Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 10:00

General

  • Target

    89381e65ee999ab00da2d330f1832edac6542a5d4bb75f40fc2a6ece6c9a84c9.exe

  • Size

    187KB

  • MD5

    d8f237129cb99cd73238d67b150f893f

  • SHA1

    3dc170727eec382c42d0651f4af2362879a82de7

  • SHA256

    89381e65ee999ab00da2d330f1832edac6542a5d4bb75f40fc2a6ece6c9a84c9

  • SHA512

    76cae32216d433e3c0102aa62bec83a8d176c260ec02e059152b69e08a90b927617259ad28e997a12a982025d669b9be4983cacff8025ec2223ca311eef0c509

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 7 IoCs
  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2268
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2324
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k UnistackSvcGroup
        1⤵
          PID:2288
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
          1⤵
            PID:2572
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2864
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:2768
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 2768 -s 1000
                  2⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:2972
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2952
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                  • Suspicious use of UnmapMainImage
                  PID:3380
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:2820
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3036
                    • C:\Users\Admin\AppData\Local\Temp\89381e65ee999ab00da2d330f1832edac6542a5d4bb75f40fc2a6ece6c9a84c9.exe
                      "C:\Users\Admin\AppData\Local\Temp\89381e65ee999ab00da2d330f1832edac6542a5d4bb75f40fc2a6ece6c9a84c9.exe"
                      1⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:3600
                    • C:\Windows\System32\WaaSMedicAgent.exe
                      C:\Windows\System32\WaaSMedicAgent.exe 5c022a1c2ac19736fe47f6e6e3984ab7 xorpv0a6MUWbGFSXMdI1yQ.0.1.0.0.0
                      1⤵
                      • Modifies data under HKEY_USERS
                      PID:1492
                    • C:\Windows\system32\cmd.exe
                      cmd
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1372
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3808
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3160
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                        2⤵
                          PID:3956
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                          2⤵
                            PID:3848
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                            2⤵
                              PID:1852
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                              2⤵
                                PID:1380
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                2⤵
                                  PID:1504
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                  2⤵
                                    PID:3304
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                    2⤵
                                      PID:1568
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                      2⤵
                                        PID:3152
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                        2⤵
                                          PID:3904
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                          2⤵
                                            PID:3372
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                            2⤵
                                              PID:3200
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                              2⤵
                                                PID:1828
                                              • C:\Windows\system32\ipconfig.exe
                                                ipconfig /displaydns
                                                2⤵
                                                • Gathers network information
                                                PID:1304
                                              • C:\Windows\system32\ROUTE.EXE
                                                route print
                                                2⤵
                                                  PID:2916
                                                • C:\Windows\system32\netsh.exe
                                                  netsh firewall show state
                                                  2⤵
                                                    PID:3912
                                                  • C:\Windows\system32\systeminfo.exe
                                                    systeminfo
                                                    2⤵
                                                    • Gathers system information
                                                    PID:1788
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /v
                                                    2⤵
                                                    • Enumerates processes with tasklist
                                                    PID:3848
                                                  • C:\Windows\system32\net.exe
                                                    net accounts /domain
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1008
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 accounts /domain
                                                      3⤵
                                                        PID:3936
                                                    • C:\Windows\system32\net.exe
                                                      net share
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3836
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 share
                                                        3⤵
                                                          PID:1548
                                                      • C:\Windows\system32\net.exe
                                                        net user
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3876
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user
                                                          3⤵
                                                            PID:3908
                                                        • C:\Windows\system32\net.exe
                                                          net user /domain
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2352
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user /domain
                                                            3⤵
                                                              PID:1860
                                                          • C:\Windows\system32\net.exe
                                                            net use
                                                            2⤵
                                                              PID:1512
                                                            • C:\Windows\system32\net.exe
                                                              net group
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3596
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 group
                                                                3⤵
                                                                  PID:3756
                                                              • C:\Windows\system32\net.exe
                                                                net localgroup
                                                                2⤵
                                                                  PID:700
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 localgroup
                                                                    3⤵
                                                                      PID:3184
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -r
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2312
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                      3⤵
                                                                        PID:2672
                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                          C:\Windows\system32\route.exe print
                                                                          4⤵
                                                                            PID:636
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -nao
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:3224
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /query
                                                                        2⤵
                                                                          PID:428
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:3452
                                                                      • C:\Windows\system32\msiexec.exe
                                                                        C:\Windows\system32\msiexec.exe /V
                                                                        1⤵
                                                                          PID:1724
                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1924
                                                                        • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                          "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                          1⤵
                                                                            PID:3372
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:3312
                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3312 CREDAT:17410 /prefetch:2
                                                                              2⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2236
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                            1⤵
                                                                              PID:432
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:3360
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 876
                                                                                  2⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Program crash
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  PID:208
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3360 -ip 3360
                                                                                1⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                PID:644
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:972
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3332
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1248
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3540
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3328
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1920
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3668
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -pss -s 468 -p 2768 -ip 2768
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  PID:3012
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3252
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -u -p 3252 -s 588
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      • Checks processor information in registry
                                                                                      • Enumerates system info in registry
                                                                                      PID:3432
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -pss -s 516 -p 3252 -ip 3252
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:916
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:1352
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 1352 -s 848
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:3952
                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                      C:\Windows\system32\WerFault.exe -pss -s 420 -p 1352 -ip 1352
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      PID:1952
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:700
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 700 -s 816
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          • Checks processor information in registry
                                                                                          • Enumerates system info in registry
                                                                                          PID:844
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 536 -p 700 -ip 700
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:1848
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:544
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 544 -s 636
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:3912
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 540 -p 544 -ip 544
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:4000
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3960
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 3960 -s 840
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:3216
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 552 -p 3960 -ip 3960
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:1888

