Analysis

  • max time kernel
    4s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 09:08

General

  • Target

    efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe

  • Size

    2.0MB

  • MD5

    b0b78da613422be0de8de2e2a2d0ce68

  • SHA1

    a1aea30e16b3bbf15baf1fbb78499adcc5e11d97

  • SHA256

    efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0

  • SHA512

    6448d7a633aceae8c20fd077e5d4a83f5a542f4b229f0299440bd1b9d90772c83e5a9ca831fed1cf34e75fe08ade8cd386d651d50d1dfee1e102df496252ea57

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 24 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe
    "C:\Users\Admin\AppData\Local\Temp\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:1788
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1800
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2012
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:1724
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1748
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\OS32iE2gBrTj.bat" "
            4⤵
              PID:1300
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1132
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2044
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:1096
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 1464
                  4⤵
                  • Program crash
                  PID:1552
            • C:\Users\Admin\AppData\Local\Temp\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe
              "C:\Users\Admin\AppData\Local\Temp\efacb905cbe59645ce57ea6ac46d32add5f48278aefd411bf4f53116ca0fb0e0.exe"
              2⤵
                PID:1404
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1532
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {892A3ED0-FB63-4140-BB66-2BF24062EF0E} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              1⤵
                PID:316
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1784
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:1020
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:1564
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:864
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            3⤵
                              PID:1636
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:1476

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Discovery

                        Query Registry

                        2
                        T1012

                        Peripheral Device Discovery

                        2
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\OS32iE2gBrTj.bat
                          MD5

                          c29ba573011e26a5484f2e2e25cf37ce

                          SHA1

                          5922dbe12b6a72e2c480f7d59a7c74156da67d43

                          SHA256

                          012e57cae78cbb8e058fa44e368906837796b87230093a92e72ea370e36b9fd2

                          SHA512

                          75aa3ddcdc80c361aa0314b3397832e74181994313bed5f35be6a33746e506e61c81fdcd9e6a699063a23621b85a7a40caf5cd7033f1626dcaf2c35d325fc39b

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          0e78f4634ca0f25b1d8817a942cb7e3b

                          SHA1

                          c78eadf235bcf8dae0fd5458cbb86317268b1942

                          SHA256

                          fc13182dffa71f80c3d493432bb594e8959623da339cc6c20a0d44a642d03653

                          SHA512

                          cf51946d69b6adf8d4af6b28cc4806762141fa0a5e58432749d06d6858ab54aaaa34ed8c328b89fcc90d97a35f871a2447f78fe10b8391b642c137a9add5949d

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          0e78f4634ca0f25b1d8817a942cb7e3b

                          SHA1

                          c78eadf235bcf8dae0fd5458cbb86317268b1942

                          SHA256

                          fc13182dffa71f80c3d493432bb594e8959623da339cc6c20a0d44a642d03653

                          SHA512

                          cf51946d69b6adf8d4af6b28cc4806762141fa0a5e58432749d06d6858ab54aaaa34ed8c328b89fcc90d97a35f871a2447f78fe10b8391b642c137a9add5949d

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          0e78f4634ca0f25b1d8817a942cb7e3b

                          SHA1

                          c78eadf235bcf8dae0fd5458cbb86317268b1942

                          SHA256

                          fc13182dffa71f80c3d493432bb594e8959623da339cc6c20a0d44a642d03653

                          SHA512

                          cf51946d69b6adf8d4af6b28cc4806762141fa0a5e58432749d06d6858ab54aaaa34ed8c328b89fcc90d97a35f871a2447f78fe10b8391b642c137a9add5949d

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • memory/864-131-0x0000000000000000-mapping.dmp
                        • memory/864-140-0x00000000003A0000-0x00000000003A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/864-146-0x0000000004830000-0x0000000004831000-memory.dmp
                          Filesize

                          4KB

                        • memory/1020-123-0x0000000000000000-mapping.dmp
                        • memory/1096-109-0x0000000000000000-mapping.dmp
                        • memory/1096-113-0x0000000000930000-0x0000000000931000-memory.dmp
                          Filesize

                          4KB

                        • memory/1132-100-0x0000000000000000-mapping.dmp
                        • memory/1300-98-0x0000000000000000-mapping.dmp
                        • memory/1404-82-0x000000000009A1F8-mapping.dmp
                        • memory/1404-77-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/1476-148-0x0000000000000000-mapping.dmp
                        • memory/1532-85-0x0000000000000000-mapping.dmp
                        • memory/1552-102-0x0000000000000000-mapping.dmp
                        • memory/1552-108-0x00000000002E0000-0x00000000002E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1564-126-0x0000000000000000-mapping.dmp
                        • memory/1564-144-0x0000000000380000-0x000000000041C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1564-143-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-137-0x000000000009A1F8-mapping.dmp
                        • memory/1724-96-0x0000000001040000-0x0000000001041000-memory.dmp
                          Filesize

                          4KB

                        • memory/1724-94-0x0000000001150000-0x0000000001151000-memory.dmp
                          Filesize

                          4KB

                        • memory/1724-91-0x0000000000000000-mapping.dmp
                        • memory/1748-97-0x0000000000000000-mapping.dmp
                        • memory/1784-115-0x0000000000000000-mapping.dmp
                        • memory/1784-145-0x00000000009D0000-0x0000000000A38000-memory.dmp
                          Filesize

                          416KB

                        • memory/1788-68-0x0000000000000000-mapping.dmp
                        • memory/1788-87-0x00000000004F0000-0x000000000058C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1788-86-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1800-88-0x0000000004A10000-0x0000000004A11000-memory.dmp
                          Filesize

                          4KB

                        • memory/1800-73-0x0000000000000000-mapping.dmp
                        • memory/1800-81-0x0000000000E10000-0x0000000000E11000-memory.dmp
                          Filesize

                          4KB

                        • memory/1952-65-0x0000000000000000-mapping.dmp
                        • memory/1984-76-0x00000000005A0000-0x00000000005A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1984-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
                          Filesize

                          8KB

                        • memory/2012-89-0x0000000000000000-mapping.dmp
                        • memory/2044-101-0x0000000000000000-mapping.dmp