Analysis

  • max time kernel
    75s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 18:06

General

  • Target

    2e4deff4bfe5c4ce46b2d0a1f875dbc0933ec2e0f0e4a210990352601c29638e.exe

  • Size

    206KB

  • MD5

    8b47971656919e81c65a7886bd8369bd

  • SHA1

    80c1a0495209ffb6ac28c0befd33c20684aaf174

  • SHA256

    2e4deff4bfe5c4ce46b2d0a1f875dbc0933ec2e0f0e4a210990352601c29638e

  • SHA512

    61c5ba6f7663391d20cff3e7d9aaa957e1afa9a6b9915702739a342f841e5be5d8ccdb3e5a36d164fb0fe090a0993eae1011f1fdf9677c9bd4afe6d58096eef8

  • SSDEEP

    6144:G8NxDF+uQVpAtAfxNSRCmPEKNqqeBwJixEO:Gg1UAtAfxNSJEcqoixEO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e4deff4bfe5c4ce46b2d0a1f875dbc0933ec2e0f0e4a210990352601c29638e.exe
    "C:\Users\Admin\AppData\Local\Temp\2e4deff4bfe5c4ce46b2d0a1f875dbc0933ec2e0f0e4a210990352601c29638e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBGCAFHCAKF.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3412
        • C:\Users\AdminBGCAFHCAKF.exe
          "C:\Users\AdminBGCAFHCAKF.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3968
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
              PID:4252
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2192
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGHJEGCAEGI.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Users\AdminGHJEGCAEGI.exe
            "C:\Users\AdminGHJEGCAEGI.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4324
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Checks computer location settings
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3216
              • C:\ProgramData\JEHIJJKEGH.exe
                "C:\ProgramData\JEHIJJKEGH.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3552
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • Checks computer location settings
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3936
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGHJEGCAEGI.exe"
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:1856
                    • C:\Users\AdminGHJEGCAEGI.exe
                      "C:\Users\AdminGHJEGCAEGI.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:3044
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:3496
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEHCGIJDHDG.exe"
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:2448
                    • C:\Users\AdminEHCGIJDHDG.exe
                      "C:\Users\AdminEHCGIJDHDG.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:1732
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        10⤵
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4228
              • C:\ProgramData\DAFHIDGIJK.exe
                "C:\ProgramData\DAFHIDGIJK.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1384
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1076
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HDHJEBFBFHJE" & exit
                6⤵
                • System Location Discovery: System Language Discovery
                PID:3152
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:2452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\BKKJKFBKKECFHJKEBKEH

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\ProgramData\CAKFIJDHJEGIDHJKKKJJ

      Filesize

      48KB

      MD5

      349e6eb110e34a08924d92f6b334801d

      SHA1

      bdfb289daff51890cc71697b6322aa4b35ec9169

      SHA256

      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

      SHA512

      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

    • C:\ProgramData\EHJKFCGHIDHCBGDHJKEBGDGIJE

      Filesize

      20KB

      MD5

      a603e09d617fea7517059b4924b1df93

      SHA1

      31d66e1496e0229c6a312f8be05da3f813b3fa9e

      SHA256

      ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

      SHA512

      eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

    • C:\ProgramData\HDHJEBFBFHJE\CGCFCF

      Filesize

      114KB

      MD5

      e110cbe124e96c721e3839076f73aa99

      SHA1

      02c668c17c7fae5613073e9641bc9bcff96c65a0

      SHA256

      a793f3d212f395bfc8973231a22a6013c0e334443aa4172a8b5d611bb0f378a7

      SHA512

      8d91ff245f703e5dbee68085e9ca0de4b2fc044befcf79977f46bb8bfd908fa0e22ec0dd6a2b400e9ff447f888b550635ed82ebda18575d17b1f3d478a45f5dc

    • C:\ProgramData\HDHJEBFBFHJE\DHJEBG

      Filesize

      11KB

      MD5

      01df11bee37c272d5548c30f244c7f3c

      SHA1

      9da25ecec82f058c3bcffd279a4b177391bf6015

      SHA256

      48c4b4c05fd316df1018e892faa6923b723e139a79678f57a4a21247d3198d78

      SHA512

      64cee15b9eaf55637b9763bfd494e915b9b0bb8776c5d6d30162b484b5db64d9f900bfa78fde0faa5e39c2654a303adf1536a3a66cecf36e9f6416b23887cc94

