Analysis

  • max time kernel
    118s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2023 02:01

General

  • Target

    231121-16-Lime-098e00.exe

  • Size

    66KB

  • MD5

    50b2b692da0c363e301709a28b30afaf

  • SHA1

    098e00413ba405bcc72b71a5869c2d151e93448a

  • SHA256

    d25339ece508876c8900d27721f042391a4cc2769805afa377556a416a192c49

  • SHA512

    d463babcae95c3c200af5ae59aa5f89e2edeb267bb15e843f8a241e17794db1672067cba421ba38cda4e161151d93e5eb2e3bb06cd5ce6bc98d651ebf58f06ce

  • SSDEEP

    1536:UJOjk0yzcRvVSfD8tzsy/jV49Gko0S/aATWJvQ3MJea9yn90+x:UJ70yK4D6P+YxpABJD9F+x

Malware Config

Extracted

Family

xworm

Version

5.0

C2

162.212.154.8:41589

Mutex

1fGBFdYzxtDnKgy4

Attributes
  • Install_directory

    %AppData%

  • install_file

    OneDrive.exe

  • telegram

    https://api.telegram.org/bot6875063177:AAG1OPJLZ36MPY8oqR1DVb1VHR2wOmnCudg/sendMessage?chat_id=2136313574

aes.plain

Extracted

Family

limerat

Attributes
  • aes_key

    devil

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/rPy10VvM

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Windows Session Manager.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \Windows\

  • usb_spread

    false

Signatures

  • Detect Xworm Payload 4 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\231121-16-Lime-098e00.exe
    "C:\Users\Admin\AppData\Local\Temp\231121-16-Lime-098e00.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "one" /SC ONLOGON /TR "C:\Windows\System32\one.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2312
    • C:\Windows\System32\one.exe
      "C:\Windows\System32\one.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1872
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'one.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1292
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\ses.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "ses" /SC ONLOGON /TR "C:\Windows\System32\ses.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Windows\System32\ses.exe
      "C:\Windows\System32\ses.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ses.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:632 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    37b258b811ca33fb0ae598cf87d44a4d

    SHA1

    9428144c50d336016fa0d11f5d53d8decd070aaf

    SHA256

    b97e76ca337a0473642044afbb6a58542bbb9aed21e4d55d3b6fc3c5bc0ff6e2

    SHA512

    c109518c99700ca74979dd3e3643573caa293d632289776b8e0393af69d9ddb1190fd3e4cd1dc659597a9ea7bf1507370e3dcdb95460cd798ae23500bb231210

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    22abc879971d00babda6ed75c11e2203

    SHA1

    7c7eeb5cc76984da5258f4f97dfcafddc58f3f76

    SHA256

    d98e67faebc15a7ae55185005c2403109630cd21704617eeff192852410b9b36

    SHA512

    747c0bdd9e08ec41d31e9050b83283f173fdf4033c7cc87ff2eef51bd524fd8c6d7a95c9151821d8d01dd05e2d5521223e3829b4403a46a634ee66052debea22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5094cdc261b1cb3a7693a26e1b3742fb

    SHA1

    c5ee0b978e27513b30b512d4199d1041aa3d17b3

    SHA256

    15273b7f56f691c97c75238ba6660dd2495fa2f1fa37625926ac3a134c426a57

    SHA512

    93ba68af5410375359a9f07029f9ca80fc3b31ecd50fd6e7414c8fa1fba36ef130c19b3e512deff0a497e9b43e9bb57246cc9923f86a14de0563fad39d26f995

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ef8b37034f2698c99aba548fa9c0c837

    SHA1

    245bbae7e3aaa98ff3418f73c5e7ba49072a8a22

    SHA256

    27bdc941dbdf3e4ad8e25d45c6e65666a6e75c2c192470e163ca7a8a51639b4d

    SHA512

    0dae4dd81631d3d0ffd45ae5f262e5d54fb7c91969edc293ea0a1d4b091418fd03d5088fdcc225553d6af7fbb9eaf9e5683b7b0ea754147fbb1b8e8ec0988602

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae890b06a6f7adaa5e10b4ff861cdfeb

