Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    20/11/2023, 14:36

General

  • Target

    chr.exe

  • Size

    66KB

  • MD5

    50b2b692da0c363e301709a28b30afaf

  • SHA1

    098e00413ba405bcc72b71a5869c2d151e93448a

  • SHA256

    d25339ece508876c8900d27721f042391a4cc2769805afa377556a416a192c49

  • SHA512

    d463babcae95c3c200af5ae59aa5f89e2edeb267bb15e843f8a241e17794db1672067cba421ba38cda4e161151d93e5eb2e3bb06cd5ce6bc98d651ebf58f06ce

  • SSDEEP

    1536:UJOjk0yzcRvVSfD8tzsy/jV49Gko0S/aATWJvQ3MJea9yn90+x:UJ70yK4D6P+YxpABJD9F+x

Malware Config

Extracted

Family

xworm

Version

5.0

C2

162.212.154.8:41589

Mutex

1fGBFdYzxtDnKgy4

Attributes
  • Install_directory

    %AppData%

  • install_file

    OneDrive.exe

  • telegram

    https://api.telegram.org/bot6875063177:AAG1OPJLZ36MPY8oqR1DVb1VHR2wOmnCudg/sendMessage?chat_id=2136313574

aes.plain

Extracted

Family

limerat

Attributes
  • aes_key

    devil

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/rPy10VvM

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Windows Session Manager.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \Windows\

  • usb_spread

    false

Signatures

  • Detect Xworm Payload 4 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\chr.exe
    "C:\Users\Admin\AppData\Local\Temp\chr.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "one" /SC ONLOGON /TR "C:\Windows\System32\one.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2760
    • C:\Windows\System32\one.exe
      "C:\Windows\System32\one.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1984
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\ses.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "ses" /SC ONLOGON /TR "C:\Windows\System32\ses.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2752
    • C:\Windows\System32\ses.exe
      "C:\Windows\System32\ses.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ses.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:544 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0a19299d6156012f65ee7fba1be1f100

    SHA1

    b07bb8567901ccc279e94cada2f21dbe814b13b5

    SHA256

    92302d67c4c605cafd797748d716ddd811d3ace4b4872336456c372523e41863

    SHA512

    74c7b4c5a50d675830ec27fa1f09afcf6560545a0b35fa208d17cda3075e292e76450c9e0a79c4f54ea67c8a3295e5f53889153d977fd4a9dfd399b271d5c77a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9fb6e6096f92157ef2182f283acca9f7

    SHA1

    d496c47a1a300cb1186cddb096fc8feca6ee31c9

    SHA256

    f1b52e9b8088c971edf67541a2f845f1edc9a622722506730d5725b03c607114

    SHA512

    7902f72fca036976f436fb7921e257f495618b8153fd4a5c361011fd7623d95c8b297cf45244999c2220d39c5b9cde51993a0c399c78a017dd1f94ef965d625d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2071d60d8328e12efd42219ad454bb58

    SHA1

    3b4383d647ea4bb7d5d82ac01b95ac617ac2319e

    SHA256

    265051ddc2e1de512e968eb8ca494cf400892cda0730935d137de47dd325f80c

    SHA512

    04a8f2fd258e78542991e73a35179bb0d75ade371bb752c122e8f569f5ae9bb49c97e54e623c1ea74a40a6885377cc195479bd79d71cfc9a670c314ccff1626e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81e4b3ca8474bc14bc2b1db9b6823131

    SHA1

    629b3a03031f4b5097b7e62f3ce792d5c61754de

    SHA256

    3e68e8cf7b6fd569676d75ed8f3c783a2e203f7b86dac07d1c54344abea44a59

    SHA512

    d035d8834ba0fa00694049f9208f10fb2d38d357393af63f2b3746eea6fef9e60a696c93c55bfa582cd8b8b3da39586654251040bf44e7d830480d39ef2066d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1649700a3de761ac7b4ef56d2a3b1c2b

