Resubmissions

05-07-2022 07:40

220705-jhsahafbap 10

04-07-2022 19:01

220704-xphxascgf8 10

Analysis

  • max time kernel
    1083s
  • max time network
    963s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 19:01

General

  • Target

    a259e9b0acf375a8bef8dbc27a8a1996ee02a56889cba07ef58c49185ab033ec.dll

  • Size

    682KB

  • MD5

    517d2b385b846d6ea13b75b8adceb061

  • SHA1

    3c54c9a49a8ddca02189fe15fea52fe24f41a86f

  • SHA256

    a259e9b0acf375a8bef8dbc27a8a1996ee02a56889cba07ef58c49185ab033ec

  • SHA512

    1de912f50b7f5cc2f4fcea7b6d3c84a39bd15d668122f50a9b11da66447ed99f456e86e006d0dfe7ab0fca7dc8e35efa7ff57959033463d94ef37e5705515430

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 38 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a259e9b0acf375a8bef8dbc27a8a1996ee02a56889cba07ef58c49185ab033ec.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a259e9b0acf375a8bef8dbc27a8a1996ee02a56889cba07ef58c49185ab033ec.dll
      2⤵
        PID:2696
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3860
      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
        1⤵
        • Modifies system executable filetype association
        • Registers COM server for autorun
        • Checks processor information in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" /update /restart
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2128
          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe /update /restart /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions /enableODSUReportingMode
            3⤵
            • Modifies system executable filetype association
            • Executes dropped EXE
            • Registers COM server for autorun
            • Checks computer location settings
            • Adds Run key to start application
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1248
            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
              4⤵
              • Executes dropped EXE
              • Registers COM server for autorun
              • Loads dropped DLL
              • Modifies registry class
              PID:4144
            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
              /updateInstalled /background
              4⤵
              • Modifies system executable filetype association
              • Executes dropped EXE
              • Registers COM server for autorun
              • Checks computer location settings
              • Loads dropped DLL
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious behavior: AddClipboardFormatListener
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:3700
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4628
      • C:\Windows\system32\mmc.exe
        "C:\Windows\system32\mmc.exe" "C:\Windows\system32\services.msc"
        1⤵
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Change Default File Association

      1
      T1042

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncClient.dll
        Filesize

        5.0MB

        MD5

        2df24cd5c96fb3fadf49e04c159d05f3

        SHA1

        4b46b34ee0741c52b438d5b9f97e6af14804ae6e

        SHA256

        3d0250f856970ff36862c99f3329a82be87b0de47923debefe21443c76cddf88

        SHA512

        a973bc6fd96221252f50ebb8b49774ccfd2a72e6b53e9a412582b0b37f585608e1b73e68f5d916e66b77247b130b4fc58bf49f5bf7a06e39b6931c5f7dac93ab

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncClient.dll
        Filesize

        5.0MB

        MD5

        2df24cd5c96fb3fadf49e04c159d05f3

        SHA1

        4b46b34ee0741c52b438d5b9f97e6af14804ae6e

        SHA256

        3d0250f856970ff36862c99f3329a82be87b0de47923debefe21443c76cddf88

        SHA512

        a973bc6fd96221252f50ebb8b49774ccfd2a72e6b53e9a412582b0b37f585608e1b73e68f5d916e66b77247b130b4fc58bf49f5bf7a06e39b6931c5f7dac93ab

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
        Filesize

        553KB

        MD5

        57bd9bd545af2b0f2ce14a33ca57ece9

        SHA1

        15b4b5afff9abba2de64cbd4f0989f1b2fbc4bf1

        SHA256

        a3a4b648e4dcf3a4e5f7d13cc3d21b0353e496da75f83246cc8a15fada463bdf

        SHA512

        d134f9881312ddbd0d61f39fd62af5443a4947d3de010fef3b0f6ebf17829bd4c2f13f6299d2a7aad35c868bb451ef6991c5093c2809e6be791f05f137324b39

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncSessions.dll
        Filesize

        3.7MB

        MD5

        ae97076d64cdc42a9249c9de5f2f8d76

        SHA1

        75218c3016f76e6542c61d21fe6b372237c64f4d

        SHA256

        1e0c26ceecee602b5b4a25fb9b0433c26bac05bd1eee4a43b9aa75ae46ccf115

        SHA512

        0668f6d5d1d012ec608341f83e67ce857d68b4ea9cfa9b3956d4fc5c61f8a6acd2c2622977c2737b936a735f55fdcce46477034f55e5a71e5ef4d115ee09bfec

