Resubmissions

20-03-2021 14:00

210320-n9nmylwvyx 10

Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-03-2021 14:00

General

  • Target

    vpn.exe

  • Size

    1.1MB

  • MD5

    025b474dae9f402be5568f96426fe1ec

  • SHA1

    c586839de389951b5048272ebe40b33902db40eb

  • SHA256

    6c94ef12be12667362545a64c325e125ba3647e58276faa93c663432f07d1ab0

  • SHA512

    b2f604f248f960e6a01ea3065545fa53bb43f17ef5b9077732d481acafdfb367b9ddc97beb618a067d843c7ffa9280d480b0f493f0b94d864f354e1e130100bd

Malware Config

Extracted

Family

danabot

Version

1765

C2

192.236.146.203:443

192.161.48.5:443

23.106.123.117:443

193.34.167.88:443

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vpn.exe
    "C:\Users\Admin\AppData\Local\Temp\vpn.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c CmD < Muto.ppsx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\cmd.exe
        CmD
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\SysWOW64\findstr.exe
          findstr /V /R "^vajPQtXXzHEBktaqYJxMbcgAtBjRfvlcZbbEMXGsnfobkQPlvBBmZopqrMKgSuHXbpCNGOhwerhihRghLexOUKcRgbAqjsmaIkZegeDIgAvVUwNjbvCPLTrMOLnp$" Settala.ppsx
          4⤵
            PID:1444
          • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com
            Sei.exe.com R
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:300
            • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com
              C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com R
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:1120
              • C:\Users\Admin\AppData\Local\Temp\cfckaqamcpxe.exe
                "C:\Users\Admin\AppData\Local\Temp\cfckaqamcpxe.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1080
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CFCKAQ~1.EXE
                  7⤵
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1192
                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL,XFIKTJ8=
                    8⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Checks processor information in registry
                    • Suspicious use of AdjustPrivilegeToken
                    PID:912
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vlvyqcnhisjo.vbs"
                6⤵
                  PID:1616
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\oquprulr.vbs"
                  6⤵
                  • Blocklisted process makes network request
                  • Modifies system certificate store
                  PID:876
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 30
              4⤵
              • Runs ping.exe
              PID:784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        MD5

        b63eb2568d0b7558d1c9f0b67ec8406e

        SHA1

        ff2099aceb959ded8054e22e92791481f8415acb

        SHA256

        5dd0d417d323f8989ef8bb77347977a3b507d31a805dc05bd3ee0a0a4f4c02d8

        SHA512

        296a2936ef9f0bbffb61d18637b3eb708de24dc033dfe83b9a98c30eabeeba6ff0687184a194a1fd55e732c45041c1f95cc049c6c3eb394998d379baba7c7937

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
        MD5

        8f7b603e746e4cbe1ea09d21b3b5691b

        SHA1

        6d412f5e38710c70472e326a5af314c7908709a0

        SHA256

        fd486c32c6aa9bcb6aa028c03c2b4b6b0e13b88fcf90d38788f7620c8a53fae8

        SHA512

        f9606513716073b3c2d20b9b8b4067f9306b51a8966bea7d9057dd85b37b875ea7cb42b03822b3d7280be0900512e5031a18c245dbbb984575fc76af130d5487

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        MD5

        61a03d15cf62612f50b74867090dbe79

        SHA1

        15228f34067b4b107e917bebaf17cc7c3c1280a8

        SHA256

        f9e23dc21553daa34c6eb778cd262831e466ce794f4bea48150e8d70d3e6af6d

        SHA512

        5fece89ccbbf994e4f1e3ef89a502f25a72f359d445c034682758d26f01d9f3aa20a43010b9a87f2687da7ba201476922aa46d4906d442d56eb59b2b881259d3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        1af85805af0d70f3bfb55ebebec82f96

        SHA1

        c7e9a36e08617e78fca06639596f3fa294f504d2

        SHA256

        6883f304bace5a47ac9924cb9caca2c0de34b829b16c69ab0352c599aa5acefa

        SHA512

        12b9d94093cfab3ae30e38eba7f3f7f30d1cfce5c20c8d2cd1bb638197256f7a4c460c9667c3e0aa0869f73a8591517ba462f47c385363d3fad5dfd062c78f8e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
        MD5