    SHA1

    8f6fbdd218f0900f27a5ad2c702a7cad6be434ff

    SHA256

    f651b55dcb33415bac9d47ee575c68378e878052d9c9b4ff61608fff2d8f9545

    SHA512

    9884a65c864b880c3d36d3884400969e6144959de86b47014ce70dfd208fa4a1c0a268c07464194bf04b315659f744c0438f9598fdc34fb1681d438df40c9e70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    10caad32981137f7f50b8c20ec199b7b

    SHA1

    062921663182caa174aac2ee40abd3c28fc6a4ba

    SHA256

    6480bfb566d16d16b2758d0e32ea0a0bed4c4b3fb7faa29204f83213db4c6183

    SHA512

    7a8aa470d6da9b006affca5fd548ba3ae4192de1c9be450b1dbfb624e3d63b10f174aabd967046c427bd30509f0aeece420fbb685657a41d2809e907481ca550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    12b68a0b2980c1170ccdff41c8691ac4

    SHA1

    e015ec7dabbda896a0c8ef98c0badbcd72c9a986

    SHA256

    5781da87ea209bf050f70b83d4d6e9a18e57b8201df6b0caaf34e882b2de43a3

    SHA512

    ace1f5ae44e597f07e081f41cc448f0a917fc98bfd4113a83c605c110bc8c56878ff76c24cbdf348887b99367130cd63b1a403d41656bdbe2b121e9591d1ecf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fae38335bb245bc2a5a3a2b07d5f7f9b

    SHA1

    9357c1d32e2f93982d2a791fb1eba0f86db7323b

    SHA256

    b23ed9ebb2aaa57e1c27788ae83ad6aa214340c833cb3abc39a26990354c9b3f

    SHA512

    6b0d91266bf1ec00e530190806a26856179586b497c981706656ae0997855b8364a364a5ee838ead1001c9e9cb0add37c388ac4ae65792885552e141f529fa0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b56863acae8b069822ecea7c15dc3ee8

    SHA1

    d5e669453e3f7a6542ea36bedd0659e907cc8a67

    SHA256

    9c323d4ad27c832498ff3dc82b22cb9bc5477e574b27483aff231caeb89ca03a

    SHA512

    780d7d6cab2d471d2bd8be87cb2fe9affff15375c24a3c165aa68bbed88b87efb3defc4e5f5f887451f7e109feed4d376c76b34dcf3f66d9f196f137d1fba8c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dc7ce42d4617f57b38e44a294a5c8958

    SHA1

    164841f0400637004ae8b25e2a2d721a250840b0

    SHA256

    dbbf4dff8f580ba984f450b7948a5cebf3bbf716e0d06df6bdc0ca6f8204bef8

    SHA512

    6afe2a0e828362113cd5f2704dd74a0cd04cb36dc8203532d103d5ae548a89a2ae5b6889f20b15665d6685bca336ee8d7cd1e9052ee520fa4f9c1eeef88b7486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ba6b7d8fd29ee24aa54b6b622951ac59

    SHA1

    43c255b2e2e522875d5769d7f74467c42290c054

    SHA256

    02d0a8086c5eda041a8a9ede9b7e0b7e785659b22994b46b3cd9d7e4953966c7

    SHA512

    914a6e7a0671cf3c70fcbe8ed05e5a1e135ce65d6467772643c19577cc1143ade4da051fc87167a0090ee43c65adbf77c31100fd050d8e4a781fa8bf6b116511

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e199f1cd257ab8b93645d3b9c402f7a

    SHA1

    93cfac31003cedfce43eee4cb8b470173c6be07a

    SHA256

    ead579ede6eed4b009ce47c96e9d95015661f8968803aff64ee12f77a89a50a3

    SHA512

    5d0c179b0d38d10ce1e26a66a5c2131d7931c6b197ce784961b03ec482581e7d71223a1096ec8762322248758f9048db024a195d43a15115658f286571b83e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c26d9c45eeb8dfd31fd2b52be79c3773

    SHA1

    d18132c040c6d4d1a68069dc139fcd5b49b3f1bc

    SHA256

    dd5e42304829e129935993f650c2f5611e6f999ee056481851455b732eba2dcb

    SHA512

    44601f8b0ce3004882001d3eac257faaffda94c76e8a77677c4d33c97b93d24d29de7995009108a87dfd7a07dcef0db42753694856adc533779528d083056e23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e38c5e9c11e461f8aed20affbe89d137