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncSessions.dll
        Filesize

        3.7MB

        MD5

        ae97076d64cdc42a9249c9de5f2f8d76

        SHA1

        75218c3016f76e6542c61d21fe6b372237c64f4d

        SHA256

        1e0c26ceecee602b5b4a25fb9b0433c26bac05bd1eee4a43b9aa75ae46ccf115

        SHA512

        0668f6d5d1d012ec608341f83e67ce857d68b4ea9cfa9b3956d4fc5c61f8a6acd2c2622977c2737b936a735f55fdcce46477034f55e5a71e5ef4d115ee09bfec

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncTelemetryExtensions.dll
        Filesize

        58KB

        MD5

        51b6038293549c2858b4395ca5c0376e

        SHA1

        93bf452a6a750b52653812201a909c6bc1f19fa3

        SHA256

        a742c9e35d824b592b3d9daf15efb3d4a28b420533ddf35a1669a5b77a00bb75

        SHA512

        b8cfdab124ee424b1b099ff73d0a6c6f4fd0bf56c8715f7f26dbe39628a2453cd63d5e346dbf901fcbfb951dfbd726b288466ff32297498e63dea53289388c0c

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncTelemetryExtensions.dll
        Filesize

        58KB

        MD5

        51b6038293549c2858b4395ca5c0376e

        SHA1

        93bf452a6a750b52653812201a909c6bc1f19fa3

        SHA256

        a742c9e35d824b592b3d9daf15efb3d4a28b420533ddf35a1669a5b77a00bb75

        SHA512

        b8cfdab124ee424b1b099ff73d0a6c6f4fd0bf56c8715f7f26dbe39628a2453cd63d5e346dbf901fcbfb951dfbd726b288466ff32297498e63dea53289388c0c

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncViews.dll
        Filesize

        2.4MB

        MD5

        8e9ef192850f858f60dd0cc588bbb691

        SHA1

        80d5372e58abfe0d06ea225f48281351411b997c

        SHA256

        146740eddcb439b1222d545b4d32a1a905641d02b14e1da61832772ce32e76ba

        SHA512

        793ad58741e8b9203c845cbacc1af11fb17b1c610d307e0698c6f3c2e8d41c0d13ceb063c7a61617e5b59403edc5e831ababb091e283fb06262add24d154bf58

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncViews.dll
        Filesize

        2.4MB

        MD5

        8e9ef192850f858f60dd0cc588bbb691

        SHA1

        80d5372e58abfe0d06ea225f48281351411b997c

        SHA256

        146740eddcb439b1222d545b4d32a1a905641d02b14e1da61832772ce32e76ba

        SHA512

        793ad58741e8b9203c845cbacc1af11fb17b1c610d307e0698c6f3c2e8d41c0d13ceb063c7a61617e5b59403edc5e831ababb091e283fb06262add24d154bf58

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogUploader.dll
        Filesize

        769KB

        MD5

        03f13c5ec1922f3a0ec641ad4df4a261

        SHA1

        b23c1c6f23e401dc09bfbf6ce009ce4281216d7e

        SHA256

        fe49f22bb132fedf1412e99169d307fa715dbdd84fe71c3e3ff12300d30d4987

        SHA512

        b47dbd9fad9467f72d4d0d5ca9df508247176f9e11b537c750837e8b3782a2d20f31fad361153d816ddf7f5e8109a614f3c6e4e2307af69cd3e2506cc0515d81

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogUploader.dll
        Filesize

        769KB

        MD5

        03f13c5ec1922f3a0ec641ad4df4a261

        SHA1

        b23c1c6f23e401dc09bfbf6ce009ce4281216d7e

        SHA256

        fe49f22bb132fedf1412e99169d307fa715dbdd84fe71c3e3ff12300d30d4987

        SHA512

        b47dbd9fad9467f72d4d0d5ca9df508247176f9e11b537c750837e8b3782a2d20f31fad361153d816ddf7f5e8109a614f3c6e4e2307af69cd3e2506cc0515d81

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LoggingPlatform.DLL
        Filesize

        504KB

        MD5

        4ffef06099812f4f86d1280d69151a3f

        SHA1

        e5da93b4e0cf14300701a0efbd7caf80b86621c3

        SHA256

        d5a538a0a036c602492f9b2b6f85de59924da9ec3ed7a7bbf6ecd0979bee54d3

        SHA512

        d667fd0ae46039914f988eb7e407344114944a040468e4ec5a53d562db2c3241737566308d8420bb4f7c89c6ef446a7881b83eaac7daba3271b81754c5c0f34a

