Analysis

  • max time kernel
    6s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-09-2021 09:08

General

  • Target

    c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9.exe

  • Size

    2.0MB

  • MD5

    5920ed3468ccde85c92f59e04d5130d4

  • SHA1

    330083a380514918a1f0af9c4abfabf9aabf46e1

  • SHA256

    c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9

  • SHA512

    5b5b97b8ad268d81bcc967dabb99ca3fdd855f443502a634de2ac3405c87eb525f4390dd240536ece3bff9ac8c2fc1a772faf5b16692ca769aa98456e1f30723

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 24 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9.exe
    "C:\Users\Admin\AppData\Local\Temp\c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:968
    • C:\Users\Admin\AppData\Local\Temp\c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9.exe
      "C:\Users\Admin\AppData\Local\Temp\c468c0cee1e4f984dddcd81bfa0108b6f8fa97f6666ece1df8f912c52109feb9.exe"
      2⤵
        PID:1628
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        PID:812
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1884
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
            PID:1456
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:1724
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\3I2jrIWGAGxE.bat" "
              4⤵
                PID:1116
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                    PID:1580
                  • C:\Windows\SysWOW64\PING.EXE
                    ping -n 10 localhost
                    5⤵
                    • Runs ping.exe
                    PID:1596
                  • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                    5⤵
                      PID:1356
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 1516
                    4⤵
                    • Program crash
                    PID:976
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1204
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {52D05881-5286-4811-878E-D01BFE87A716} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
              1⤵
                PID:1204
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1948
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:1900
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:1644
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:1500
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            3⤵
                              PID:1532
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:1632

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Discovery

                        Query Registry

                        2
                        T1012

                        Peripheral Device Discovery

                        2
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\3I2jrIWGAGxE.bat
                          MD5

                          9551f6a6cc0cb1ab9ea53d943c1f261d

                          SHA1

                          5417e78884b90a700fc1af744f6d2d20c4dc1ce8

                          SHA256

                          b8791718fa8c4a5e6e8b48c180fe9d088116e77ffd1d9fe92675041abfe8f887

                          SHA512

                          46b57bc798bbd4d8e8d23da2e007b36bc01443a9ae1929a843234021aba809a7c5b6be642eef27fecda59e7e692fc1817c3a7297532a35169c83aee9ee4fbe6f

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          c303be6e01145c9934b75f526543961c

                          SHA1

                          1390aea3c127c65e04cac86145aa33ce99fb6ece

                          SHA256

                          254221e6fc0b0bb216ba57588f9076b8b64071db6ea3762bb0baade32672da79

                          SHA512

                          003260bfc1062cdb305139e1236744c4d027a1d49051c750f9c6982a5bdceaf41c38061281152b45e9aae57716c0855b1a9df4d7ad0ebade3f9ae032a96b405b

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          c303be6e01145c9934b75f526543961c

                          SHA1

                          1390aea3c127c65e04cac86145aa33ce99fb6ece

                          SHA256

                          254221e6fc0b0bb216ba57588f9076b8b64071db6ea3762bb0baade32672da79

                          SHA512

                          003260bfc1062cdb305139e1236744c4d027a1d49051c750f9c6982a5bdceaf41c38061281152b45e9aae57716c0855b1a9df4d7ad0ebade3f9ae032a96b405b

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          MD5

                          c303be6e01145c9934b75f526543961c

                          SHA1

                          1390aea3c127c65e04cac86145aa33ce99fb6ece

                          SHA256

                          254221e6fc0b0bb216ba57588f9076b8b64071db6ea3762bb0baade32672da79

                          SHA512

                          003260bfc1062cdb305139e1236744c4d027a1d49051c750f9c6982a5bdceaf41c38061281152b45e9aae57716c0855b1a9df4d7ad0ebade3f9ae032a96b405b

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • memory/812-77-0x0000000000D60000-0x0000000000D61000-memory.dmp
                          Filesize

                          4KB

                        • memory/812-67-0x0000000000000000-mapping.dmp
                        • memory/812-81-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/968-82-0x0000000000490000-0x000000000052C000-memory.dmp
                          Filesize

                          624KB

                        • memory/968-62-0x0000000000000000-mapping.dmp
                        • memory/968-80-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/976-96-0x0000000000000000-mapping.dmp
                        • memory/976-102-0x00000000002D0000-0x00000000002D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1116-92-0x0000000000000000-mapping.dmp
                        • memory/1128-54-0x0000000074B41000-0x0000000074B43000-memory.dmp
                          Filesize

                          8KB

                        • memory/1128-73-0x0000000000700000-0x0000000000701000-memory.dmp
                          Filesize

                          4KB

                        • memory/1204-79-0x0000000000000000-mapping.dmp
                        • memory/1356-136-0x00000000009F0000-0x00000000009F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1356-127-0x0000000000000000-mapping.dmp
                        • memory/1456-88-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1456-90-0x00000000046A0000-0x00000000046A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1456-85-0x0000000000000000-mapping.dmp
                        • memory/1500-122-0x0000000001310000-0x0000000001311000-memory.dmp
                          Filesize

                          4KB

                        • memory/1500-119-0x0000000000000000-mapping.dmp
                        • memory/1500-133-0x0000000000C00000-0x0000000000C01000-memory.dmp
                          Filesize

                          4KB

                        • memory/1532-135-0x000000000009A1F8-mapping.dmp
                        • memory/1580-94-0x0000000000000000-mapping.dmp
                        • memory/1596-95-0x0000000000000000-mapping.dmp
                        • memory/1628-69-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/1628-75-0x000000000009A1F8-mapping.dmp
                        • memory/1632-140-0x0000000000000000-mapping.dmp
                        • memory/1644-142-0x00000000001B0000-0x000000000024C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1644-141-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/1644-138-0x0000000000000000-mapping.dmp
                        • memory/1724-91-0x0000000000000000-mapping.dmp
                        • memory/1756-59-0x0000000000000000-mapping.dmp
                        • memory/1884-83-0x0000000000000000-mapping.dmp
                        • memory/1900-112-0x0000000000000000-mapping.dmp
                        • memory/1948-104-0x0000000000000000-mapping.dmp
                        • memory/1948-132-0x0000000000900000-0x000000000095E000-memory.dmp
                          Filesize

                          376KB