    SHA1

    715c011678e0429c01c6b9ae3f40612809d5a8c7

    SHA256

    5274238d6561070402ed3834ecf96a8fe9fb7b8171b6cb3f69a11285310e244e

    SHA512

    bd472498de618adb62001e797ec239beea78eb9bb837d7a0f936eee94eb9d98914712eef918ff0db55a214691e343088f79a2ef58dee92a14c99ee6047e760b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b8f654bca1d15c867b71288f4a303451

    SHA1

    b738d24d4b47e8aa0c4e74d6633bae7d671e3fc3

    SHA256

    92883f7f5f9cedb7138c4367b7aabe7c1a31a5b175b8cd9614502115883e98e1

    SHA512

    c4bbd74372f007f5946330060f73a9679f9237ec853f6452187ab2f89004b541ecaf0855e65ba9a7a7004ad9a04ea1666a07ff0ba073ebc298229dc6ae206a09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1234af85050edc33e4977bf66391ba0d

    SHA1

    bbd4cee704ce9b6b631865af1456af117e2b585a

    SHA256

    591108aec05a58d714b4a4b7ac1658827c1b5586286cc8acd5dee873d499b114

    SHA512

    cefd489aabf7c82420bbbedcfa71f994c37f63b994b44161fd4f9955e140b4b9b2672fbb215ee9704391fc2e48a5c39bca9b6df5139dad390c15a988ba114ca0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    02cb8d0e598507428b4fc13219763d94

    SHA1

    095cafde7069a952b21759f01b9019089dff9243

    SHA256

    bd4e78e81968f2dbabb400c79e6e227f59808d778e003d738d5347aed4702aa1

    SHA512

    47bdff4ce245ad0a446ee65366f863ea4573b086e4f4d7ad9a4f5df661885bb0929983a0ec0fc322addd65152a5360486d5f22378adcd591279ab822c09f31b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    19b431168918ffad2de205c4c3337026

    SHA1

    e4c98ddcf18ebdd62384deab429a7f3366c3ab8e

    SHA256

    4c97e3daa30bf2fe283ccc8724db56487344dbf6fb9487bd778715c275be653b

    SHA512

    3895411d08ed53883ab1e3f5b611c876f76fcb1e0a156f5bbcb2918398b3a5f9cb49fd17605347e95ca2c7d41030e31988d61bf2e1c9d9115778094180724b4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    15f5037fd433d62483a5d561b9303002

    SHA1

    1951dfc397409a79f6f1d232178c7fe5724a9f39

    SHA256

    7864fcf9e43e3a134d64bb4830bbfe3d48a6e934ebe7cb405ce6f791153aaf83

    SHA512

    929fffb6bef39512df0e5b033bcfa3ba860602e7b88a10cf23710d279772e24aaabf8fdc36c61286c980ddd276da0de81b683034ea8ca64eedb2f149c554d4cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6d603ce6cf492c8cd9e91b9df5b9bdcd

    SHA1

    dd82f49f26c0f085609049b4513b9098b56417d9

    SHA256

    d2bd71dad5e68e4c872885bcfb12fc3d4dbbe83175c776fbadb5514ade473e38

    SHA512

    5555fecac7ceeacdb9cbe851a11753f6f9e96bdf08eb82d83b1610e1f45c9049ce668d7bf5926652bfe565df9384bb9355350d34e5ab2ccb04c46ab3091002e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4cfc804732015ade4a7bba6599db2d61

    SHA1

    1cd1ea34e5826911bc972e556bdd09dfce4d1673

    SHA256

    196e6e30e30a4fed57ef86d875e382c014196d9d82afddbb7b6bc853ecb4321a

    SHA512

    2e91e19d79da132546faf31e6c4dbbd7d6b68c95d36ff3feb7b99d1ab06d8b011705be754cf0f7b9f4875f00b919f4b216725f3b389609eba20bc3c617dbe88c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4464f060bdd4b9026dfb119caae933b0