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LoggingPlatform.dll
        Filesize

        504KB

        MD5

        4ffef06099812f4f86d1280d69151a3f

        SHA1

        e5da93b4e0cf14300701a0efbd7caf80b86621c3

        SHA256

        d5a538a0a036c602492f9b2b6f85de59924da9ec3ed7a7bbf6ecd0979bee54d3

        SHA512

        d667fd0ae46039914f988eb7e407344114944a040468e4ec5a53d562db2c3241737566308d8420bb4f7c89c6ef446a7881b83eaac7daba3271b81754c5c0f34a

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LoggingPlatform.dll
        Filesize

        504KB

        MD5

        4ffef06099812f4f86d1280d69151a3f

        SHA1

        e5da93b4e0cf14300701a0efbd7caf80b86621c3

        SHA256

        d5a538a0a036c602492f9b2b6f85de59924da9ec3ed7a7bbf6ecd0979bee54d3

        SHA512

        d667fd0ae46039914f988eb7e407344114944a040468e4ec5a53d562db2c3241737566308d8420bb4f7c89c6ef446a7881b83eaac7daba3271b81754c5c0f34a

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\MSVCP140.dll
        Filesize

        425KB

        MD5

        ce8a66d40621f89c5a639691db3b96b4

        SHA1

        b5f26f17ddd08e1ba73c57635c20c56aaa46b435

        SHA256

        545bb4a00b29b4b5d25e16e1d0969e99b4011033ce3d1d7e827abef09dd317e7

        SHA512

        85fc18e75e4c7f26a2c83578356b1947e12ec002510a574da86ad62114f1640128e58a6858603189317c77059c71ac0824f10b6117fa1c83af76ee480d36b671

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\OneDriveTelemetryStable.dll
        Filesize

        1.6MB

        MD5

        6e8ae346e8e0e35c32b6fa7ae1fc48c3

        SHA1

        ca0668ddb59e5aa98d9a90eceba90a0ee2fb7869

        SHA256

        146811735589450058048408f05644a93786a293c09ccb8d74420fb87c0a4d56

        SHA512

        aa65ef969b1868a54d78a4f697e6edbded31b118f053bbe8a19a599baaf63821dc05f75b2ac87452cb414ab6572b8d9b349093931e64601c47f8ebbb49c431cd

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\OneDriveTelemetryStable.dll
        Filesize

        1.6MB

        MD5

        6e8ae346e8e0e35c32b6fa7ae1fc48c3

        SHA1

        ca0668ddb59e5aa98d9a90eceba90a0ee2fb7869

        SHA256

        146811735589450058048408f05644a93786a293c09ccb8d74420fb87c0a4d56

        SHA512

        aa65ef969b1868a54d78a4f697e6edbded31b118f053bbe8a19a599baaf63821dc05f75b2ac87452cb414ab6572b8d9b349093931e64601c47f8ebbb49c431cd

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        3f7e824274680aa09589d590285132a5

        SHA1

        9105067dbd726ab9798e9eec61ce49366b586376

        SHA256

        ad44dbb30520d85f055595f0bc734b16b9f2fb659f17198310c0557b55a76d70

        SHA512

        cc467c92eec097dc40072d044dfb7a50e427c38d789c642e01886ea724033cab9f2035404b4a500d58f1d102381fe995e7b214c823019d51ef243af3b86a8339

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        3f7e824274680aa09589d590285132a5

        SHA1

        9105067dbd726ab9798e9eec61ce49366b586376

        SHA256

        ad44dbb30520d85f055595f0bc734b16b9f2fb659f17198310c0557b55a76d70

        SHA512

        cc467c92eec097dc40072d044dfb7a50e427c38d789c642e01886ea724033cab9f2035404b4a500d58f1d102381fe995e7b214c823019d51ef243af3b86a8339

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Gui.dll
        Filesize

        5.3MB

        MD5

        d059f2c0c4e09b319479190485e917da

        SHA1

        cba292c199c035f5cd036f72481360ed01ee552a

        SHA256

        bcfe906135d759cca8c2c7e32679c85404a288d99f3d4da13d929e98f6e607d5

        SHA512

        20d11522da194c0e3ce95ddf2fa1a6770824451e99a0dbf5ff56d3a71d72acf8e930066be0593fd793b38e27a3b24ae91fdfbe8910f0bd60b8e3b85a1e8942cd

