Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-06-2024 01:51

General

  • Target

    Client-built2.exe

  • Size

    3.1MB

  • MD5

    822eed302ff25105073dfb79ea894215

  • SHA1

    2e5153d66fdc1837b387bf33a2292f6f2ec474d5

  • SHA256

    397bd422af47cc0511d28b77593f1d768864ff7f76765fc778d9dc3115dc0f98

  • SHA512

    fc89bc8d9ed1a7bdb4163222d59ec345a0e039c4fc0475467e91211e9a15bd5aa6436bf36062e1487fd6d3bad06b1aebea8e41360f559348c3c4cafcbfa16e2a

  • SSDEEP

    49152:KvyI22SsaNYfdPBldt698dBcjHk5xNESE5k/i0LoGdLTHHB72eh2NT:Kvf22SsaNYfdPBldt6+dBcjHaxE6

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

dusan

C2

192.168.178.20:4782

Mutex

ded81f24-0e54-4985-a1fb-e180db45c27d

Attributes
  • encryption_key

    A81486939BB2FAD2A02EAF76B26242A2A9C6D91B

  • install_name

    katani.exe

  • log_directory

    Log

  • reconnect_delay

    3000

  • startup_key

    hacked by katani :)

  • subdirectory

    download

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built2.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "hacked by katani :)" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\download\katani.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3640
    • C:\Users\Admin\AppData\Roaming\download\katani.exe
      "C:\Users\Admin\AppData\Roaming\download\katani.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "hacked by katani :)" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\download\katani.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1600
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2340
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.0.566146653\2013857642" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a080277-bcf2-43b6-ae12-7e7751559419} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 1796 1b40a492a58 gpu
          3⤵
            PID:4068
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.1.118955826\448047514" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4774eb3-7bcc-4c4b-b938-9c12021406a5} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 2152 1b47e072858 socket
            3⤵
              PID:2492
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.2.555293523\928856112" -childID 1 -isForBrowser -prefsHandle 3036 -prefMapHandle 3032 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20647011-6174-4445-9974-84da426009fd} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 3048 1b40d0f6558 tab
              3⤵
                PID:4824
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.3.865856036\1556369644" -childID 2 -isForBrowser -prefsHandle 3524 -prefMapHandle 3520 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5a536b8-0cab-464f-a151-50c2a82a4ef0} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 2696 1b40ba40058 tab
                3⤵
                  PID:4180
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.4.1024771755\322270528" -childID 3 -isForBrowser -prefsHandle 4056 -prefMapHandle 4052 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {039b6393-630d-491b-944b-bf207d82025a} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 4020 1b40e69a158 tab
                  3⤵
                    PID:2776
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.5.680243847\815808938" -childID 4 -isForBrowser -prefsHandle 4872 -prefMapHandle 4868 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2af1ef90-b1d6-4b77-a7ae-1077f757783e} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 4884 1b40e699858 tab
                    3⤵
                      PID:1600
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.6.416104460\1151578637" -childID 5 -isForBrowser -prefsHandle 5040 -prefMapHandle 5044 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b00761-5432-4a7d-81d5-2b6280f3841b} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 5032 1b40f437b58 tab
                      3⤵
                        PID:1632
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4412.7.285052211\1668166830" -childID 6 -isForBrowser -prefsHandle 5220 -prefMapHandle 5224 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5695f42d-da9b-40f1-920f-1a542b74d2da} 4412 "\\.\pipe\gecko-crash-server-pipe.4412" 5212 1b410429d58 tab
                        3⤵
                          PID:2464

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\je1358xf.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                      Filesize

                      13KB

                      MD5

                      25c0d73cb7e04c1c7a1d1ab8313c2150

                      SHA1

                      99822e20a6837442ecdc8a092312985bdeca323f

                      SHA256

                      7011c45bc3b1af94dd097a4ebbeace433dbc9d31b33a4f6cb16485fb5ea54530

                      SHA512

                      a57fcdd97df119430ae4b0a417e55edf68cd0b22ee338e3aee0d022f5e3a07ba620fbc065d9712c400ab0a3c5f4b296cc5cc8ade75870d85aac5344fc61fc0a4

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
                      Filesize

                      8KB

                      MD5

                      1e29638382d8ee5ed20d54a28effbe68

                      SHA1

                      80c076559bf10b9e4d0e19d76b92c3357b1d5875

                      SHA256

                      1eef59101794345cda04ecae1782a6a6b36e342842ab959c2d0756313afb7e05

                      SHA512

                      8730fe495d7ce8bc0fb97884b49083d94483d9b95e40f71e6a708c2db8f46fa1351b8462eb9e83c7fd6b4023954e99b9236d24619dff64abedca8c30e89d9e48

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\ea562b03-e4b6-4e17-b761-ed128a7da36d
                      Filesize

                      734B

                      MD5

                      bc1d5334907ae8eebd071e817cc55590

                      SHA1

                      f2baafda02987931b1d121ba1e3f10d502fa023b

                      SHA256

                      abe488aebbc17c479b978487e633082ef7edda034dada1d730d097b0df3eeedf

                      SHA512

                      1819c331126d3a824b0626b6a7df73c90b269d78ddc062299f39fd6110352d91dda76b66d2b70fb69b98a88e3206a6f6f3040c3b4be9a1807a56d4c0e981c6c9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                      Filesize

