Resubmissions

12-01-2022 23:44

220112-3rfslsefem 10

12-01-2022 22:10

220112-13lrwsecb5 10

Analysis

  • max time kernel
    607s
  • max time network
    486s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    12-01-2022 23:44

General

  • Target

    d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe

  • Size

    1.1MB

  • MD5

    3e4ba6b9dd120bbeb6e828c6c6f69aa7

  • SHA1

    6c87adedd42d47721fa59327a5bbf9ff4d5b5c77

  • SHA256

    d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e

  • SHA512

    759cd51f63d438773ec8e859643774e6e52c0846f6536ad6364f3ecf86f1e6385c1acb80abaf27271b61fe8ea2896a26d59606240f78e94203f4f8aa61f78713

Malware Config

Extracted

Family

danabot

Botnet

4

C2

103.175.16.113:443

103.175.16.114:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2108

Botnet

4

C2

103.175.16.113:443

103.175.16.114:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 20 IoCs
  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe
    "C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,z C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3800
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,MBcYWVd6MQ==
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
          4⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3464
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:2360
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k LocalService
      1⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,LxQbZg==
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,cEQr
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Suspicious use of FindShellTrayWindow
            PID:2316
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,ZFsIeXFIVkI=
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:1724
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,gkU8VE44RjM=
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Suspicious use of FindShellTrayWindow
            PID:808
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,Y1UNOVlxMzc=
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:740
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Suspicious use of FindShellTrayWindow
            PID:2272
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,ZBFS
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:4080
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,gS5SUVhV
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Suspicious use of FindShellTrayWindow
            PID:2952
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,X1wCRk1KTUJ2
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:3948
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,SRI2dQ==
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Suspicious use of FindShellTrayWindow
            PID:2792
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,hmIjWkRv
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          PID:1444
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:3068
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll,eFUi
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          PID:3440
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\utpgu.tmp
      MD5

      5c884589e08a9f95a5baf6ee83808bf4

      SHA1

      b6dca4ecd5056c6e1756273e1f35d603546375d2

      SHA256

      7088c75d9bc24ec175cb01d524fd875072505c4ccb73ec1bc7efaf064b280743

      SHA512

      b447a97fffd0dddb6df3cb41f9ef7455c4e26e77cab6e7e93739e9d9c417574be662ad28e2fcd678847aedacdf6d3b28c362e65f0f6258e649e0efd0f7cfe004

    • C:\ProgramData\utpgu.tmp
      MD5

      2e2269e192508f8a5054d1f8c65fe782

      SHA1

      f674c85989a7bfcf55d944e52c4bf700699f71a5

      SHA256

      e4b09ebb6e967efb50fbecf7a33596f5c785fe71d6d798a44ce1f7ed931c800a

      SHA512

      a2a4abb5f710f19bb68082997a27af5fb3572ec0d2f030311c29e2a888f0f730fd965a0aa46be6b11d33b6d4195bd3f34ec86f154dea5d51d1384a3183ab7849

    • C:\ProgramData\utpgu.tmp
      MD5

      ada249f826a8f6c79851d0bc21f6be3c

      SHA1

      2379dbbb14d98474dbad77cd55172ce66b513679

      SHA256

      7a87e8d1c6c0f80cffe4a4eb87f24ce1628ed18ccd726f84f4a8d89bc18344a9

      SHA512

      ad9d7a2df373e64f2b39ffe7397e7d52baf511af7980ccc18dfc55715e2712f75f6a1de1911ede9d55365bf551b7ed0168e1c56e848c7db3a432a7a301eca685

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      79734c5cdf017b538e862219a7bc360a

      SHA1

      c6260f89d71ae3eb16e2d5a39270c7ae149c70ea

      SHA256

      fdfae9fb8ae5673ffb2c4911b0fd3a9e6bb0211711523215ca52843905e67f22

      SHA512

      0e872341068cedea25175c556501a46b065a01908310f4752d548a4c760646225529603745d58fa4a7546b51e9f29ff5a500e26f67c3c9e4fa8c76be8806df0f

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      edc2ff5552212934c9c08bf76d751af4

      SHA1

      7f18f9171ace1866e4eff1ede8f0e5206bb19ee5

      SHA256

      b6f1c74a84ece4cad8fe778a1c0526e646d1c44c26679a1e6d698020185d45ff

      SHA512

      c764babc45c58a027a2be48841dd9ff32b6e3e32b4c5b1a6bd9ec6000b2a613d186208f749684a577c26601e0ff4aed860d524f6b5cc142c0d386526c35f6430

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      b48956f7618ccdcb5cfc1f74d2f75c4e