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Gui.dll
        Filesize

        5.3MB

        MD5

        d059f2c0c4e09b319479190485e917da

        SHA1

        cba292c199c035f5cd036f72481360ed01ee552a

        SHA256

        bcfe906135d759cca8c2c7e32679c85404a288d99f3d4da13d929e98f6e607d5

        SHA512

        20d11522da194c0e3ce95ddf2fa1a6770824451e99a0dbf5ff56d3a71d72acf8e930066be0593fd793b38e27a3b24ae91fdfbe8910f0bd60b8e3b85a1e8942cd

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Network.dll
        Filesize

        983KB

        MD5

        09d40e36108eb7bfe05e315170d60758

        SHA1

        897a621d27db3f8a65493b9ea43eb73be38e3ad5

        SHA256

        3d23eadcb60d469e974591e16d6e73f18e33939bbee1d27953e63df00e629c8f

        SHA512

        3ad2d4140d8157f477027b9c8b68d49983049ff9c475e091becbcabfbb47e855ea005682f4367cad0f203be832ac925d6125a979e46d01b3ca2c7ebab74cfa77

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Network.dll
        Filesize

        983KB

        MD5

        09d40e36108eb7bfe05e315170d60758

        SHA1

        897a621d27db3f8a65493b9ea43eb73be38e3ad5

        SHA256

        3d23eadcb60d469e974591e16d6e73f18e33939bbee1d27953e63df00e629c8f

        SHA512

        3ad2d4140d8157f477027b9c8b68d49983049ff9c475e091becbcabfbb47e855ea005682f4367cad0f203be832ac925d6125a979e46d01b3ca2c7ebab74cfa77

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Qml.dll
        Filesize

        2.7MB

        MD5

        1e5f98f97212fdba3f96adc40493b082

        SHA1

        23f4fd2d8c07a476fcb765e9d6011ece57b71569

        SHA256

        bdadc298fda94a9ad1268128863276c7f898bef3ae79a3e6782cecf22f1294a2

        SHA512

        86c5654f1ca26d5d153b27d942f505382bbb7a84f2acb3475d1577f60dba8bfec0b27860b847c3a6ff6acf8fcb54a71f775411f8245df5cb068175373dfa9c53

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Qml.dll
        Filesize

        2.7MB

        MD5

        1e5f98f97212fdba3f96adc40493b082

        SHA1

        23f4fd2d8c07a476fcb765e9d6011ece57b71569

        SHA256

        bdadc298fda94a9ad1268128863276c7f898bef3ae79a3e6782cecf22f1294a2

        SHA512

        86c5654f1ca26d5d153b27d942f505382bbb7a84f2acb3475d1577f60dba8bfec0b27860b847c3a6ff6acf8fcb54a71f775411f8245df5cb068175373dfa9c53

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5QmlModels.dll
        Filesize

        397KB

        MD5

        41a54cf6150f71a40517db6f9a8e12d2

        SHA1

        19cb20dc55cc91877b1638ae105e6ccca65c59ae

        SHA256

        4129b5228cd324103e2f35a07e718d03dfa814186126d7f4ed5a7e9d92306a56

        SHA512

        3ecd45e2633feb376fc71481d68e93679e105dc76d57c9dfd2cfcfe18e746bc3bd5fc285d88f3d9b419b33882a9747badcd06d4dc220ad9767a3017748e0210b

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5QmlModels.dll
        Filesize

        397KB

        MD5

        41a54cf6150f71a40517db6f9a8e12d2

        SHA1

        19cb20dc55cc91877b1638ae105e6ccca65c59ae

        SHA256

        4129b5228cd324103e2f35a07e718d03dfa814186126d7f4ed5a7e9d92306a56

        SHA512

        3ecd45e2633feb376fc71481d68e93679e105dc76d57c9dfd2cfcfe18e746bc3bd5fc285d88f3d9b419b33882a9747badcd06d4dc220ad9767a3017748e0210b

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Quick.dll
        Filesize

        3.3MB

        MD5

        042baef2aae45acfd4d6018cbf95728c

        SHA1

        055e62d259641815ee3037221b096093d3ae85f1

        SHA256

        c0d9b9ecb002635f24dcaf53eb34f46c22bacf02afae768f2d0834656a5d581d

        SHA512

        e434acd6c227f049fbbbe0ec5652327d0b9b4633e8867f902e098ca20c6a39176d7bad77ca9d9866949e411b7a27d4eb359566bfe949c325b4bcf5cf155cf2e2