        60102f7f518dce8c6e36ece471f8ad1b

        SHA1

        928893889644364634b84f3229229e969946d2bc

        SHA256

        065c5a9e33fa51d88a71baa2e887f2ee74eec2d508534c7eea4d4176d88fc9ab

        SHA512

        ed7ee0d56b2142e890bc7c781c22399e23ec18e549c80325868588b03cb0c5e25d0a815e8226a1dc1e7d9f151705a9ae3c9809e72601fe3a2a919e7631d02f32

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
        MD5

        060727d4c59a412b7feabedcbdfd008c

        SHA1

        b52e236e8d6926c2de8d56e693773c47df28e8e5

        SHA256

        a5dfb55811ca484426e88b225175fe931e87bc06f5c1489adf3b98017115b174

        SHA512

        d6ddcf886e077e5f3a278f390958b026c5192713b731fd1d8b277b5470e4b351ffb46ccf4398c42a48a6c7112eb7957ab73043d8ad35364cfe89271ae9c5722b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        MD5

        4ee5ce9743a33035c9c09c561e0f6938

        SHA1

        4ac77649840fd5fd951d9e2a62e3db0918b5e132

        SHA256

        63459c8784592e3015171a812341bce032446194e2248fc6d98a0d164c77bc5f

        SHA512

        ed0dca73ef28d5362aac88a3454a09c9bd51baf51dc8e6a5929c12a2d56d8daa5b61c7bbf80137527453a0cf90dc6c9ed0c4e725c751cad3b08e30bf26b1006b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
        MD5

        d71e39e6e95c41b9e0a86b477a6c157a

        SHA1

        da00d48bc58c51555209b8355808e6c4a7504124

        SHA256

        c118fecda553ded0f5513d07755a0b56a819bbd04210fd1c23b07f6a5ee671d8

        SHA512

        3500b6647e7cbac7e676ed6e31c077b13c1d3d7920f1619f120c873f68aa726be75f111b34c4ad1edae933f7db6a14afe731b006752eb31864720607e371a3fd

      • C:\Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • C:\Users\Admin\AppData\Local\Temp\CFCKAQ~1.EXE
        MD5

        5794875a894c319563b8fe923f0063a2

        SHA1

        d8ffeef5315fd61df3e9cda4c1446b7b7e24f765

        SHA256

        55a488e69b8d887aaf0bd9cdaad7314c42ef387174a9a09be3e5724c1b8da07c

        SHA512

        029622b22d8584ad860aafd236c381fbd9be6b9b67e28635e164bd71326a2ff6014ff18f6c18126dc1be42f9befbc9adf7f853c98556f2fe1e7e578003076d3b

      • C:\Users\Admin\AppData\Local\Temp\cfckaqamcpxe.exe
        MD5

        5794875a894c319563b8fe923f0063a2

        SHA1

        d8ffeef5315fd61df3e9cda4c1446b7b7e24f765

        SHA256

        55a488e69b8d887aaf0bd9cdaad7314c42ef387174a9a09be3e5724c1b8da07c

        SHA512

        029622b22d8584ad860aafd236c381fbd9be6b9b67e28635e164bd71326a2ff6014ff18f6c18126dc1be42f9befbc9adf7f853c98556f2fe1e7e578003076d3b

      • C:\Users\Admin\AppData\Local\Temp\oquprulr.vbs
        MD5

        e3533a390791fc090977581b0c9c9ac9

        SHA1

        5ee65a16cbb3f26f45a7ec157638204f54c68dce

        SHA256

        79652f816c43de10c7d52c11259eae070a2c99b2f1abe045581b4d47c3593980

        SHA512

        e3bd73df4ac49be737857e56d09f391c068d89b3f4c993bcb1663e3134ff03c59bb559a730291210202f64858f87f697a7c09f26e6b1ecf87cd11a1d857db3d6

      • C:\Users\Admin\AppData\Local\Temp\vlvyqcnhisjo.vbs
        MD5

        58995335e21e208965a8faa414bb1b84

        SHA1

        057eb59a5520bfe58b8cd4b18b6b47ffef84eed5

        SHA256

        8b4ca0b4469cecc6cbce527c888180d270113d66bda3fdbd86a03ae2e434d85e

        SHA512

        7b8ec64a66d372514dd30dc6797bf08affe59fc9538d48e8fdb3f85d7ce6ae4e5b56aa1a62de99f9a205db5bd3b44effff6fa6222c86054d81f9e735f09623aa

