Resubmissions

09-01-2022 20:57

220109-zryfwadfg8 10

09-01-2022 15:48

220109-s8xgksdhfn 10

Analysis

  • max time kernel
    299s
  • max time network
    233s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-01-2022 20:57

General

  • Target

    warrant.exe

  • Size

    1.1MB

  • MD5

    63d9b309582fbf651840182519c04f18

  • SHA1

    742539d685093f276242b1ca3fae82c0d20cad6a

  • SHA256

    8409da61f57fbdf4ad602f4065afaca1f98fce73277cd54163f8b3e39c03c8e3

  • SHA512

    c057b485f700071434df12cc27054936ecd904b4c302130c04f8317a0145f6e3c93ae556275b6d97bcddcbd7a26a1c22a112f9eb177c75fcc50cfb9cf1639385

Malware Config

Extracted

Family

danabot

Botnet

4

C2

192.119.110.4:443

103.175.16.113:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 32 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\warrant.exe
    "C:\Users\Admin\AppData\Local\Temp\warrant.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,z C:\Users\Admin\AppData\Local\Temp\warrant.exe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,ijJXbHdTUlgy
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6398
          4⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1648
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k LocalService
      1⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,jklF
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,HQsRVkk2N2M0
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6398
            4⤵
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:828
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:296
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,fzNLaQ==
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1220
            • C:\Windows\system32\rundll32.exe
              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6398
              4⤵
              • Suspicious use of FindShellTrayWindow
              PID:584
          • C:\Windows\SysWOW64\RUNDLL32.EXE
            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,WkUUSzNTcTJQ
            3⤵
            • Loads dropped DLL
            PID:1568
            • C:\Windows\system32\rundll32.exe
              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6398
              4⤵
                PID:1828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        3
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\utpgu.tmp
          MD5

          adbfd2f2f2deee461ed562254ea50719

          SHA1

          2fe203b8c51c911c121e4c0a658c6dd79e009ecd

          SHA256

          ecda5a216ce579172ce22d97e00cb3baa88fd6d4a191a9a1251931172ba51ef4

          SHA512

          f3568e58ea3d51e83ce861a5758bd08c155d359a9cc4b4e4e5db5aaf0c52d0374bdecedecc91a8c34f7df3fb65a412a4038f2914cd37b814c8ebb216572fae33

        • C:\ProgramData\utpgu.tmp
          MD5

          c8984e49a00323df913d63c6000a435e

          SHA1

          80e8677ff823cec8bc4dc39ba330f002c106f1c4

          SHA256

          d5bd3fe890110e18fdf5c38239e9d4bbf6e3cea8c7a3d2babf5b54ddbe205aa7

          SHA512

          fa71a099fe54fa8dced81b1e48fe64adebf79942783fa7cc7448fa5117cf32e4ea3f7fbbc52bf8c7adc8df4009a10447456d3372c86df27a144d910ca94a512e

        • C:\ProgramData\utpgu.tmp
          MD5

          580f13a2bf1f5cf29d48233ca8473167

          SHA1

          482261c7113c6e60f778d54e79c2311f9c73d3b5

          SHA256

          493f553f1b656f87ca1e691f9b9bb51cf5262a8e81655434e9e613b5eddb2431

          SHA512

          60077f77a4e949de6c7b065d98a43e3b467963a723d52789d9af37b0dfc1c271b08dcb6d765bf9fc19dddf532ef63f82ad1a4bb5b70a6ea538561ac83ba37fe0

        • C:\ProgramData\utpgu.tmp
          MD5

          580f13a2bf1f5cf29d48233ca8473167

          SHA1

          482261c7113c6e60f778d54e79c2311f9c73d3b5

          SHA256

          493f553f1b656f87ca1e691f9b9bb51cf5262a8e81655434e9e613b5eddb2431

          SHA512

          60077f77a4e949de6c7b065d98a43e3b467963a723d52789d9af37b0dfc1c271b08dcb6d765bf9fc19dddf532ef63f82ad1a4bb5b70a6ea538561ac83ba37fe0