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Quick.dll
        Filesize

        3.3MB

        MD5

        042baef2aae45acfd4d6018cbf95728c

        SHA1

        055e62d259641815ee3037221b096093d3ae85f1

        SHA256

        c0d9b9ecb002635f24dcaf53eb34f46c22bacf02afae768f2d0834656a5d581d

        SHA512

        e434acd6c227f049fbbbe0ec5652327d0b9b4633e8867f902e098ca20c6a39176d7bad77ca9d9866949e411b7a27d4eb359566bfe949c325b4bcf5cf155cf2e2

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Widgets.dll
        Filesize

        4.2MB

        MD5

        284d1847d183ec943d7abe6c1b437bdc

        SHA1

        de0a4e53ce02f1d64400e808c1352fdb092d0a42

        SHA256

        3705c8a18dd69f23f02a8a29b792e684a0dfcd360b8e7d71c2afe7e448044074

        SHA512

        fa3695ec0decf7b167a84ea908920a1671f0dbf289d17ef19282719d25eec37126ef537b96544cbc8873761544a709c37f909fcca3c17f7aca54ac5138c21581

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5Widgets.dll
        Filesize

        4.2MB

        MD5

        284d1847d183ec943d7abe6c1b437bdc

        SHA1

        de0a4e53ce02f1d64400e808c1352fdb092d0a42

        SHA256

        3705c8a18dd69f23f02a8a29b792e684a0dfcd360b8e7d71c2afe7e448044074

        SHA512

        fa3695ec0decf7b167a84ea908920a1671f0dbf289d17ef19282719d25eec37126ef537b96544cbc8873761544a709c37f909fcca3c17f7aca54ac5138c21581

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5WinExtras.dll
        Filesize

        199KB

        MD5

        e94c89df4aab6ecc5c4be4d670245c0a

        SHA1

        4d6c31556dbdbee561805557c25747f012392b65

        SHA256

        8bc10ab2b66a07632121deb93b3b8045b5029e918babc2ee2908a29decdab333

        SHA512

        3f42f9eadc0cbebc8e99ee63761aadb7851572b3600197514febd638455b34ee9075d4ec36eae82b2786877f06ebfade73735e3c9d3232fcbb66bed55b96595e

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Qt5WinExtras.dll
        Filesize

        199KB

        MD5

        e94c89df4aab6ecc5c4be4d670245c0a

        SHA1

        4d6c31556dbdbee561805557c25747f012392b65

        SHA256

        8bc10ab2b66a07632121deb93b3b8045b5029e918babc2ee2908a29decdab333

        SHA512

        3f42f9eadc0cbebc8e99ee63761aadb7851572b3600197514febd638455b34ee9075d4ec36eae82b2786877f06ebfade73735e3c9d3232fcbb66bed55b96595e

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\SyncEngine.DLL
        Filesize

        8.3MB

        MD5

        0e57c5bc0d93729f40e8bea5f3be6349

        SHA1

        7895bfd4d7ddced3c731bdc210fb25f0f7c6e27e

        SHA256

        51b13dd5d598367fe202681dce761544ee3f7ec4f36d0c7c3c8a3fca32582f07

        SHA512

        1e64aaa7eaad0b2ea109b459455b745de913308f345f3356eabe427f8010db17338806f024de3f326b89bc6fd805f2c6a184e5bae7b76a8dcb9efac77ed4b95b

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\SyncEngine.dll
        Filesize

        8.3MB

        MD5

        0e57c5bc0d93729f40e8bea5f3be6349

        SHA1

        7895bfd4d7ddced3c731bdc210fb25f0f7c6e27e

        SHA256

        51b13dd5d598367fe202681dce761544ee3f7ec4f36d0c7c3c8a3fca32582f07

        SHA512

        1e64aaa7eaad0b2ea109b459455b745de913308f345f3356eabe427f8010db17338806f024de3f326b89bc6fd805f2c6a184e5bae7b76a8dcb9efac77ed4b95b

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Telemetry.dll
        Filesize

        451KB

        MD5

        50ea1cd5e09e3e2002fadb02d67d8ce6

        SHA1

        c4515f089a4615d920971b28833ec739e3c329f3

        SHA256

        414f6f64d463b3eb1e9eb21d9455837c99c7d9097f6bb61bd12c71e8dce62902

        SHA512

        440ededc1389b253f3a31c4f188fda419daf2f58096cf73cad3e72a746bdcde6bde049ce74c1eb521909d700d50fbfddbf802ead190cd54927ea03b5d0ce81b3