      SHA1

      a2a1166457ebc66baa348b9d10ffdc2c445b8058

      SHA256

      a04f4da6cf38c3cce204a402c199d13582e2fea769511f46d188ca9b9213a7cd

      SHA512

      9c0f95e06e9e955eff1101d55b13b80612c84c7dd515e9f9e0d2327ef7e6350c99fa006cc58b55356d5e63b15423fc319ce18d960120fe51eaef20e836bb9b08

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      88aeb6f713caf77d388e841187a0f621

      SHA1

      91e3152c03aacf874d21784348acaddb79a318b0

      SHA256

      08ce473f0e48dbd64b10d1fd37852307a4e35b3ebe5f9cf85bb587b9e401fcc1

      SHA512

      1115e1b964c5900346fdeefd35003ae55136f92a710a852424d64b3ee07ce73ba85346a17a58c420b8f9943d7850aeeba0dc60f23fd8c66861db44b0f54acb25

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      b1e3dc1e901a8c2e9822e1aaef816020

      SHA1

      43d3484f27ec8b0c8fa01535d40d698b510ad38c

      SHA256

      4344a1c9b5155a018783e946a7a69953dc15fb347671dce8ee939bf6d8d5e5a9

      SHA512

      2439d94e36ef9ecda9d6da8eba6f57ccb62d467c9c1e46af0080232b8dbd1e01d94072c1b21e51e2fe2775da1296529b1fd6d7b2c3c08cebab0848a6cd1cad47

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      ff41308d996a7e6c0ff92f49cdae1afb

      SHA1

      2fa824bb175e2b65741385d14b85153a00620c5c

      SHA256

      0dc38726a5578b05aa9efea282fcb062b715c942731b2f3b604a91e3fa73e036

      SHA512

      0688adc9a76b213ad6842916170e38d841874de27422e9bf29cea0fb60053bf7cbb25af33281cb3ebb21d24ecb57a59921ad26d0876b9260142ddba666da02ee

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      015abf9c4fe47b1b7e3939373b361f30

      SHA1

      936b165aa1459dc079dc9f8cb12711c38026cdfc

      SHA256

      d0623ec6d4efac05fbf37b39b3a24326bdaf0863ff220cd8850bfed2a2d08585

      SHA512

      c68d84bd220e58d1b5c83a7fba03ff9b5b6f7cc05ceae9cf224f12f866325e784113da5d6ee1316df564ea7085b626bcfe6f1e311a36ea1160917b454e3e4c34

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\ProgramData\utpgu.tmp
      MD5

      c768fb4570c26897b91ec5a78e9e2261

      SHA1

      8c4b153c257052fb5fa0e73113b80b5f6822962d

      SHA256

      b2a082f9bb345978a354f1a0ac76fb79ae10d231509238294f4e2cd2966ac902

      SHA512

      68ae7e14cdbc870e4765b126c26f272296237fcbc87cff2198205d85d61957b64b0c99cc152039aa0930826c87f9f60c4cae918312302716e4ba558e595e4d95

    • C:\ProgramData\utpgu.tmp
      MD5

      f0b41692b0f169728bcab16e79adf098

      SHA1

      04b9c8df3992f618e789924b2a7a5c5a1d28da93

      SHA256

      2553e1021af4b1e91ecd81070ea025f59ce03d2c3b1e90415406f86ebc82758c

      SHA512

      08f0a2219763d49408f768f91abd710bda672be102444c88d1d89493f1a6107212a068be93fbeabc2c5b7977fd08e1f4184bf6ac0c16a488af5f20f1fc4a9d34

    • C:\Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • \Users\Admin\AppData\Local\Temp\d33414cda6d3dc0469ac0ea732566c2533ac92711f5f4cfab9674b20afd8c18e.exe.dll
      MD5

      8c13078ff30a0a2ae11e5136b52240f2

      SHA1

      a56edd209b190c12a5c747d42e58e8217697f42e

      SHA256

      2e41cd41d54687f43257cf83531bc794faa4d0aa808d216cee784cf6944bb55b

      SHA512

      cfc6cab407e001bb0318f9595f2c417411d471a4b721830db0907802c37103a3fcff39a6c9f4be984dfa2df4e0ad245e27d5922cdb53bf3e7da67f476525fbf3

    • memory/740-493-0x00000000061B0000-0x00000000061B1000-memory.dmp
      Filesize

      4KB

    • memory/740-492-0x0000000004EA1000-0x0000000005EA2000-memory.dmp
      Filesize

      16.0MB

    • memory/740-475-0x0000000000000000-mapping.dmp
    • memory/808-468-0x00007FF6770A5FD0-mapping.dmp
    • memory/808-473-0x0000020876B10000-0x0000020876CD2000-memory.dmp
      Filesize

      1.8MB

    • memory/1040-627-0x000001D015480000-0x000001D015642000-memory.dmp
      Filesize