    SHA1

    be8d03fdcf81ad0b9be5c28e932781dedce9437e

    SHA256

    6bde50751ad487c264cbf57531d76271d408226663788a180a506d3b9b92ed2b

    SHA512

    28cce706e8abd232af831b4967c82e7252b3e00cba504dd7e91fcb4b2d6f246b6bdf97eae09a6c6bcd00f745e0c653742d587ad667bfa1d2f2d9885db9667f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    837b2ea8ab3bfbddf85ce1911cef8334

    SHA1

    afa65190d0d2e8a13d77c357501dd9dc292bb092

    SHA256

    c5a1eb6f3627f44506d9d10d922936d1c016211576b3e455bda96cc069bbc272

    SHA512

    ec5ec6e8ab4e8d6e7abfff27447ba08cdd343736e3d5564e45769d4ae3d43826478e32d542d721ccd378d5cce227658040f793b9178a497045bcc93db30a58e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d0bb416db0377dbecb51f1958cb374bc

    SHA1

    7c94f5a8a91de2ca80cbcf1240f57afe96f12775

    SHA256

    7564f0b6c7a9c3b30d45c5dea507f141cd9193f3ec31c4f4bd598e9dc6804249

    SHA512

    676756b02381228563284e438fe0526c06fd8dc0e5d5ffbfcb45f81ec46f687b0a3e1afad991c9f67be5a91a219aa0cecfd424789b5d726bc78f625658f4ad99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7c9f11e2928c0d3c1fe07f959c46c2a3

    SHA1

    927da6deea46da60563a1930a3c3577e00f0d1a5

    SHA256

    8f01e2033c86e94f734956a9291a8d26c75062cd0a28c43795183d535ca26897

    SHA512

    75b8d8411842592bbfe8f267d290b28dcfc7be183a13da13491818dac566ec7208441f4a9ef1316e211b172d78f95b710403b6eb52c56fe4cc348f1118ba3cfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5b7f020b7d22edcc9eeda0d504697d72

    SHA1

    85efe56b607f9e861cb00f86c925cecaa29bc8b3

    SHA256

    f782abbd6b731ea5d9161240cc21fcef40e771906acd76b13ea5ffcd71026495

    SHA512

    b2cc2350ff2073116ce9095db6f4b3a9abe585a91e2db2f6156d93a5feb28b39c5dd9a7eedf765cf2ec209ee88362cc84a3efb83486a05efa41f0fa8656d017c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bec294fcad537152a565f4b60fd9e0cf

    SHA1

    7e248dc961ad55c7e0e0c6e4ebd765df05a1b241

    SHA256

    ebd63f01b4851ba91846de8e12172aa887f4d7ac07a2323ba46cffdf83c27dbc

    SHA512

    6a637ccbc2538d054c4afcfa111399f50759c956c8744b64ede763ab1aee119c35853721e7b52129ea0fb7b9a219db8bea99b3635cacc785f793ddc17b686e15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23194a9957a42b57b8fd387746942caf

    SHA1

    e19fb508d93ef6a7ec824f488b55104140941f9d

    SHA256

    d10d33a180b6f0a3ebedb584617d5c2e2927d063d42ed8801df802037193264a

    SHA512

    3ba993648d01da8dd6f56ce40ef404590c5abbab2608edc5d4e1f889f67be1935b9bd891b519c4878bb47015c34b76a047d6def11c29e5ebb85004ccb7592d56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0750f2d3ce13705f65c25a85da8836e9

    SHA1

    7238d84dd6f0d5e6dbdcb24aa6e6049a5f7c6c67

    SHA256

    0ab4fef0476e5249acdcb86896b22b597b46075193239c2425b6d722794aa676

    SHA512

    7371594da24adc247dbe5549f2894d71c193801eb49fb8c2b7d8c0dd1936d0e1ea698e21608fa0f4969529d5c5dce02de2b2431de143f36e274f6538e44c805e