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Telemetry.dll
        Filesize

        451KB

        MD5

        50ea1cd5e09e3e2002fadb02d67d8ce6

        SHA1

        c4515f089a4615d920971b28833ec739e3c329f3

        SHA256

        414f6f64d463b3eb1e9eb21d9455837c99c7d9097f6bb61bd12c71e8dce62902

        SHA512

        440ededc1389b253f3a31c4f188fda419daf2f58096cf73cad3e72a746bdcde6bde049ce74c1eb521909d700d50fbfddbf802ead190cd54927ea03b5d0ce81b3

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Telemetry.dll
        Filesize

        451KB

        MD5

        50ea1cd5e09e3e2002fadb02d67d8ce6

        SHA1

        c4515f089a4615d920971b28833ec739e3c329f3

        SHA256

        414f6f64d463b3eb1e9eb21d9455837c99c7d9097f6bb61bd12c71e8dce62902

        SHA512

        440ededc1389b253f3a31c4f188fda419daf2f58096cf73cad3e72a746bdcde6bde049ce74c1eb521909d700d50fbfddbf802ead190cd54927ea03b5d0ce81b3

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\UpdateRingSettings.dll
        Filesize

        432KB

        MD5

        037df27be847ef8ab259be13e98cdd59

        SHA1

        d5541dfa2454a5d05c835ec5303c84628f48e7b2

        SHA256

        9fb3abcafd8e8b1deb13ec0f46c87b759a1cb610b2488052ba70e3363f1935ec

        SHA512

        7e1a04368ec469e4059172c5b44fd08d4ea3d01df98bfd6d4cc91ac45f381862ecf89fe9c6bedce985a12158d840cd6cfa06ce9d22466fbf6110140465002205

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\UpdateRingSettings.dll
        Filesize

        432KB

        MD5

        037df27be847ef8ab259be13e98cdd59

        SHA1

        d5541dfa2454a5d05c835ec5303c84628f48e7b2

        SHA256

        9fb3abcafd8e8b1deb13ec0f46c87b759a1cb610b2488052ba70e3363f1935ec

        SHA512

        7e1a04368ec469e4059172c5b44fd08d4ea3d01df98bfd6d4cc91ac45f381862ecf89fe9c6bedce985a12158d840cd6cfa06ce9d22466fbf6110140465002205

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\UpdateRingSettings.dll
        Filesize

        432KB

        MD5

        037df27be847ef8ab259be13e98cdd59

        SHA1

        d5541dfa2454a5d05c835ec5303c84628f48e7b2

        SHA256

        9fb3abcafd8e8b1deb13ec0f46c87b759a1cb610b2488052ba70e3363f1935ec

        SHA512

        7e1a04368ec469e4059172c5b44fd08d4ea3d01df98bfd6d4cc91ac45f381862ecf89fe9c6bedce985a12158d840cd6cfa06ce9d22466fbf6110140465002205

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\VCRUNTIME140.dll
        Filesize

        73KB

        MD5

        cefcd5d1f068c4265c3976a4621543d4

        SHA1

        4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

        SHA256

        c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

        SHA512

        d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\WebView2Loader.dll
        Filesize

        107KB

        MD5

        925531f12a2f4a687598e7a4643d2faa

        SHA1

        26ca3ee178a50d23a09754adf362e02739bc1c39

        SHA256

        41a13ba97534c7f321f3f29ef1650bd445bd3490153a2bb2d57e0fbc70d339c1

        SHA512

        221934308658f0270e8a6ed89c9b164efb3516b2cc877216adb3fbd1dd5b793a3189afe1f6e2a7ef4b6106e988210eeb325b6aa78685e68964202e049516c984

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\WebView2Loader.dll
        Filesize

        107KB

        MD5

        925531f12a2f4a687598e7a4643d2faa

        SHA1

        26ca3ee178a50d23a09754adf362e02739bc1c39

        SHA256

        41a13ba97534c7f321f3f29ef1650bd445bd3490153a2bb2d57e0fbc70d339c1

        SHA512

        221934308658f0270e8a6ed89c9b164efb3516b2cc877216adb3fbd1dd5b793a3189afe1f6e2a7ef4b6106e988210eeb325b6aa78685e68964202e049516c984