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\61D6K52E.txt
        MD5

        f40b45626283d51ab5f01212cc3f2074

        SHA1

        1d27b4a57771e0cc6ebe60333c40f35b428c4c20

        SHA256

        6d23c8959f4835020bd3a79ca7aaa71220298b3cb63a22f2e746ff00117aac58

        SHA512

        011669952e9268f769572bbb98da27950a9fc7fd7a6c32ac796c1cfddcba3ab4d08c67be19f0f6abb76ee6e476cbc39ec941320e04bca824150cf5531d4e48ca

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Arrossendo.ppsx
        MD5

        6564b65095baeea2cb63bed24cc1850a

        SHA1

        b4b46e41da33d2e45b8682610bb889202596be78

        SHA256

        58822a2314d5fa32d323b67df0ffdc8854b73cc7d3e63d6c867b02ad1cb2de57

        SHA512

        814e0863874b874c8c225d4ba7d32e5395d59268df1c0f11a9bf6a4c70b0c3a21b82f8dd8da5e8a2c3a3b0e1942679680bc653e5db3e9f73f9eb5d334e33b555

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Dov.ppsx
        MD5

        5c716b5c5a0f0acdee592e37de828747

        SHA1

        7bf8666655cc417adfc8603d42bccaedc9dd02d7

        SHA256

        9cb5ec6461309e5df60984802a0ac776c9998046367f4f5ac16a1b6677a75faf

        SHA512

        61ce4e30d06f3a8ee10dadda076c94eaab42cbd8268cd8add18083df4c426fac9ede98206717e92187f5ddb53c15c60313a0b40b32d3d42e00f902f2c94aa061

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Muto.ppsx
        MD5

        be2686eaeb2ddb9aa58d46e3092f8a67

        SHA1

        b0d2f08593de8e4531007cbceeee213013ae1428

        SHA256

        f3e010e9cc18db185e2ad285334d0c37d453693c2ab1cd5dd3e48b7bc914e7b4

        SHA512

        3d6eacc7a8f1d74d47c75fd67bb50932715482510fdb493fc08192180ed629fc72cc1eee01410c655343c3cc35d9895d60882dca1419393518a259cad5952199

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\R
        MD5

        6564b65095baeea2cb63bed24cc1850a

        SHA1

        b4b46e41da33d2e45b8682610bb889202596be78

        SHA256

        58822a2314d5fa32d323b67df0ffdc8854b73cc7d3e63d6c867b02ad1cb2de57

        SHA512

        814e0863874b874c8c225d4ba7d32e5395d59268df1c0f11a9bf6a4c70b0c3a21b82f8dd8da5e8a2c3a3b0e1942679680bc653e5db3e9f73f9eb5d334e33b555

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com
        MD5

        78ba0653a340bac5ff152b21a83626cc

        SHA1

        b12da9cb5d024555405040e65ad89d16ae749502

        SHA256

        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

        SHA512

        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com
        MD5

        78ba0653a340bac5ff152b21a83626cc

        SHA1

        b12da9cb5d024555405040e65ad89d16ae749502

        SHA256

        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

        SHA512

        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

      • C:\Users\Admin\AppData\Roaming\WGUAWTcGiA\Settala.ppsx
        MD5

        db3c5fbd6832bcb620a393ad09a4d31c

        SHA1

        95ba32b54c8ab0e6df40af139d659e776ec6a6cb

        SHA256

        51dae8e5e7b84b5426cb6e4ee22f6d532783a566b1f7542df611b995ec281ee8

        SHA512

        f4526d330bea1eb7aa8e688936c3a2b6ac6e59e045e66c15f865011f5de604824b6811928f75d84c3f7ad95665556c6ad7ef984c1b2e02a0a12c238b6d0e4d54