    SHA1

    b018e8b15dcd0b062455c45de01e9f682406e86d

    SHA256

    6225e5540216553d43c63597d9435daad505ed1d104421192a2ac241cec9c988

    SHA512

    35a953fd7edc82f4e9ed14a67420646fbbe9a541ab1981e64a6a20aa4a70d6d9bc2dde3e245633d0cb77360645424b36855fa65d8455f97f1b06c1570e274c9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9e0509ada914554df2ac74d5eb4e28a1

    SHA1

    4ccd89aa5d009c17fd3ad641946e233193e20f5b

    SHA256

    754978f060e7cd5728927936628861231a5562f9fafc6068849af89492fa0c86

    SHA512

    ad7933159e94d02d7ba281127c9d2c1006c4cb63618e3a91dbf04a7e4702e7ae8cec34772361a899a9c3147c533d009ee8255f3eb9deddbe63054a22226a0f11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e0b52384e7ed7bc8ff76bac5d8f4d94a

    SHA1

    a5b487c61b9bea2414b5a3e17508a19d777a03bc

    SHA256

    6a9536ea00c93fcd8704592e397783508044efa1f683bf89948fcdbd62900bba

    SHA512

    7002375b4204e26ed027aef8eaae6f5ed1052e57f1c4a4eba3d5b5247871db0b375de5181fd3c36f471b27ffeb1a5f5b666a5cc77e9bd1eb5c47fd7c15b49c09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81d4e99aff34525609d8b345f1be85e9

    SHA1

    8260e92401213999b24a4ac0969e92a74575c335

    SHA256

    16ec301c5476578056e1114aa16e832e3220469a86fe0dfb3241366717b71b15

    SHA512

    f60a59dc94d9baa990aaea0bdccfa36b232be23ffc5964fc91666ee4238e25ffa4d94c3e2e660f47edce3f8c9e6857689edfbcdb2537da580a91477037e91b1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fbee817a3c28c427e978321a748f8de6

    SHA1

    23b59474ea5523a7d56493c5ea49e5893596c68c

    SHA256

    14e3c0c5c9340b918d2b4c092686c196aac3b01c6ed78b974ee9bc0dd9a292b4

    SHA512

    beae948370db3b7029e3276056c57f36bb3fccac6f6ee362f433289a016958dee80e275ba655653d94689b6395cc3cdd9bbe53926e03b1a73b1166a14492d9b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    65de476fd4ab827f41dd53eedbdadcaa

    SHA1

    60aa93eb334796ab7d732f23f11dc4640150ec99

    SHA256

    85a3fa08cfd811b65b46808d2c6a9a472274ae4b2bf0c7eb17b206d3e78340b8

    SHA512

    0e74121b02971abd54b84341bf3f54a0b7a495d5c06842dffae859c567da067339cda8b00416d4f9d6b606aeb14c24d154d4691b26bee85d44e526dd1af6b92d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3071702188deefd52665698737fecb11

    SHA1

    a08002d9bb350b0ea04eeb6f89e0967fb9ea4259

    SHA256

    2c24dc5c5ccb01f1f4d6895d92ffdb7c39b971de81946c420545ea54b7102d91

    SHA512

    520709a16b3abd9118b7bdd67cc61d186653c657330ac7a25c21fb9cc7e63940da51cb3b66affb669424374e33d29c68b57b384d006634653310027af8a62efd

  • C:\Users\Admin\AppData\Local\Temp\Cab17A7.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar1838.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    749ea6107d991b2290e2b878bd4c5275

    SHA1

    581594bb929b3a0e5e4b3541538c04981ba5b8d8

    SHA256

    a43cb8fb99bccc30257615d8d6bb59b77bc882b8cfbfe949f634bae4915abfdf

    SHA512

    b040737aeb1c4ae68e981da5d6fc7f8cf98606d244b40bce5c2601a2bf731755a811e69ac14f390fc3c76ab59fb6d8ec1179a7d76d9940d30907cf88036fdfe1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    749ea6107d991b2290e2b878bd4c5275

    SHA1

    581594bb929b3a0e5e4b3541538c04981ba5b8d8

    SHA256

    a43cb8fb99bccc30257615d8d6bb59b77bc882b8cfbfe949f634bae4915abfdf

    SHA512

    b040737aeb1c4ae68e981da5d6fc7f8cf98606d244b40bce5c2601a2bf731755a811e69ac14f390fc3c76ab59fb6d8ec1179a7d76d9940d30907cf88036fdfe1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    6fe9408f9b9af1d9a1c1ebfe52e00d31