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\adal.dll
        Filesize

        1.3MB

        MD5

        fe837e65648bf84a3b19c08bbc79351f

        SHA1

        b1ad96bcb627565dd02d823b1df3316bba3dac42

        SHA256

        55234df27deb004b09c18dc15ca46327e48b26b36dfb43a92741f86300bd8e9e

        SHA512

        64ce9573485341439a1d80d1bdc76b44d63c79fb7ec3de6fb084a86183c13c383ec63516407d82fbc86854568c717764efdec26eaf1f4ed05cdb9f974804d263

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\adal.dll
        Filesize

        1.3MB

        MD5

        fe837e65648bf84a3b19c08bbc79351f

        SHA1

        b1ad96bcb627565dd02d823b1df3316bba3dac42

        SHA256

        55234df27deb004b09c18dc15ca46327e48b26b36dfb43a92741f86300bd8e9e

        SHA512

        64ce9573485341439a1d80d1bdc76b44d63c79fb7ec3de6fb084a86183c13c383ec63516407d82fbc86854568c717764efdec26eaf1f4ed05cdb9f974804d263

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\libcrypto-1_1.dll
        Filesize

        2.4MB

        MD5

        91c172041ab69aa9bb4d50a2557bc05d

        SHA1

        28f8a5a1919472cdfe911b8902f171ecc3c514a9

        SHA256

        14c291c907296098c9d7859063333aff0a344471ddc69497bd1f8004641c11b7

        SHA512

        e5f73a6a6c1958e6474b7609724880d69dbae16094ad716ec382c61b6e0c4fbe0f569d54bae0748a41a116a4a035039cb5607543103b8e3f18bfb845bedc9f30

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\libcrypto-1_1.dll
        Filesize

        2.4MB

        MD5

        91c172041ab69aa9bb4d50a2557bc05d

        SHA1

        28f8a5a1919472cdfe911b8902f171ecc3c514a9

        SHA256

        14c291c907296098c9d7859063333aff0a344471ddc69497bd1f8004641c11b7

        SHA512

        e5f73a6a6c1958e6474b7609724880d69dbae16094ad716ec382c61b6e0c4fbe0f569d54bae0748a41a116a4a035039cb5607543103b8e3f18bfb845bedc9f30

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\libssl-1_1.dll
        Filesize

        532KB

        MD5

        3bd4caa7abc491d79768f2a9982e23d3

        SHA1

        01d1c040f561f6156ea6f91d785ac03d8f162d02

        SHA256

        82f4e59cc33375c7df0f68daff8acfbedfb1001a554fedc976bf4285cb04a0fb

        SHA512

        307e613e377322b477dc263bed8eaf25ceeee052d90fc6a0ab30c803b287304cc76bea95bd9999f387999a2380984c83b8d9efec216f38c98dbb73442a871187

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\libssl-1_1.dll
        Filesize

        532KB

        MD5

        3bd4caa7abc491d79768f2a9982e23d3

        SHA1

        01d1c040f561f6156ea6f91d785ac03d8f162d02

        SHA256

        82f4e59cc33375c7df0f68daff8acfbedfb1001a554fedc976bf4285cb04a0fb

        SHA512

        307e613e377322b477dc263bed8eaf25ceeee052d90fc6a0ab30c803b287304cc76bea95bd9999f387999a2380984c83b8d9efec216f38c98dbb73442a871187

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\msvcp140.dll
        Filesize

        425KB

        MD5

        ce8a66d40621f89c5a639691db3b96b4

        SHA1

        b5f26f17ddd08e1ba73c57635c20c56aaa46b435

        SHA256

        545bb4a00b29b4b5d25e16e1d0969e99b4011033ce3d1d7e827abef09dd317e7

        SHA512

        85fc18e75e4c7f26a2c83578356b1947e12ec002510a574da86ad62114f1640128e58a6858603189317c77059c71ac0824f10b6117fa1c83af76ee480d36b671

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\msvcp140.dll
        Filesize

        425KB

        MD5

        ce8a66d40621f89c5a639691db3b96b4

        SHA1

        b5f26f17ddd08e1ba73c57635c20c56aaa46b435

        SHA256

        545bb4a00b29b4b5d25e16e1d0969e99b4011033ce3d1d7e827abef09dd317e7

        SHA512

        85fc18e75e4c7f26a2c83578356b1947e12ec002510a574da86ad62114f1640128e58a6858603189317c77059c71ac0824f10b6117fa1c83af76ee480d36b671

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\ucrtbase.dll
        Filesize