  • C:\Users\Admin\AppData\Local\Temp\CabA103.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarA164.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    745864989410b9e911187caf29c49d28

    SHA1

    43d1a9e12a9123386b6fa3b141069155bc8a9924

    SHA256

    1332c8e5f66bb65a3967e5ee72c5571523dda2433b6494acd19f9c5761408496

    SHA512

    942d43d862a29d8b63ea89a70899b81ff46dff9c2bd7e99492be19aa53a8f814024666eb7e378745d78393c648dea0d2214c2321ebd46b90b4dfdadaa5a02aa7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    745864989410b9e911187caf29c49d28

    SHA1

    43d1a9e12a9123386b6fa3b141069155bc8a9924

    SHA256

    1332c8e5f66bb65a3967e5ee72c5571523dda2433b6494acd19f9c5761408496

    SHA512

    942d43d862a29d8b63ea89a70899b81ff46dff9c2bd7e99492be19aa53a8f814024666eb7e378745d78393c648dea0d2214c2321ebd46b90b4dfdadaa5a02aa7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    83ef7dd40a269f463062df705a3ea345

    SHA1

    0df0b9b7f2e88e28dd6ccb82ba1ac2bdac338333

    SHA256

    a227948d8dd34ecffcf8ea7927d82e9b2f8a3306c5a00b8d33821a6229f63540

    SHA512

    c4dd47d58aaaf4611f5664f1a9a4682e3707d8c3c7a977cc1317f3512bb7fa4b899378da64dc4da4fa80dd2f85fe246376b904435eb6aea0fd89beba68ecc5b6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    7d1eb1b1075a5d00649949809a9e91eb

    SHA1

    2d8cb471537c7771d90216a30aeec2429dbabd14

    SHA256

    a2a59a4eccaeeb7e3bee85a0082e721f6afb0de072c2faf969b935990a9ec88b

    SHA512

    749207bf00dfd6f19ae6314ce2ff06c1d2693719cf4b2f102449a6b63fcbc63eec4339f6c4831d43d4ca5997ab786ca75d3065c7eb4e923207b344342a72de7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    745864989410b9e911187caf29c49d28

    SHA1

    43d1a9e12a9123386b6fa3b141069155bc8a9924

    SHA256

    1332c8e5f66bb65a3967e5ee72c5571523dda2433b6494acd19f9c5761408496

    SHA512

    942d43d862a29d8b63ea89a70899b81ff46dff9c2bd7e99492be19aa53a8f814024666eb7e378745d78393c648dea0d2214c2321ebd46b90b4dfdadaa5a02aa7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NYJ2XUBA12KPDH9GFOY9.temp

    Filesize

    7KB

    MD5

    7d1eb1b1075a5d00649949809a9e91eb

    SHA1

    2d8cb471537c7771d90216a30aeec2429dbabd14

    SHA256

    a2a59a4eccaeeb7e3bee85a0082e721f6afb0de072c2faf969b935990a9ec88b

    SHA512

    749207bf00dfd6f19ae6314ce2ff06c1d2693719cf4b2f102449a6b63fcbc63eec4339f6c4831d43d4ca5997ab786ca75d3065c7eb4e923207b344342a72de7a

  • C:\Users\Admin\AppData\Roaming\OneDrive.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • memory/1688-103-0x000000001B2B0000-0x000000001B330000-memory.dmp

    Filesize

    512KB

  • memory/1688-67-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

    Filesize

    9.9MB

  • memory/1688-532-0x000000001B2B0000-0x000000001B330000-memory.dmp

    Filesize

    512KB

  • memory/1688-21-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

    Filesize

    9.9MB

  • memory/1688-20-0x0000000000240000-0x0000000000268000-memory.dmp

    Filesize

    160KB

  • memory/1940-97-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/1940-98-0x0000000002930000-0x00000000029B0000-memory.dmp

    Filesize

    512KB

  • memory/1940-99-0x0000000002930000-0x00000000029B0000-memory.dmp

    Filesize

    512KB

  • memory/1940-94-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/1940-100-0x0000000002930000-0x00000000029B0000-memory.dmp