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\CFCKAQ~1.DLL
        MD5

        6d20b73025d0d08e19b6451226532970

        SHA1

        2ab325bf27ec3feeecec3518e8b8e2860899075f

        SHA256

        c90441668e8b16f5f60f21ac51a91fb2a808216a49a5369e82be63d96f4ea007

        SHA512

        5247b2139f4f06f646c472f6f4bb925846064c29c0f7fd654f9ebdb23aa0e1db0bb04c7ef1c76695c66f31b3ac9fa5902bc4d4f62f9383ff37271ec0f39d225f

      • \Users\Admin\AppData\Local\Temp\cfckaqamcpxe.exe
        MD5

        5794875a894c319563b8fe923f0063a2

        SHA1

        d8ffeef5315fd61df3e9cda4c1446b7b7e24f765

        SHA256

        55a488e69b8d887aaf0bd9cdaad7314c42ef387174a9a09be3e5724c1b8da07c

        SHA512

        029622b22d8584ad860aafd236c381fbd9be6b9b67e28635e164bd71326a2ff6014ff18f6c18126dc1be42f9befbc9adf7f853c98556f2fe1e7e578003076d3b

      • \Users\Admin\AppData\Local\Temp\cfckaqamcpxe.exe
        MD5

        5794875a894c319563b8fe923f0063a2

        SHA1

        d8ffeef5315fd61df3e9cda4c1446b7b7e24f765

        SHA256

        55a488e69b8d887aaf0bd9cdaad7314c42ef387174a9a09be3e5724c1b8da07c

        SHA512

        029622b22d8584ad860aafd236c381fbd9be6b9b67e28635e164bd71326a2ff6014ff18f6c18126dc1be42f9befbc9adf7f853c98556f2fe1e7e578003076d3b

      • \Users\Admin\AppData\Roaming\WGUAWTcGiA\Sei.exe.com
        MD5

        78ba0653a340bac5ff152b21a83626cc

        SHA1

        b12da9cb5d024555405040e65ad89d16ae749502

        SHA256

        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

        SHA512

        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

      • memory/300-10-0x0000000000000000-mapping.dmp
      • memory/784-12-0x0000000000000000-mapping.dmp
      • memory/852-20-0x000007FEF6010000-0x000007FEF628A000-memory.dmp
        Filesize

        2.5MB

      • memory/876-46-0x0000000002640000-0x0000000002644000-memory.dmp
        Filesize

        16KB

      • memory/876-34-0x0000000000000000-mapping.dmp
      • memory/912-65-0x00000000029F1000-0x0000000003052000-memory.dmp
        Filesize

        6.4MB

      • memory/912-64-0x0000000074610000-0x00000000747B3000-memory.dmp
        Filesize

        1.6MB

      • memory/912-56-0x0000000000000000-mapping.dmp
      • memory/1080-33-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1080-23-0x0000000000000000-mapping.dmp
      • memory/1080-28-0x00000000038C0000-0x00000000038D1000-memory.dmp
        Filesize

        68KB

      • memory/1080-31-0x00000000038C0000-0x0000000003FB7000-memory.dmp
        Filesize

        7.0MB

      • memory/1080-32-0x0000000000400000-0x0000000000B02000-memory.dmp
        Filesize

        7.0MB

      • memory/1120-19-0x0000000000160000-0x0000000000161000-memory.dmp
        Filesize

        4KB

      • memory/1120-15-0x0000000000000000-mapping.dmp
      • memory/1152-2-0x00000000760C1000-0x00000000760C3000-memory.dmp
        Filesize

        8KB

      • memory/1192-54-0x0000000074620000-0x00000000747C3000-memory.dmp
        Filesize

        1.6MB

      • memory/1192-5-0x0000000000000000-mapping.dmp
      • memory/1192-62-0x00000000028B1000-0x0000000002F12000-memory.dmp
        Filesize

        6.4MB

      • memory/1192-63-0x00000000000F0000-0x00000000000F1000-memory.dmp
        Filesize

        4KB

      • memory/1192-47-0x0000000000000000-mapping.dmp
      • memory/1444-6-0x0000000000000000-mapping.dmp
      • memory/1452-3-0x0000000000000000-mapping.dmp
      • memory/1616-25-0x0000000000000000-mapping.dmp
      • memory/1616-29-0x0000000002730000-0x0000000002734000-memory.dmp
        Filesize

        16KB