fd0a01a6022d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                10KB

                                MD5

                                08001e0704e14575bfd7c41963976dd5

                                SHA1

                                81e983432bb18f596d91c4027e8d074f2d1407ef

                                SHA256

                                b10b123eba73ac6d803ae315b319bc38bf34e3e16b2e8e846d2cf26ee539e64a

                                SHA512

                                8573821275703dcf89f0faed679d906b5fd4697c8650b2888f3efb48fe6605ea815c552a24027f897fa8de9a33851b27c7953415dd0419ae44a110d36dcfd67e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                99KB

                                MD5

                                0260806b7eb96ec4e49b3ab7863ad615

                                SHA1

                                3736b3b4ce524cc3b01ba568f061ac4a436c0f4c

                                SHA256

                                ff63dc4eb2bd2a9b577858b37d59d6d7e18513cf94c68460d8c7068b121bdf21

                                SHA512

                                81638e9ab336c8cb2d5b5b47d5672df88adaf8745dd527c4f6c8bdefd0c4db47fd8337c0d6376a18188a1faf0eb24fb11db188636797b19b8a4b6b074f28cbba

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                99KB

                                MD5

                                502b2fa90335634e479b616d05966ba8

                                SHA1

                                e347ee41ec942316df21ac31c1dbf1272235cfe7

                                SHA256

                                1dfc07262bb24f52b3878f72a4aacba101dfcc639e1e23809568dc0bfa899500

                                SHA512

                                d5e87e5aca02890473eaf2299a4ca8bb7df887668b0b06478168a90a3af05334e2c0db303ff16270a8fc8267f0656de88177a997b958e88788c7d3411895e37e

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                6d42b6da621e8df5674e26b799c8e2aa

                                SHA1

                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                SHA256

                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                SHA512

                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                b51dc9e5ec3c97f72b4ca9488bbb4462

                                SHA1

                                5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

                                SHA256

                                976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

                                SHA512

                                0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                ba169f4dcbbf147fe78ef0061a95e83b

                                SHA1

                                92a571a6eef49fff666e0f62a3545bcd1cdcda67

                                SHA256

                                5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

                                SHA512

                                8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bcpzsama.bbk.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RATKA.lnk

                                Filesize

                                759B

                                MD5

                                804fb878249f04c6536770ffcb907062

                                SHA1

                                11e9eceaf3b937fcfb181d6408c1613fd5244f14

                                SHA256

                                3d15302f0700cc7c636514603fcd27e2a9c2ef31f7a0682e298968bd4986d24a

                                SHA512

                                0394e31a6483923ee61f0c026049af82d2656d6239a83c923169a8ffb6d47c5ce2f9bfb434df71f99b3af4ebe90f3d8b3f5f6e4a0ded3af46e7e9d0fb0eb80a6

                              • C:\Users\Admin\Desktop\NixWare crack.exe

                                Filesize

                                297KB

                                MD5

                                67c07d216bcaae3b7776b9c4ab840058

                                SHA1

                                f1d3b298b82b3dfced30a415e10f5a6b749d953c

                                SHA256

                                9f3633a00fe564044ddfe778fb0406b5a4394424fd7f70c29f34f194de3fe3e1

                                SHA512

                                7344ee2a51630934e0d8ca20bd9b91512656a523af3c99db4538dda6a3cddd35413c60228f2aa1586514aa42651de661fca435b177f4f4eeb6a4cfeb6f85b841

                              • C:\Users\Admin\Downloads\NixWare.zip.crdownload

                                Filesize

                                60KB

                                MD5

                                9db72a89e58bcba8a65e77e88ee03d7a

                                SHA1

                                8c4bd90f945ffea923be7bf0f60e66c56af99910

                                SHA256

                                6405de40a7de9a43603c864f9668a02663ee876b00be60e8fb1863cbbf9d0dc2

                                SHA512

                                20a6fa66fe96c98b7b6bd6039214b7ee7bf3c324b834e222ff19c0300680feaa2dda84e9ad7684c8c726c925df7572e803553d1e0e8ed4c1425a44e42296530f

                              • memory/1412-122-0x0000000000310000-0x0000000000360000-memory.dmp

                                Filesize

                                320KB

                              • memory/2416-132-0x00000192B4300000-0x00000192B4322000-memory.dmp

                                Filesize

                                136KB

                              • memory/3236-190-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-186-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-180-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-187-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-188-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-189-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-182-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-191-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-192-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3236-181-0x0000016B5EFD0000-0x0000016B5EFD1000-memory.dmp

                                Filesize

                                4KB