Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    25-01-2022 16:32

General

  • Target

    f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece.exe

  • Size

    262KB

  • MD5

    bc40f27825365026cbec6c48b5ce10d9

  • SHA1

    aee0add1e95c97a9a3b659a9dbf490db66f60a05

  • SHA256

    f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece

  • SHA512

    9a4720a3985c32017585c0fd72aa0ab8a2481f39effee8276eafa973a36890b92ffa355a97bea68038e1c8ff0f19fb84602747b8fdad417f6bd1ea95efd651bc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2324
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
      1⤵
        PID:2340
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2388
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2940
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3004
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:2844
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 2844 -s 996
                  2⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:1572
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                1⤵
                  PID:2636
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1584
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3168
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:1728
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3544
                        • C:\Users\Admin\AppData\Local\Temp\f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece.exe
                          "C:\Users\Admin\AppData\Local\Temp\f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece.exe"
                          1⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:1888
                        • C:\Windows\System32\WaaSMedicAgent.exe
                          C:\Windows\System32\WaaSMedicAgent.exe c0114be2cfd654ea85aa76487b47b6fc YorinnXjoUWhdGTRBe0mRA.0.1.0.0.0
                          1⤵
                          • Modifies data under HKEY_USERS
                          PID:652
                        • C:\Windows\system32\cmd.exe
                          cmd
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1800
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3940
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                            2⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3944
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                            2⤵
                              PID:2288
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                              2⤵
                                PID:1056
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                2⤵
                                  PID:3868
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                  2⤵
                                    PID:3708
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                    2⤵
                                      PID:3928
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                      2⤵
                                        PID:3428
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                        2⤵
                                          PID:2692
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                          2⤵
                                            PID:640
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                            2⤵
                                              PID:928
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                              2⤵
                                                PID:436
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                2⤵
                                                  PID:3660
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                  2⤵
                                                    PID:2624
                                                  • C:\Windows\system32\ipconfig.exe
                                                    ipconfig /displaydns
                                                    2⤵
                                                    • Gathers network information
                                                    PID:3516
                                                  • C:\Windows\system32\ROUTE.EXE
                                                    route print
                                                    2⤵
                                                      PID:3956
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh firewall show state
                                                      2⤵
                                                        PID:3060
                                                      • C:\Windows\system32\systeminfo.exe
                                                        systeminfo
                                                        2⤵
                                                        • Gathers system information
                                                        PID:2520
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /v
                                                        2⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2740
                                                      • C:\Windows\system32\net.exe
                                                        net accounts /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:988
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 accounts /domain
                                                          3⤵
                                                            PID:688
                                                        • C:\Windows\system32\net.exe
                                                          net share
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3764
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 share
                                                            3⤵
                                                              PID:3876
                                                          • C:\Windows\system32\net.exe
                                                            net user
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2128
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user
                                                              3⤵
                                                                PID:1208
                                                            • C:\Windows\system32\net.exe
                                                              net user /domain
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4044
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user /domain
                                                                3⤵
                                                                  PID:2904
                                                              • C:\Windows\system32\net.exe
                                                                net use
                                                                2⤵
                                                                  PID:1656
                                                                • C:\Windows\system32\net.exe
                                                                  net group
                                                                  2⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2580
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 group
                                                                    3⤵
                                                                      PID:1648
                                                                  • C:\Windows\system32\net.exe
                                                                    net localgroup
                                                                    2⤵
                                                                      PID:1684
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 localgroup
                                                                        3⤵
                                                                          PID:3388
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -r
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:2684
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                          3⤵
                                                                            PID:1520
                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                              C:\Windows\system32\route.exe print
                                                                              4⤵
                                                                                PID:2548
                                                                          • C:\Windows\system32\NETSTAT.EXE
                                                                            netstat -nao
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:2232
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /query
                                                                            2⤵
                                                                              PID:3160
                                                                            • C:\Windows\system32\ipconfig.exe
                                                                              ipconfig /all
                                                                              2⤵
                                                                              • Gathers network information
                                                                              PID:2808
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            C:\Windows\system32\msiexec.exe /V
                                                                            1⤵
                                                                              PID:1324
                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              PID:2152
                                                                            • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                              "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                              1⤵
                                                                                PID:2976
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2692
                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:17410 /prefetch:2
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3208
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:3116
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3116 -s 892
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    PID:988
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:3516
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:492
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2520
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3116 -ip 3116
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:456
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1068
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1784
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:548
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2600
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -pss -s 424 -p 2844 -ip 2844
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:3420
                                                                                  • C:\Users\Admin\AppData\Roaming\uubewce
                                                                                    C:\Users\Admin\AppData\Roaming\uubewce
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:468
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                                                    1⤵
                                                                                      PID:1112
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k wusvcs -p
                                                                                      1⤵
                                                                                        PID:4084
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:1788
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 1788 -s 644
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:3752
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 524 -p 1788 -ip 1788
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:3612
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3988
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 3988 -s 852
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:3556
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 528 -p 3988 -ip 3988
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:3636
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:964
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 964 -s 776
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:2580
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 556 -p 964 -ip 964
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:3260
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3036
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3036 -s 848
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:1568
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 384 -p 3036 -ip 3036
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                PID:2864