    Filesize

    512KB

  • memory/1940-95-0x0000000002510000-0x0000000002518000-memory.dmp

    Filesize

    32KB

  • memory/1940-96-0x0000000002930000-0x00000000029B0000-memory.dmp

    Filesize

    512KB

  • memory/1940-93-0x000000001B270000-0x000000001B552000-memory.dmp

    Filesize

    2.9MB

  • memory/1940-101-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/1984-68-0x00000000028E0000-0x0000000002960000-memory.dmp

    Filesize

    512KB

  • memory/1984-63-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/1984-64-0x00000000028E0000-0x0000000002960000-memory.dmp

    Filesize

    512KB

  • memory/1984-65-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/1984-66-0x00000000028E0000-0x0000000002960000-memory.dmp

    Filesize

    512KB

  • memory/1984-69-0x000007FEF1EF0000-0x000007FEF288D000-memory.dmp

    Filesize

    9.6MB

  • memory/2016-76-0x0000000001E50000-0x0000000001E58000-memory.dmp

    Filesize

    32KB

  • memory/2016-77-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2016-75-0x000000001B1E0000-0x000000001B4C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2016-78-0x0000000001E70000-0x0000000001EF0000-memory.dmp

    Filesize

    512KB

  • memory/2016-80-0x0000000001E70000-0x0000000001EF0000-memory.dmp

    Filesize

    512KB

  • memory/2016-79-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2016-83-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2016-81-0x0000000001E70000-0x0000000001EF0000-memory.dmp

    Filesize

    512KB

  • memory/2660-28-0x00000000023D0000-0x0000000002450000-memory.dmp

    Filesize

    512KB

  • memory/2660-35-0x000007FEEDDB0000-0x000007FEEE74D000-memory.dmp

    Filesize

    9.6MB

  • memory/2660-29-0x0000000002610000-0x0000000002618000-memory.dmp

    Filesize

    32KB

  • memory/2660-30-0x000007FEEDDB0000-0x000007FEEE74D000-memory.dmp

    Filesize

    9.6MB

  • memory/2660-27-0x000000001B230000-0x000000001B512000-memory.dmp

    Filesize

    2.9MB

  • memory/2660-31-0x00000000023D0000-0x0000000002450000-memory.dmp

    Filesize

    512KB

  • memory/2660-32-0x000007FEEDDB0000-0x000007FEEE74D000-memory.dmp

    Filesize

    9.6MB

  • memory/2660-34-0x00000000023D0000-0x0000000002450000-memory.dmp

    Filesize

    512KB

  • memory/2692-12-0x0000000002BB0000-0x0000000002C30000-memory.dmp

    Filesize

    512KB

  • memory/2692-13-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2692-7-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2692-8-0x0000000002BB0000-0x0000000002C30000-memory.dmp

    Filesize

    512KB

  • memory/2692-9-0x000000001B410000-0x000000001B6F2000-memory.dmp

    Filesize

    2.9MB

  • memory/2692-11-0x0000000002BB0000-0x0000000002C30000-memory.dmp

    Filesize

    512KB

  • memory/2692-10-0x0000000001F20000-0x0000000001F28000-memory.dmp

    Filesize

    32KB

  • memory/2884-54-0x0000000002940000-0x00000000029C0000-memory.dmp

    Filesize

    512KB

  • memory/2884-55-0x0000000002940000-0x00000000029C0000-memory.dmp

    Filesize

    512KB

  • memory/2884-57-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2884-47-0x0000000002940000-0x00000000029C0000-memory.dmp

    Filesize

    512KB

  • memory/2884-44-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2884-53-0x0000000002940000-0x00000000029C0000-memory.dmp

    Filesize

    512KB

  • memory/2884-52-0x000007FEEE750000-0x000007FEEF0ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2980-56-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

    Filesize

    9.9MB

  • memory/2980-0-0x00000000012C0000-0x00000000012D6000-memory.dmp

    Filesize

    88KB

  • memory/2980-33-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

    Filesize

    9.9MB

  • memory/2980-2-0x000000001B910000-0x000000001B990000-memory.dmp

    Filesize

    512KB

  • memory/2980-1-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

    Filesize

    9.9MB