    • C:\ProgramData\HDHJEBFBFHJE\FIDAFI

      Filesize

      116KB

      MD5

      f70aa3fa04f0536280f872ad17973c3d

      SHA1

      50a7b889329a92de1b272d0ecf5fce87395d3123

      SHA256

      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

      SHA512

      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

    • C:\ProgramData\HJJEGIEHIJKK\KJKJKF

      Filesize

      160KB

      MD5

      f310cf1ff562ae14449e0167a3e1fe46

      SHA1

      85c58afa9049467031c6c2b17f5c12ca73bb2788

      SHA256

      e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

      SHA512

      1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

    • C:\ProgramData\JEHIJJKEGH.exe

      Filesize

      207KB

      MD5

      cd6646d9eddb6ed8900b5bd9da0597f2

      SHA1

      d87cb53b2b10d804721c80894bccbc989df5acae

      SHA256

      743948a05fa7b9a001b346699bc9fd4d645b755bc7ef73802b2a139288910f24

      SHA512

      39060c059137fd3fd00405043e97608481bf2035090a0f5aafebec84975c701296e9227f3e61977a14d9767830be4cdf1b2fd36c443643b73ec135f438b8a8b6

    • C:\ProgramData\JJECGCBGDBKJJKEBFBFHJEBGDG

      Filesize

      20KB

      MD5

      49693267e0adbcd119f9f5e02adf3a80

      SHA1

      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

      SHA256

      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

      SHA512

      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

    • C:\ProgramData\freebl3.dll

      Filesize

      669KB

      MD5

      550686c0ee48c386dfcb40199bd076ac

      SHA1

      ee5134da4d3efcb466081fb6197be5e12a5b22ab

      SHA256

      edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

      SHA512

      0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

    • C:\ProgramData\freebl3.dll

      Filesize

      134KB

      MD5

      5aa844f5a779cd06b6d06f62255b268b

      SHA1

      e14de34dd71c3502cacc8d340e059d97f5a02234

      SHA256

      34173e15e5220b6da6fe2741de798cc85e75bf285b4a21de5aed949cb848908c

      SHA512

      ecea108666407202a35933b81c7c1a7e4b1715030ce37ca7658173fa93a0085097815953d86a2d29196e62cdd76dd6c05d2986ed826824b800756fa9ec6a9a98

    • C:\ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\msvcp140.dll

      Filesize

      439KB

      MD5

      5ff1fca37c466d6723ec67be93b51442

      SHA1

      34cc4e158092083b13d67d6d2bc9e57b798a303b

      SHA256

      5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

      SHA512

      4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

    • C:\ProgramData\msvcp140.dll

      Filesize

      13KB

      MD5

      e416a22acaeff6cec5aa36a72becbede

      SHA1

      9fefce2eafd2e79ce0f0c60e2174b0052bfd0d2f

      SHA256

      edc0250d8dfe5b4049a64b6171d12ad701784f4650484d35315ab5286384e79e

      SHA512

      8ab549504e9c7f787e4ace97bcce5eed5bd9758b8cc223eae537e5ba3dc0f22ddd84802b1c43c2e947aa0a97742793b8cd09a5563ccd21820fa00bb5c1294421

    • C:\ProgramData\nss3.dll

      Filesize

      38KB

      MD5

      b3b8e09b168ddb40a5e13c54584e0b03

      SHA1

      3ce9b461dcc88d53a42326f850dcfb1bbf689fa9

      SHA256

      97d26fc48531a2fa047e5d3dfa90c40d5179bfa618476b9ef63801f670a4ad4f

      SHA512

      3e54f3c6287b65fbb231be3ee7450e678cd11984d641e88eea68892c5b3755e6bc211be0274b69cab12cd23ace62eb376bb6ce62a286f6023953e1fa5d8d0c87

    • C:\ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\ProgramData\softokn3.dll