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v6

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
                                                                                                MD5

                                                                                                5c352f78f835087295eddac015803d94

                                                                                                SHA1

                                                                                                65beeb5f41cf47fcb67c2702ad1245508daa364f

                                                                                                SHA256

                                                                                                35cc661cdef73841411c945fec1802003d3e4e7f2523829643e8dea56b8315c4

                                                                                                SHA512

                                                                                                5a17baa9a28ace927e2eba0d6fca88fb20211ab956cf02982f41e13a0a4f7dbb356ee1e7cc9e6ce7d6188cea7ca5dce7a1a0a3ecee5769990936efcb913cd088

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log
                                                                                                MD5

                                                                                                59071590099d21dd439896592338bf95

                                                                                                SHA1

                                                                                                6a521e1d2a632c26e53b83d2cc4b0edecfc1e68c

                                                                                                SHA256

                                                                                                07854d2fef297a06ba81685e660c332de36d5d18d546927d30daad6d7fda1541

                                                                                                SHA512

                                                                                                eedb6cadbceb2c991fc6f68dccb80463b3f660c5358acd7d705398ae2e3df2b4327f0f6c6746486848bd2992b379776483a98063ae96edb45877bb0314874668

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
                                                                                                MD5

                                                                                                12016532a007a64af6b2db3112c0a803

                                                                                                SHA1

                                                                                                a0ec0402d2cc5db4788b2ad27cbae7a18fd20b99

                                                                                                SHA256

                                                                                                58392512b925a89ab723cad89924c961361d859416e1680c6efbe8aa4c98df34

                                                                                                SHA512

                                                                                                fc1c180f25c584450fc1096becdac64c2bc13c5e05900354e1eb535850aee7f68135468625784b5cffaa6a139406431d1849f496f97513a40752766d3e430872

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
                                                                                                MD5

                                                                                                6d1cc8c50404c56a590854933fcb5d92

                                                                                                SHA1

                                                                                                6f31fc677396dc37b26305d63772eec5b85f2a6b

                                                                                                SHA256

                                                                                                eb3ce6dd79c49e38a9d614a1f2531a136a23eb107ea6811231d86808cfb8c53e

                                                                                                SHA512

                                                                                                c1e47e763f647a24eee6fce1ffd1f8267ce4571f870d26ef209d3dde54ec4f0c9f2f1858190851f28b7f2a04d03382d0cae74289bb83c9340ad8a103e62b5755

                                                                                              • C:\Users\Admin\AppData\Roaming\uubewce
                                                                                                MD5

                                                                                                bc40f27825365026cbec6c48b5ce10d9

                                                                                                SHA1

                                                                                                aee0add1e95c97a9a3b659a9dbf490db66f60a05

                                                                                                SHA256

                                                                                                f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece

                                                                                                SHA512

                                                                                                9a4720a3985c32017585c0fd72aa0ab8a2481f39effee8276eafa973a36890b92ffa355a97bea68038e1c8ff0f19fb84602747b8fdad417f6bd1ea95efd651bc

                                                                                              • C:\Users\Admin\AppData\Roaming\uubewce
                                                                                                MD5

                                                                                                bc40f27825365026cbec6c48b5ce10d9

                                                                                                SHA1

                                                                                                aee0add1e95c97a9a3b659a9dbf490db66f60a05

                                                                                                SHA256

                                                                                                f2b2282a889ead254365b72132d7afd29bd59efd3d60d5669e08f87a639c5ece

                                                                                                SHA512

                                                                                                9a4720a3985c32017585c0fd72aa0ab8a2481f39effee8276eafa973a36890b92ffa355a97bea68038e1c8ff0f19fb84602747b8fdad417f6bd1ea95efd651bc