        • C:\ProgramData\utpgu.tmp
          MD5

          1194f7f9a755a3ab76668c07b3f8cc69

          SHA1

          6d21382c3c7612b2dd5a80755d5d5aeeb7693a8f

          SHA256

          385f3cb14b2bdaf8ae5063a9a8da090fb764bb2a019caae3c675a78f789b5190

          SHA512

          8cba3290c0d921cb0b93defd6d126f44354f6a6c3391c7452f8d4d486d388798ef7e86b76b55fcc6bbd2eeadbefd72dab568fef1474979839e0778eef07b50fd

        • C:\ProgramData\utpgu.tmp
          MD5

          b75787c624c39566bf70d9e8d4b112b8

          SHA1

          d78609b67077eb665fb27a4afa93ec44d18bf97b

          SHA256

          44ccb723aa17b23efd1f7ea5d426475d372a014627ed3142afbb22e65f1d30fb

          SHA512

          8dd61fb615624fb6291a0a54c23378bf751bd3db8ff41daef2c3eb15a9ed726740ddbf1b010119edaec7c6e87868fdae10200119ec25fdef8f4495d1c75bdfba

        • C:\ProgramData\utpgu.tmp
          MD5

          c0f25078404d55fd7a0e44d2367e490f

          SHA1

          35b082b736f1774ca5c1d49e85d2fe2049a56072

          SHA256

          0e4b5e7ef6815c527be84af2ad7a22a86edf607f230b7ced69eb8b59b2b976f5

          SHA512

          4aaa3d4bbd9b6f04b94d76ee65723850a27f52fb209252240e446f60fc7afb4ce9c737750850e7d7fd36220cb0e66349ba7c2b6a276e7ebd951ed6d35075f190

        • C:\ProgramData\utpgu.tmp
          MD5

          adbfd2f2f2deee461ed562254ea50719

          SHA1

          2fe203b8c51c911c121e4c0a658c6dd79e009ecd

          SHA256

          ecda5a216ce579172ce22d97e00cb3baa88fd6d4a191a9a1251931172ba51ef4

          SHA512

          f3568e58ea3d51e83ce861a5758bd08c155d359a9cc4b4e4e5db5aaf0c52d0374bdecedecc91a8c34f7df3fb65a412a4038f2914cd37b814c8ebb216572fae33

        • C:\ProgramData\utpgu.tmp
          MD5

          adbfd2f2f2deee461ed562254ea50719

          SHA1

          2fe203b8c51c911c121e4c0a658c6dd79e009ecd

          SHA256

          ecda5a216ce579172ce22d97e00cb3baa88fd6d4a191a9a1251931172ba51ef4

          SHA512

          f3568e58ea3d51e83ce861a5758bd08c155d359a9cc4b4e4e5db5aaf0c52d0374bdecedecc91a8c34f7df3fb65a412a4038f2914cd37b814c8ebb216572fae33

        • C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
          MD5

          b31db2d86c5fa21132a2e0ffc64e1fe1

          SHA1

          8f6323d3bea231b74b2fe64ad3193608e5bd92a3

          SHA256

          81443e2a6965111a538ef6a153042712a253d1612a8536e89e3699adae0c166b

          SHA512

          8f09d8f6e78042dba834214562985efeac8dd6e6c42e3229752ebf1b8fa0579de8183dfc4e84069948880b99f5eb4aeaf047c06676e7f39d5aafd7b4f9db4b71

        • memory/296-134-0x0000000000000000-mapping.dmp
        • memory/584-157-0x00000000FFB03CEC-mapping.dmp
        • memory/584-160-0x0000000001E50000-0x0000000002012000-memory.dmp
          Filesize

          1.8MB

        • memory/828-127-0x00000000FFB03CEC-mapping.dmp
        • memory/828-133-0x0000000001E70000-0x0000000002032000-memory.dmp
          Filesize

          1.8MB

        • memory/828-130-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
          Filesize

          8KB

        • memory/912-103-0x0000000002391000-0x0000000003391000-memory.dmp
          Filesize