      1.8MB

    • memory/1040-623-0x00007FF6770A5FD0-mapping.dmp
    • memory/1140-517-0x0000000001000000-0x0000000001001000-memory.dmp
      Filesize

      4KB

    • memory/1140-515-0x0000000004D91000-0x0000000005D92000-memory.dmp
      Filesize

      16.0MB

    • memory/1140-497-0x0000000000000000-mapping.dmp
    • memory/1212-129-0x0000000000000000-mapping.dmp
    • memory/1212-132-0x0000000005291000-0x0000000006292000-memory.dmp
      Filesize

      16.0MB

    • memory/1212-134-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1224-128-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1224-127-0x0000000003E31000-0x0000000004E32000-memory.dmp
      Filesize

      16.0MB

    • memory/1444-590-0x0000000005361000-0x0000000006362000-memory.dmp
      Filesize

      16.0MB

    • memory/1444-585-0x0000000000000000-mapping.dmp
    • memory/1444-604-0x0000000006440000-0x0000000006441000-memory.dmp
      Filesize

      4KB

    • memory/1576-122-0x0000000000E10000-0x0000000000F61000-memory.dmp
      Filesize

      1.3MB

    • memory/1576-124-0x0000000000F70000-0x0000000000F71000-memory.dmp
      Filesize

      4KB

    • memory/1576-118-0x0000000000000000-mapping.dmp
    • memory/1576-123-0x0000000004B11000-0x0000000005B12000-memory.dmp
      Filesize

      16.0MB

    • memory/1632-404-0x00000000047D1000-0x00000000057D2000-memory.dmp
      Filesize

      16.0MB

    • memory/1632-386-0x0000000000000000-mapping.dmp
    • memory/1632-406-0x00000000058D0000-0x00000000058D1000-memory.dmp
      Filesize

      4KB

    • memory/1724-451-0x000002A7C0380000-0x000002A7C0542000-memory.dmp
      Filesize

      1.8MB

    • memory/1724-446-0x00007FF6770A5FD0-mapping.dmp
    • memory/2036-450-0x0000000001320000-0x0000000001321000-memory.dmp
      Filesize

      4KB

    • memory/2036-432-0x0000000000000000-mapping.dmp
    • memory/2272-489-0x00007FF6770A5FD0-mapping.dmp
    • memory/2272-495-0x000001FB30BA0000-0x000001FB30D62000-memory.dmp
      Filesize

      1.8MB

    • memory/2316-425-0x00007FF6770A5FD0-mapping.dmp
    • memory/2316-430-0x0000016834820000-0x00000168349E2000-memory.dmp
      Filesize

      1.8MB

    • memory/2360-411-0x0000000000000000-mapping.dmp
    • memory/2620-582-0x0000000001390000-0x0000000001391000-memory.dmp
      Filesize

      4KB

    • memory/2620-564-0x0000000000000000-mapping.dmp
    • memory/2628-117-0x0000000000400000-0x000000000063E000-memory.dmp
      Filesize

      2.2MB

    • memory/2628-115-0x0000000000960000-0x0000000000A45000-memory.dmp
      Filesize

      916KB

    • memory/2628-116-0x0000000000A50000-0x0000000000B4D000-memory.dmp
      Filesize

      1012KB

    • memory/2792-578-0x00007FF6770A5FD0-mapping.dmp
    • memory/2792-583-0x000001F7B90C0000-0x000001F7B9282000-memory.dmp
      Filesize

      1.8MB

    • memory/2952-535-0x00007FF6770A5FD0-mapping.dmp
    • memory/2952-540-0x000001F6CF220000-0x000001F6CF3E2000-memory.dmp
      Filesize

      1.8MB

    • memory/3068-600-0x00007FF6770A5FD0-mapping.dmp
    • memory/3068-605-0x000001ED4D290000-0x000001ED4D452000-memory.dmp
      Filesize

      1.8MB

    • memory/3392-392-0x0000000000000000-mapping.dmp
    • memory/3392-422-0x0000000005131000-0x0000000006132000-memory.dmp
      Filesize

      16.0MB

    • memory/3392-429-0x00000000013A0000-0x00000000013A1000-memory.dmp
      Filesize

      4KB

    • memory/3440-607-0x0000000000000000-mapping.dmp
    • memory/3460-472-0x0000000006460000-0x0000000006461000-memory.dmp
      Filesize

      4KB

    • memory/3460-462-0x0000000005331000-0x0000000006332000-memory.dmp
      Filesize

      16.0MB

    • memory/3460-453-0x0000000000000000-mapping.dmp
    • memory/3464-413-0x000002E6C3000000-0x000002E6C31C2000-memory.dmp
      Filesize

      1.8MB

    • memory/3464-409-0x0000000000CE0000-0x0000000000E91000-memory.dmp
      Filesize