                                                                                              • \??\PIPE\lsarpc
                                                                                                MD5

                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                SHA1

                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                SHA256

                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                SHA512

                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                              • memory/468-187-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/468-188-0x00000000001F0000-0x00000000001FB000-memory.dmp
                                                                                                Filesize

                                                                                                44KB

                                                                                              • memory/468-190-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                Filesize

                                                                                                292KB

                                                                                              • memory/492-160-0x0000000000180000-0x0000000000187000-memory.dmp
                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/492-161-0x0000000000170000-0x000000000017B000-memory.dmp
                                                                                                Filesize

                                                                                                44KB

                                                                                              • memory/548-169-0x0000000000C60000-0x0000000000C6B000-memory.dmp
                                                                                                Filesize

                                                                                                44KB

                                                                                              • memory/548-168-0x0000000000C70000-0x0000000000C76000-memory.dmp
                                                                                                Filesize

                                                                                                24KB

                                                                                              • memory/964-197-0x000002371CB90000-0x000002371CB98000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/964-198-0x000002371CB80000-0x000002371CB81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/964-199-0x000002371CB80000-0x000002371CB88000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/964-203-0x000002371CB60000-0x000002371CB68000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/964-204-0x000002371CD20000-0x000002371CD28000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/964-205-0x000002371CD10000-0x000002371CD11000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/988-178-0x0000000003560000-0x000000000380F000-memory.dmp
                                                                                                Filesize

                                                                                                2.7MB

                                                                                              • memory/988-179-0x0000000003550000-0x000000000355B000-memory.dmp
                                                                                                Filesize

                                                                                                44KB

                                                                                              • memory/1068-166-0x0000000003460000-0x0000000003465000-memory.dmp
                                                                                                Filesize

                                                                                                20KB

                                                                                              • memory/1068-167-0x0000000003450000-0x0000000003459000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/1728-186-0x00000196FEBE0000-0x00000196FEBE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1784-165-0x0000000000100000-0x000000000010C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/1784-164-0x0000000000110000-0x0000000000116000-memory.dmp
                                                                                                Filesize

                                                                                                24KB

                                                                                              • memory/1788-192-0x000002138F2A0000-0x000002138F2B0000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1788-193-0x000002138F300000-0x000002138F310000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1788-194-0x0000021390660000-0x0000021390668000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/1788-196-0x000002138F170000-0x000002138F178000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/1888-131-0x00000000008A0000-0x00000000008A9000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/1888-132-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                Filesize

                                                                                                292KB

                                                                                              • memory/1888-130-0x0000000000890000-0x0000000000898000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/2324-172-0x00000295528D0000-0x00000295528D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2340-175-0x000001EB1A7E0000-0x000001EB1A7E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-176-0x00000289AFE80000-0x00000289AFE81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2520-163-0x0000000000100000-0x000000000010E000-memory.dmp
                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/2520-162-0x0000000000110000-0x0000000000119000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2540-191-0x0000000003200000-0x0000000003216000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2540-134-0x00000000085E2000-0x0000000008676000-memory.dmp
                                                                                                Filesize

                                                                                                592KB

                                                                                              • memory/2540-133-0x0000000001350000-0x0000000001366000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2600-170-0x0000000000B50000-0x0000000000B57000-memory.dmp
                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/2600-171-0x0000000000B40000-0x0000000000B4D000-memory.dmp
                                                                                                Filesize

                                                                                                52KB

                                                                                              • memory/2636-177-0x0000018B359D0000-0x0000018B359D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-180-0x0000024800610000-0x0000024800611000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-185-0x0000024800610000-0x0000024800611000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2976-173-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2976-174-0x0000000004A00000-0x0000000004A0B000-memory.dmp
                                                                                                Filesize

                                                                                                44KB

                                                                                              • memory/3004-181-0x0000029A7BE50000-0x0000029A7BE51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3116-158-0x0000000003450000-0x00000000034BB000-memory.dmp
                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/3116-157-0x00000000034C0000-0x0000000003535000-memory.dmp
                                                                                                Filesize

                                                                                                468KB

                                                                                              • memory/3168-184-0x0000022D952A0000-0x0000022D952A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3516-159-0x0000000000140000-0x000000000014C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/3544-189-0x000001963D810000-0x000001963D811000-memory.dmp
                                                                                                Filesize

                                                                                                4KB