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Execution

                                                                                          Command-Line Interface

                                                                                          1
                                                                                          T1059

                                                                                          Persistence

                                                                                          Modify Existing Service

                                                                                          1
                                                                                          T1031

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          2
                                                                                          T1112

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          3
                                                                                          T1012

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          System Information Discovery

                                                                                          5
                                                                                          T1082

                                                                                          Process Discovery

                                                                                          1
                                                                                          T1057

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.chk
                                                                                            MD5

                                                                                            4c270d024453cd40e1ac151e91d0ad5e

                                                                                            SHA1

                                                                                            ab23ec87f9863d80617aa8a2f27638050315e4b3

                                                                                            SHA256

                                                                                            e8b31dfadf74c81ed41f74e9bf3a4ac0b8399dd7ecabcb6340678916a0f0599b

                                                                                            SHA512

                                                                                            6ba305fe8a02b7a09fe718289039219717b7573fc2706eca45f9f2cec33fd031d0ebddb9fa0f484911d01ebb5198ed68239a660d37d4e0f8f900ef6fb42a6e09

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
                                                                                            MD5

                                                                                            0cc9eb8ccbf7715bad26c80b64761af4

                                                                                            SHA1

                                                                                            537e2ef92704582f0aadb637a6889286b05c4250

                                                                                            SHA256

                                                                                            7ec4efb1990ded09d7fc776b48a345081a59550c9184acd8f89b97bf159bd6b2

                                                                                            SHA512

                                                                                            e872432c12ee249a6145dcc7bea5a3ba324bdb398dba6d7de510c620949cf864ed0c1b669a58632c74abf53e7edeee11a7e2967b53ece67befb6d332febfe74c

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
                                                                                            MD5