    SHA1

    611f1bad2e3309a14c2d9ced6743247e5a5178cd

    SHA256

    0eaf5ab05b1e71ade8df19dbe25e36d0c1fd220ba88baa27643eee2ec18f1d80

    SHA512

    4043aba542ba76945aae1c6c2d0b2eceacbfea2e5f04d884f8da6cda05df9d779af52c06709a0dc39b0fe28bb69446c36820a2c8989c06ffbe1bb298ae4d2860

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    749ea6107d991b2290e2b878bd4c5275

    SHA1

    581594bb929b3a0e5e4b3541538c04981ba5b8d8

    SHA256

    a43cb8fb99bccc30257615d8d6bb59b77bc882b8cfbfe949f634bae4915abfdf

    SHA512

    b040737aeb1c4ae68e981da5d6fc7f8cf98606d244b40bce5c2601a2bf731755a811e69ac14f390fc3c76ab59fb6d8ec1179a7d76d9940d30907cf88036fdfe1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    5fe4dc4b1e3062f7f29d5ccd6cef9769

    SHA1

    3c0623fe341ed10e3fa2bc1fb74505538fb3618c

    SHA256

    62f93c07bd62d695c55dafd26b5ff7c077459c62a11cba9697f4622200d7b52c

    SHA512

    43c74fe60ccf5aec1d97ee64ee872c23d86da5d1bd119d7ab2ce4f9c6ed2ce93cd2e043cb515d73e1f7da123227de1224bcef38c7426e5d0559e61d6e19d0528

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9KHRBR5Y51XVOL78COMD.temp

    Filesize

    7KB

    MD5

    6fe9408f9b9af1d9a1c1ebfe52e00d31

    SHA1

    611f1bad2e3309a14c2d9ced6743247e5a5178cd

    SHA256

    0eaf5ab05b1e71ade8df19dbe25e36d0c1fd220ba88baa27643eee2ec18f1d80

    SHA512

    4043aba542ba76945aae1c6c2d0b2eceacbfea2e5f04d884f8da6cda05df9d779af52c06709a0dc39b0fe28bb69446c36820a2c8989c06ffbe1bb298ae4d2860

  • C:\Users\Admin\AppData\Roaming\OneDrive.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\one.exe

    Filesize

    142KB

    MD5

    2f2fed589cef6c6973db3dd854a6ba13

    SHA1

    6a121feaa70814260efcc50a0b48696cd0cf570e

    SHA256

    1d77e69e717573061d58bb385dfe760cbbfbb205a9e1c1ea3428a25ac7319c36

    SHA512

    c8d942892f514afbd5a8f888897b31e6e4d4c2e2d155bf1561dfba03ff382a5c12e810f5bb2cd9ff461524f4dd4012e85363537568ca7b36ad51c2bd4d95aade

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • C:\Windows\System32\ses.exe

    Filesize

    28KB

    MD5

    ab9502a920271fd1cf060f388a45fcd0

    SHA1

    c7292f1d76eae037d3ea5dbbc171eee21bc944d8

    SHA256

    e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787

    SHA512

    7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452

  • \??\PIPE\srvsvc

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/268-11-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/268-8-0x0000000002520000-0x0000000002528000-memory.dmp

    Filesize

    32KB

  • memory/268-7-0x000000001B160000-0x000000001B442000-memory.dmp

    Filesize

    2.9MB

  • memory/268-9-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/268-10-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/268-12-0x00000000025B4000-0x00000000025B7000-memory.dmp

    Filesize

    12KB

  • memory/268-13-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/268-14-0x00000000025B0000-0x0000000002630000-memory.dmp

    Filesize

    512KB

  • memory/268-15-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/1292-67-0x000000001B2E0000-0x000000001B5C2000-memory.dmp

    Filesize

    2.9MB

  • memory/1292-69-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1292-68-0x0000000001DF0000-0x0000000001DF8000-memory.dmp