                      8KB

                      MD5

                      33166a5c12fcb98a5edd99cdd225046a

                      SHA1

                      1845fc940f641ce9ce1140efbc55622e4e7c7d77

                      SHA256

                      c1ff438fab728c48a1c41af5f52a70d73aa42723d86e9dae67f10f31de40229a

                      SHA512

                      627721084b5762a93c5fde58d28f3f4fbf192ab7520cbbfd68e603746714eb7abaa3050a9417e22cdad6b4d3cf9b167252b9d2ff55a602ba4a2bff884b66c94d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      ded0ed23f4cc264f49739cc0bff183aa

                      SHA1

                      3b06d9aa02cd5995cb1c239a395aaa7b531d3eac

                      SHA256

                      d71d5c0b9a6c9e80012d8ff05f5d067428903a1309eee6f4ef625cce2b70c9b3

                      SHA512

                      22a062c179428255e754526d846764fdf8b43a1c9b64ee4a65be5aca49d5c0edebf0d1c2ffde08fedcd58179d695c0e55b066e97403739975fcff5b4a2ab6aff

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      1287e1a09ec2bb304ce55084da18b986

                      SHA1

                      42c323b76cd49c7fee68f45cd694ece78fb28f37

                      SHA256

                      a45a137a77ab3d7f7ce68050c2680d159a47122a64efd5c44b5a81887865cc21

                      SHA512

                      7e849fe09e5f9123fff37d1cf0c78b60218128a2e9177651e3360f3bd01bf71853ea31e764246cf6fce393516c5ddc15877ce3bd821c0478df6077d7534ab862

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      35fad8eb9bdbed5c7cb829c4a6359ed5

                      SHA1

                      826bc02c2e25a4ca198eb0f1d6454329e6128e9a

                      SHA256

                      1fce5a9523f08ec6e32efe6e730ca3b218d94d6e610c5d5327fabe8954384b73

                      SHA512

                      fbcf28bbb9d4f43750abb245b8866215c5fb5b44d9bd35b6f5e61416fbc731a97fca67e4278221a1cdfec904b4135e13000b3d0e3da758548c28429524c58ff1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      dc643a14b38d3b73dba1359335bb0d52

                      SHA1

                      eb43b2aa843688e87a5a022b71baa2615fdf416c

                      SHA256

                      aecaf5caddcb98581555a4dbc1d2c0c9cafd1cd541ba223682dc782646daac03

                      SHA512

                      3f2b791fd3e53599eec9bc357246f61c265b16c00e7f00f2d74631415db392331953879bbc8b9a09326bf6475653ee2bb3cd15c157c7364c022923069ccef505

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      ddec1f3d10186e8047951aa4299cf66e

                      SHA1

                      3a9c3272c33838c1af8ed95d8c271ed0d891986d

                      SHA256

                      207d006962e41f2c8d23f3dc7b7fb08b8ce2f5ad77bdbaf151b55b4a2ef806f9

                      SHA512

                      593458773fa86076767b5cafce14bcadd12f345eadb4e0062cca9f1da1ae301ce8f6a0e95e891d8e29b67450ba3b59dac2bea604920827f1e389a29ba7601abe

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                      Filesize

                      7.7MB

                      MD5

                      e6f50b00d77ddd9b37e89172fcac2e21

                      SHA1

                      78b78d001fa1fb3d3ea8677d3256a549d9695a8e

                      SHA256

                      e40d4fc4c3d7ff486691a875324eebf4effc00af03af2553aaab685d762dc5e6

                      SHA512

                      aae62b88d00e5786433b7b32e5c23f2e48f0866627057ba72bca14cf0e68ad506bf64356b0e38a394390a75270b46fa1da62d5618408de089fcfb7c79481fae5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                      Filesize

                      184KB

                      MD5

                      731c0e733fe1e3123d366af7c8e578ae

                      SHA1

                      9756304ea773dd9cd96e5996dc79de2ed6a9ae9c

                      SHA256

                      8f426b4be5e3440fa14d37480f018b7dc3d1a547b0e91c2fbfc6e31d9054a359

                      SHA512

                      d29e0f2356a3226f64692b390c122d4d70f09f677d9f5d086f2babaeba6574d670171edb24ff52f928871ec489680f57910e21fac1ca8ec08783a07d21b1f427

                    • C:\Users\Admin\AppData\Roaming\download\katani.exe
                      Filesize

                      3.1MB

                      MD5

                      822eed302ff25105073dfb79ea894215

                      SHA1

                      2e5153d66fdc1837b387bf33a2292f6f2ec474d5

                      SHA256

                      397bd422af47cc0511d28b77593f1d768864ff7f76765fc778d9dc3115dc0f98

                      SHA512

                      fc89bc8d9ed1a7bdb4163222d59ec345a0e039c4fc0475467e91211e9a15bd5aa6436bf36062e1487fd6d3bad06b1aebea8e41360f559348c3c4cafcbfa16e2a

                    • memory/1860-9-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/1860-0-0x00007FFD5EBC3000-0x00007FFD5EBC4000-memory.dmp
                      Filesize

                      4KB

                    • memory/1860-1-0x0000000000720000-0x0000000000A44000-memory.dmp
                      Filesize

                      3.1MB

                    • memory/1860-2-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2808-83-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2808-10-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2808-11-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2808-12-0x000000001BBD0000-0x000000001BC20000-memory.dmp
                      Filesize

                      320KB

                    • memory/2808-13-0x000000001C400000-0x000000001C4B2000-memory.dmp
                      Filesize

                      712KB

                    • memory/2808-14-0x000000001CBF0000-0x000000001D116000-memory.dmp
                      Filesize

                      5.1MB

                    • memory/2808-82-0x00007FFD5EBC0000-0x00007FFD5F5AC000-memory.dmp
                      Filesize

                      9.9MB