        1.1MB

        MD5

        7a333d415adead06a1e1ce5f9b2d5877

        SHA1

        9bd49c3b960b707eb5fc3ed4db1e2041062c59c7

        SHA256

        5ade748445d8da8f22d46ad46f277e1e160f6e946fc51e5ac51b9401ce5daf46

        SHA512

        d388cb0d3acc7f1792eadfba519b37161a466a8c1eb95b342464adc71f311165a7f3e938c7f6a251e10f37c9306881ea036742438191226fb9309167786fa59a

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\ucrtbase.dll
        Filesize

        1.1MB

        MD5

        7a333d415adead06a1e1ce5f9b2d5877

        SHA1

        9bd49c3b960b707eb5fc3ed4db1e2041062c59c7

        SHA256

        5ade748445d8da8f22d46ad46f277e1e160f6e946fc51e5ac51b9401ce5daf46

        SHA512

        d388cb0d3acc7f1792eadfba519b37161a466a8c1eb95b342464adc71f311165a7f3e938c7f6a251e10f37c9306881ea036742438191226fb9309167786fa59a

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
        Filesize

        73KB

        MD5

        cefcd5d1f068c4265c3976a4621543d4

        SHA1

        4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

        SHA256

        c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

        SHA512

        d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
        Filesize

        73KB

        MD5

        cefcd5d1f068c4265c3976a4621543d4

        SHA1

        4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

        SHA256

        c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

        SHA512

        d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
        Filesize

        73KB

        MD5

        cefcd5d1f068c4265c3976a4621543d4

        SHA1

        4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

        SHA256

        c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

        SHA512

        d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
        Filesize

        2.3MB

        MD5

        c2938eb5ff932c2540a1514cc82c197c

        SHA1

        2d7da1c3bfa4755ba0efec5317260d239cbb51c3

        SHA256

        5d8273bf98397e4c5053f8f154e5f838c7e8a798b125fcad33cab16e2515b665

        SHA512

        5deb54462615e39cf7871418871856094031a383e9ad82d5a5993f1e67b7ade7c2217055b657c0d127189792c3bcf6c1fcfbd3c5606f6134adfafcccfa176441

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
        Filesize

        40.2MB

        MD5

        fb4aa59c92c9b3263eb07e07b91568b5

        SHA1

        6071a3e3c4338b90d892a8416b6a92fbfe25bb67

        SHA256

        e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

        SHA512

        60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
        Filesize

        40.2MB

        MD5

        fb4aa59c92c9b3263eb07e07b91568b5

        SHA1

        6071a3e3c4338b90d892a8416b6a92fbfe25bb67

        SHA256

        e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

        SHA512

        60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
        Filesize

        40.2MB

        MD5

        fb4aa59c92c9b3263eb07e07b91568b5

        SHA1

        6071a3e3c4338b90d892a8416b6a92fbfe25bb67

        SHA256

        e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

        SHA512

        60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\setup\logs\DeviceHealthSummaryConfiguration.ini
        Filesize

        77B

        MD5

        c6220fbce3c8e6f3e4a985b76c129992

        SHA1

        3d37417e14b4433c18481bc64a4a24359bfca02f

        SHA256

        a50881eb6d1076017bb6a80382423c689dde00100215a8299b5fd2213cb49cef

        SHA512

        c710a9dfe04abda942f90533b1eee224f8a8dda0f459a08afe148b6fe0fdd86a03fbe9d283cd75050874501a896dd929ae4338d88324493313c26f5e89fb5eb3

      • C:\Users\Admin\AppData\Local\Temp\aria-debug-1048.log
        Filesize

        470B

        MD5

        9b1d06c3ec0d9fe45d5797fecaa28b89

        SHA1

        d39336f6be977875b7c881cf04cdce3d68db8245

        SHA256

        279e1e399075bb66d90cf9732ecf827d2ba167ff102c449d1eef9fa95ba15328

        SHA512

        c55fbddd73b49f83485ab546a6a9922beef0923d10f9bcd188916b881fd6428bed1ba1578c46049889fd94e3c7ea01d889eb7213f3b269c5d5d8c5d1d8464b23

      • C:\Users\Admin\Desktop\New folder
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/1248-135-0x0000000000000000-mapping.dmp
      • memory/2128-132-0x0000000000000000-mapping.dmp
      • memory/2696-130-0x0000000000000000-mapping.dmp
      • memory/3700-151-0x0000000000000000-mapping.dmp
      • memory/3700-200-0x0000000003FE0000-0x0000000003FF0000-memory.dmp
        Filesize

        64KB

      • memory/4144-138-0x0000000000000000-mapping.dmp