                                                                                            bf896def9f030ba892030ef1153c05df

                                                                                            SHA1

                                                                                            42eb21ad6484871b52cdd372296be9ad4e386cb0

                                                                                            SHA256

                                                                                            728fdbbf7720ee5c09d916f7f8f241c1c91cb5a0e4c610c61801e3bb58e32e0b

                                                                                            SHA512

                                                                                            d9c761afe34e36a8f994c4dd55938e14debb12542fa75703cc8afecf70bac302ffb37336ac7fcd6e8a1469b38bf3b783f8f3a9511b461a57fe0645ce9cd238e9

                                                                                          • \??\PIPE\lsarpc
                                                                                            MD5

                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                            SHA1

                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                            SHA256

                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                            SHA512

                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                          • memory/972-140-0x0000000000CC0000-0x0000000000CCC000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/1248-143-0x00000000008E0000-0x00000000008E9000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/1248-144-0x00000000008D0000-0x00000000008DE000-memory.dmp
                                                                                            Filesize

                                                                                            56KB

                                                                                          • memory/1920-150-0x0000000003120000-0x000000000312B000-memory.dmp
                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/1920-149-0x0000000003130000-0x0000000003136000-memory.dmp
                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/2268-155-0x000002312BB80000-0x000002312BB81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2288-156-0x0000025822EB0000-0x0000025822EB1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2324-157-0x000001D519F80000-0x000001D519F81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2476-134-0x0000000002DE0000-0x0000000002DEF000-memory.dmp
                                                                                            Filesize

                                                                                            60KB

                                                                                          • memory/2476-133-0x0000000000F30000-0x0000000000F46000-memory.dmp
                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/2572-158-0x0000022E61CE0000-0x0000022E61CE1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-161-0x000001F2EBDD0000-0x000001F2EBDD1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2864-159-0x000002482A750000-0x000002482A751000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2952-160-0x0000022319860000-0x0000022319861000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3216-451-0x000002ABC41B0000-0x000002ABC47B1000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/3216-459-0x000002ABC2410000-0x000002ABC3E62000-memory.dmp
                                                                                            Filesize

                                                                                            26.3MB

                                                                                          • memory/3252-166-0x000001C7A1C90000-0x000001C7A1C98000-memory.dmp
                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3252-163-0x000001C7A0190000-0x000001C7A01A0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3252-167-0x000001C7A1C80000-0x000001C7A1C81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3252-165-0x000001C7A19A0000-0x000001C7A19A8000-memory.dmp
                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3252-164-0x000001C7A01F0000-0x000001C7A0200000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3328-147-0x0000000000700000-0x0000000000706000-memory.dmp
                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/3328-148-0x00000000006F0000-0x00000000006FC000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/3332-142-0x0000000003120000-0x000000000312B000-memory.dmp
                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/3332-141-0x0000000003130000-0x0000000003137000-memory.dmp
                                                                                            Filesize

                                                                                            28KB

                                                                                          • memory/3360-139-0x0000000003120000-0x000000000318B000-memory.dmp
                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/3360-138-0x0000000003400000-0x0000000003475000-memory.dmp
                                                                                            Filesize

                                                                                            468KB

                                                                                          • memory/3372-152-0x0000000004600000-0x000000000460B000-memory.dmp
                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/3372-151-0x0000000004610000-0x0000000004611000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3380-162-0x00000255154D0000-0x00000255154D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3380-169-0x00000255154D0000-0x00000255154D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3540-146-0x0000000000140000-0x0000000000149000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/3540-145-0x0000000000150000-0x0000000000155000-memory.dmp
                                                                                            Filesize

                                                                                            20KB

                                                                                          • memory/3600-130-0x0000000000650000-0x0000000000678000-memory.dmp
                                                                                            Filesize

                                                                                            160KB

                                                                                          • memory/3600-132-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                            Filesize

                                                                                            212KB

                                                                                          • memory/3600-131-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/3668-154-0x00000000004D0000-0x00000000004DD000-memory.dmp
                                                                                            Filesize

                                                                                            52KB

                                                                                          • memory/3668-153-0x00000000004E0000-0x00000000004E7000-memory.dmp
                                                                                            Filesize

                                                                                            28KB