          16.0MB

        • memory/912-113-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-93-0x0000000000000000-mapping.dmp
        • memory/912-126-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-125-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-124-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/912-107-0x0000000000F00000-0x0000000000F01000-memory.dmp
          Filesize

          4KB

        • memory/912-122-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-115-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-118-0x00000000034B0000-0x00000000035F0000-memory.dmp
          Filesize

          1.2MB

        • memory/912-111-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/1220-151-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-145-0x0000000002431000-0x0000000003431000-memory.dmp
          Filesize

          16.0MB

        • memory/1220-137-0x0000000000000000-mapping.dmp
        • memory/1220-153-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-149-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-156-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-148-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-147-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/1220-155-0x0000000003570000-0x00000000036B0000-memory.dmp
          Filesize

          1.2MB

        • memory/1220-146-0x0000000003450000-0x0000000003451000-memory.dmp
          Filesize

          4KB

        • memory/1220-143-0x0000000001ED0000-0x000000000201E000-memory.dmp
          Filesize

          1.3MB

        • memory/1524-110-0x0000000000190000-0x0000000000341000-memory.dmp
          Filesize

          1.7MB

        • memory/1524-129-0x0000000000190000-0x0000000000341000-memory.dmp
          Filesize

          1.7MB

        • memory/1524-131-0x0000000001ED0000-0x0000000002092000-memory.dmp
          Filesize

          1.8MB

        • memory/1524-121-0x00000000FFB03CEC-mapping.dmp
        • memory/1568-170-0x00000000023B1000-0x00000000033B1000-memory.dmp
          Filesize

          16.0MB

        • memory/1568-168-0x00000000007A0000-0x00000000008EE000-memory.dmp
          Filesize

          1.3MB

        • memory/1568-162-0x0000000000000000-mapping.dmp
        • memory/1572-55-0x0000000002DD0000-0x0000000002EB3000-memory.dmp
          Filesize

          908KB

        • memory/1572-56-0x0000000004670000-0x000000000476A000-memory.dmp
          Filesize

          1000KB

        • memory/1572-57-0x0000000000400000-0x0000000002C59000-memory.dmp
          Filesize

          40.3MB

        • memory/1572-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
          Filesize

          8KB

        • memory/1648-135-0x0000000000000000-mapping.dmp
        • memory/1668-67-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/1668-58-0x0000000000000000-mapping.dmp
        • memory/1668-65-0x0000000001EB0000-0x0000000001FFE000-memory.dmp
          Filesize

          1.3MB

        • memory/1668-66-0x0000000002831000-0x0000000003831000-memory.dmp
          Filesize

          16.0MB

        • memory/1912-80-0x00000000009A0000-0x0000000000AEE000-memory.dmp
          Filesize

          1.3MB

        • memory/1912-74-0x0000000000000000-mapping.dmp
        • memory/1912-82-0x0000000000F10000-0x0000000000F11000-memory.dmp
          Filesize

          4KB

        • memory/1912-81-0x0000000002351000-0x0000000003351000-memory.dmp
          Filesize

          16.0MB

        • memory/2024-109-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2024-102-0x0000000000970000-0x0000000000971000-memory.dmp
          Filesize

          4KB

        • memory/2024-120-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2024-116-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2024-114-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2024-105-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2024-92-0x0000000000820000-0x000000000096E000-memory.dmp
          Filesize

          1.3MB

        • memory/2024-106-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2024-104-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/2024-101-0x0000000002331000-0x0000000003331000-memory.dmp
          Filesize

          16.0MB

        • memory/2024-86-0x0000000000000000-mapping.dmp
        • memory/2024-112-0x0000000003400000-0x0000000003540000-memory.dmp
          Filesize

          1.2MB

        • memory/2040-69-0x0000000001DA0000-0x0000000001EEE000-memory.dmp
          Filesize

          1.3MB

        • memory/2040-72-0x0000000002341000-0x0000000003341000-memory.dmp
          Filesize

          16.0MB

        • memory/2040-73-0x0000000003560000-0x0000000003561000-memory.dmp
          Filesize

          4KB