    Filesize

    32KB

  • memory/1292-70-0x0000000002580000-0x0000000002600000-memory.dmp

    Filesize

    512KB

  • memory/1292-71-0x0000000002580000-0x0000000002600000-memory.dmp

    Filesize

    512KB

  • memory/1292-73-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1292-72-0x0000000002580000-0x0000000002600000-memory.dmp

    Filesize

    512KB

  • memory/1292-74-0x0000000002580000-0x0000000002600000-memory.dmp

    Filesize

    512KB

  • memory/1292-75-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1584-104-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1584-97-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1584-103-0x0000000002640000-0x00000000026C0000-memory.dmp

    Filesize

    512KB

  • memory/1584-101-0x0000000002640000-0x00000000026C0000-memory.dmp

    Filesize

    512KB

  • memory/1584-102-0x0000000002640000-0x00000000026C0000-memory.dmp

    Filesize

    512KB

  • memory/1584-100-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/1584-98-0x0000000002640000-0x00000000026C0000-memory.dmp

    Filesize

    512KB

  • memory/1584-99-0x0000000001E60000-0x0000000001E68000-memory.dmp

    Filesize

    32KB

  • memory/1584-96-0x000000001B390000-0x000000001B672000-memory.dmp

    Filesize

    2.9MB

  • memory/1872-58-0x00000000026C0000-0x0000000002740000-memory.dmp

    Filesize

    512KB

  • memory/1872-55-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/1872-60-0x00000000026C0000-0x0000000002740000-memory.dmp

    Filesize

    512KB

  • memory/1872-57-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/1872-59-0x00000000026C0000-0x0000000002740000-memory.dmp

    Filesize

    512KB

  • memory/1872-61-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/1872-56-0x00000000026C0000-0x0000000002740000-memory.dmp

    Filesize

    512KB

  • memory/1872-53-0x000000001B320000-0x000000001B602000-memory.dmp

    Filesize

    2.9MB

  • memory/1872-54-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

    Filesize

    32KB

  • memory/2332-47-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2332-36-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2332-0-0x0000000000F60000-0x0000000000F76000-memory.dmp

    Filesize

    88KB

  • memory/2332-2-0x000000001B020000-0x000000001B0A0000-memory.dmp

    Filesize

    512KB

  • memory/2332-1-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2556-83-0x0000000001C30000-0x0000000001C38000-memory.dmp

    Filesize

    32KB

  • memory/2556-86-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2556-82-0x000000001B4B0000-0x000000001B792000-memory.dmp

    Filesize

    2.9MB

  • memory/2556-89-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2556-84-0x000007FEEE060000-0x000007FEEE9FD000-memory.dmp

    Filesize

    9.6MB

  • memory/2556-85-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2556-87-0x00000000029E0000-0x0000000002A60000-memory.dmp

    Filesize

    512KB

  • memory/2556-90-0x00000000029EB000-0x0000000002A52000-memory.dmp

    Filesize

    412KB

  • memory/2728-539-0x000000001AC00000-0x000000001AC80000-memory.dmp

    Filesize

    512KB

  • memory/2728-23-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2728-88-0x000007FEF5180000-0x000007FEF5B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2728-106-0x000000001AC00000-0x000000001AC80000-memory.dmp

    Filesize

    512KB

  • memory/2728-22-0x0000000000FB0000-0x0000000000FD8000-memory.dmp

    Filesize

    160KB

  • memory/2824-35-0x00000000027F0000-0x0000000002870000-memory.dmp

    Filesize

    512KB

  • memory/2824-31-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/2824-32-0x00000000027F0000-0x0000000002870000-memory.dmp

    Filesize

    512KB

  • memory/2824-30-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

    Filesize

    32KB

  • memory/2824-29-0x000000001B2A0000-0x000000001B582000-memory.dmp

    Filesize

    2.9MB

  • memory/2824-34-0x00000000027F0000-0x0000000002870000-memory.dmp

    Filesize

    512KB

  • memory/2824-37-0x00000000027F0000-0x0000000002870000-memory.dmp

    Filesize

    512KB

  • memory/2824-38-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB

  • memory/2824-33-0x000007FEED6C0000-0x000007FEEE05D000-memory.dmp

    Filesize

    9.6MB