      1.7MB

    • memory/3464-405-0x00007FF6770A5FD0-mapping.dmp
    • memory/3688-550-0x00000000051E1000-0x00000000061E2000-memory.dmp
      Filesize

      16.0MB

    • memory/3688-542-0x0000000000000000-mapping.dmp
    • memory/3688-561-0x0000000001370000-0x0000000001371000-memory.dmp
      Filesize

      4KB

    • memory/3800-144-0x00000000074E0000-0x00000000074FC000-memory.dmp
      Filesize

      112KB

    • memory/3800-159-0x00000000073D0000-0x00000000073F2000-memory.dmp
      Filesize

      136KB

    • memory/3800-131-0x0000000000000000-mapping.dmp
    • memory/3800-135-0x0000000002A40000-0x0000000002A41000-memory.dmp
      Filesize

      4KB

    • memory/3800-136-0x0000000004360000-0x0000000004396000-memory.dmp
      Filesize

      216KB

    • memory/3800-137-0x0000000006D30000-0x0000000007358000-memory.dmp
      Filesize

      6.2MB

    • memory/3800-158-0x0000000008CF0000-0x0000000008D23000-memory.dmp
      Filesize

      204KB

    • memory/3800-139-0x00000000073D0000-0x00000000073F2000-memory.dmp
      Filesize

      136KB

    • memory/3800-145-0x0000000008040000-0x000000000808B000-memory.dmp
      Filesize

      300KB

    • memory/3800-133-0x0000000002A40000-0x0000000002A41000-memory.dmp
      Filesize

      4KB

    • memory/3800-138-0x0000000004300000-0x0000000004301000-memory.dmp
      Filesize

      4KB

    • memory/3800-141-0x0000000007660000-0x00000000076C6000-memory.dmp
      Filesize

      408KB

    • memory/3800-157-0x0000000008CF0000-0x0000000008D23000-memory.dmp
      Filesize

      204KB

    • memory/3800-160-0x0000000007660000-0x00000000076C6000-memory.dmp
      Filesize

      408KB

    • memory/3800-162-0x0000000008040000-0x000000000808B000-memory.dmp
      Filesize

      300KB

    • memory/3800-161-0x0000000007470000-0x00000000074D6000-memory.dmp
      Filesize

      408KB

    • memory/3800-142-0x0000000007470000-0x00000000074D6000-memory.dmp
      Filesize

      408KB

    • memory/3800-143-0x00000000076D0000-0x0000000007A20000-memory.dmp
      Filesize

      3.3MB

    • memory/3800-140-0x0000000004302000-0x0000000004303000-memory.dmp
      Filesize

      4KB

    • memory/3800-163-0x0000000007E20000-0x0000000007E96000-memory.dmp
      Filesize

      472KB

    • memory/3800-370-0x00000000091A0000-0x00000000091BA000-memory.dmp
      Filesize

      104KB

    • memory/3800-148-0x0000000002A40000-0x0000000002A41000-memory.dmp
      Filesize

      4KB

    • memory/3800-156-0x0000000006D30000-0x0000000007358000-memory.dmp
      Filesize

      6.2MB

    • memory/3800-376-0x0000000009190000-0x0000000009198000-memory.dmp
      Filesize

      32KB

    • memory/3800-371-0x0000000009190000-0x0000000009198000-memory.dmp
      Filesize

      32KB

    • memory/3800-146-0x0000000007E20000-0x0000000007E96000-memory.dmp
      Filesize

      472KB

    • memory/3800-365-0x00000000091A0000-0x00000000091BA000-memory.dmp
      Filesize

      104KB

    • memory/3800-240-0x0000000004303000-0x0000000004304000-memory.dmp
      Filesize

      4KB

    • memory/3800-171-0x0000000009200000-0x0000000009294000-memory.dmp
      Filesize

      592KB

    • memory/3800-170-0x0000000009030000-0x00000000090D5000-memory.dmp
      Filesize

      660KB

    • memory/3800-165-0x000000007F2D0000-0x000000007F2D1000-memory.dmp
      Filesize

      4KB

    • memory/3800-164-0x0000000008CD0000-0x0000000008CEE000-memory.dmp
      Filesize

      120KB

    • memory/3948-562-0x00000292A0E40000-0x00000292A1002000-memory.dmp
      Filesize

      1.8MB

    • memory/3948-557-0x00007FF6770A5FD0-mapping.dmp
    • memory/4048-519-0x0000000000000000-mapping.dmp
    • memory/4048-539-0x00000000008D0000-0x00000000008D1000-memory.dmp
      Filesize

      4KB

    • memory/4080-511-0x00007FF6770A5FD0-mapping.dmp
    • memory/4080-516-0x000002123C2F0000-0x000002123C4B2000-memory.dmp
      Filesize

      1.8MB