Analysis

  • max time kernel
    4s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 09:08

General

  • Target

    16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31.exe

  • Size

    2.0MB

  • MD5

    d2ec97dea95857be8abbb0ed46493b40

  • SHA1

    46cbf493bf9572bb206f8e89b52bcec0505e333a

  • SHA256

    16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31

  • SHA512

    263f33f294ab306e7483aacfd8985970fc1e71ddfbd93e9ca7d7925bab72e971f8d18309d1d5dd0237099eff4a3ab20728d949e180a6875b4d3d1f786f0bc880

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 24 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31.exe
    "C:\Users\Admin\AppData\Local\Temp\16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:1640
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:528
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:788
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2036
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1728
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\hj8HQ5IogSFp.bat" "
            4⤵
              PID:1624
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1904
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1604
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:1376
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 1488
                  4⤵
                  • Program crash
                  PID:1572
            • C:\Users\Admin\AppData\Local\Temp\16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31.exe
              "C:\Users\Admin\AppData\Local\Temp\16c80a82f353e2d4ba539b68fd79b969045f03d5f51c0fe3cd0e63c909d69d31.exe"
              2⤵
                PID:1796
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1704
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {E18D8BB0-C1AE-4567-AE8B-1D1B7BFA9F2E} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              1⤵
                PID:1948
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1272
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:1012
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:1176
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:988
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            3⤵
                              PID:1980
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:1508

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Discovery

                        Query Registry

                        2
                        T1012

                        Peripheral Device Discovery

                        2
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\hj8HQ5IogSFp.bat
                          MD5

                          d1a4ca5d6f3d47b9f00df25949db0300

                          SHA1

                          e6d6078737449deb64d1acc1771b87f67f383c84

                          SHA256

                          9f20a36f2e746fc34c30e751274b44de07825343dc243f95e0ad62cb100929a4

                          SHA512

                          ab859aff2cb2e925c4117803f730c16444c3939ed034809806cdecf20447c388e02008cfc4e8d77b98bc7cbfb3b058688bf9885f39d7ed4c0d18bd9708b04df1

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          245e5e2306c5cce6542c26988b86b3f5

                          SHA1

                          c59e8657a0e300c165b00ae5d03da87fcbc9836a

                          SHA256

                          33b271aee5f25402566d2ee3f4ac82ef9a54eca9f375f32dc9d348244ed5caae

                          SHA512

                          f5defa4460c2431668f1bd4283e71088d3c85b483378b26130498895e169fed86078eb09bdd37fa7db26a2a41f3bd17d3426fc51a28ce1c74f52ffb835f2f659

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          245e5e2306c5cce6542c26988b86b3f5

                          SHA1

                          c59e8657a0e300c165b00ae5d03da87fcbc9836a

                          SHA256

                          33b271aee5f25402566d2ee3f4ac82ef9a54eca9f375f32dc9d348244ed5caae

                          SHA512

                          f5defa4460c2431668f1bd4283e71088d3c85b483378b26130498895e169fed86078eb09bdd37fa7db26a2a41f3bd17d3426fc51a28ce1c74f52ffb835f2f659

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          245e5e2306c5cce6542c26988b86b3f5

                          SHA1

                          c59e8657a0e300c165b00ae5d03da87fcbc9836a

                          SHA256

                          33b271aee5f25402566d2ee3f4ac82ef9a54eca9f375f32dc9d348244ed5caae

                          SHA512

                          f5defa4460c2431668f1bd4283e71088d3c85b483378b26130498895e169fed86078eb09bdd37fa7db26a2a41f3bd17d3426fc51a28ce1c74f52ffb835f2f659

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • memory/468-64-0x0000000000000000-mapping.dmp
                        • memory/528-72-0x0000000000000000-mapping.dmp
                        • memory/528-85-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                          Filesize

                          4KB

                        • memory/528-87-0x0000000000A30000-0x0000000000A31000-memory.dmp
                          Filesize

                          4KB

                        • memory/788-88-0x0000000000000000-mapping.dmp
                        • memory/988-143-0x0000000000990000-0x0000000000991000-memory.dmp
                          Filesize

                          4KB

                        • memory/988-130-0x0000000000000000-mapping.dmp
                        • memory/988-145-0x00000000047D0000-0x00000000047D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1012-122-0x0000000000000000-mapping.dmp
                        • memory/1176-125-0x0000000000000000-mapping.dmp
                        • memory/1176-134-0x0000000000470000-0x000000000050C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1176-133-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1272-142-0x0000000000A10000-0x0000000000A11000-memory.dmp
                          Filesize

                          4KB

                        • memory/1272-114-0x0000000000000000-mapping.dmp
                        • memory/1376-112-0x0000000004860000-0x0000000004861000-memory.dmp
                          Filesize

                          4KB

                        • memory/1376-108-0x0000000000000000-mapping.dmp
                        • memory/1508-146-0x0000000000000000-mapping.dmp
                        • memory/1572-100-0x0000000000000000-mapping.dmp
                        • memory/1572-107-0x0000000000850000-0x0000000000851000-memory.dmp
                          Filesize

                          4KB

                        • memory/1604-101-0x0000000000000000-mapping.dmp
                        • memory/1624-97-0x0000000000000000-mapping.dmp
                        • memory/1640-68-0x0000000000000000-mapping.dmp
                        • memory/1640-83-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1640-84-0x00000000003A0000-0x000000000043C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1704-81-0x0000000000000000-mapping.dmp
                        • memory/1728-96-0x0000000000000000-mapping.dmp
                        • memory/1796-78-0x000000000009A1F8-mapping.dmp
                        • memory/1796-74-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/1904-99-0x0000000000000000-mapping.dmp
                        • memory/1980-139-0x000000000041A1F8-mapping.dmp
                        • memory/1980-135-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/2016-82-0x0000000000770000-0x00000000007D8000-memory.dmp
                          Filesize

                          416KB

                        • memory/2016-59-0x0000000075D11000-0x0000000075D13000-memory.dmp
                          Filesize

                          8KB

                        • memory/2036-93-0x0000000000C60000-0x0000000000C61000-memory.dmp
                          Filesize

                          4KB

                        • memory/2036-95-0x0000000004A70000-0x0000000004A71000-memory.dmp
                          Filesize

                          4KB

                        • memory/2036-90-0x0000000000000000-mapping.dmp