      Filesize

      251KB

      MD5

      4e52d739c324db8225bd9ab2695f262f

      SHA1

      71c3da43dc5a0d2a1941e874a6d015a071783889

      SHA256

      74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

      SHA512

      2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

    • C:\ProgramData\vcruntime140.dll

      Filesize

      78KB

      MD5

      a37ee36b536409056a86f50e67777dd7

      SHA1

      1cafa159292aa736fc595fc04e16325b27cd6750

      SHA256

      8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

      SHA512

      3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

    • C:\ProgramData\vcruntime140.dll

      Filesize

      41KB

      MD5

      6ee3f75b65c9297aef01475029f54e58

      SHA1

      085ebc9319b6e642d91a4899a8ea40a227553e65

      SHA256

      b4daed0309fe6a2a34714a5052f7e5f81ade7bcb1ab648d23acb8fdfe123d46c

      SHA512

      440bcf5f70a6e0d0b46efa230726792b24c4acfdf2cd3065d7e052e82b45d724b7af3fe4f1b64de6f370a89828d16b820f7975a4d4b6e6ca08221cc895991325

    • C:\Users\AdminBGCAFHCAKF.exe

      Filesize

      321KB

      MD5

      5831ebced7b72207603126ed67601c28

      SHA1

      2ba46b54074675cc132b2c4eb6f310b21c7d7041

      SHA256

      02097348db100eb22d46dc474a1078b5ddbb56ee916cc81f24fadd0a6938ac58

      SHA512

      a9924ef2373851156d981bc3c5b5d533e8b510abf6c3f12e62af0c019e740f0d077efb8f7f93699d797335df33013c72fd9ead3b2253dd82f14b7b330faacb8e

    • C:\Users\AdminGHJEGCAEGI.exe

      Filesize

      283KB

      MD5

      449d3f0970fc9cd91a8f4bea664a0cd6

      SHA1

      2a2624a79afaf0fcb01c44f8106c8bf8933106e0

      SHA256

      33da286e78538e3f5eda7b23c70578a1fda8a5b98069bd269b8a6035babe2b23

      SHA512

      e7888f333695f9fe1cda7db15f154a1261ec7cb1b67e6efb9b5c19183f5b092bea736ca768a60a5f102982a3c8e5ea1bd79035ab15f3db37c104dad9c5a48d33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

      Filesize

      717B

      MD5

      822467b728b7a66b081c91795373789a

      SHA1

      d8f2f02e1eef62485a9feffd59ce837511749865

      SHA256

      af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

      SHA512

      bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

      Filesize

      2KB

      MD5

      be866b8cac2ee4ef9f82b89eac8e4c16

      SHA1

      46e0ea958226322baac1c9d83ae1dde09c9c3119

      SHA256

      8c2a88d2c06d851ec946fd5c6b7b7746824357edcd315938c96f59d5cd71fc39

      SHA512

      b8fc299d1c723ea0ddc1a91b59ef92f5d55875de02e1c7281577281a9b8ef93020cd1615321507750d550768b4d0bacc30ba4153fbc9eac1cd7026d13fd662bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

      Filesize

      2KB

      MD5

      d9b99d63755d3b61ef98e5ce4a2c5360

      SHA1

      3c6deb91e5634ead4fafe02c9094a84c728dd7d7

      SHA256

      18c144d485c6f38e0e79f083cf75e04615aa7066eb6ce0582b164acbdb0a0e80

      SHA512

      ee89dfb6b741ae6cda197f99fcfd8c99ff5b3a06b3fadcb6f128777a7bd31a76100d1234943f3365117ec27d6ae83e57357e69d5956b67cbd3dc94efcd8903fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B84E13677C80694CBFF0221DAF79ACF3

      Filesize

      504B

      MD5

      ecdcc56c3f8dee70998729ee6fb5d765

      SHA1

      575e8a080fff206e09cecb252e8faf225c5e3615

      SHA256

      93488e002e065e68f8b47713c4a3aafe65a8c408d275c413fea8b1829cf07648

      SHA512

      f377f5b5c58744dba0b8fd0566c73f97efff592d9653b2733f5ef989d995175aba0e6f3434e59ec8ea8eb359738cca0b2ad9ae6059f8fcd3b5ff53bd96de9478

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

      Filesize

      1KB

      MD5

      30bbf79a5d8e291a526458c43603682c

      SHA1

      0d9a5f1a13a800b416cb803da570a1e82a2e40c1

      SHA256

      1c045ef45ff87b7422faef763da35e239c0d278f0d3d8fefa86f44d3b753da21

      SHA512

      2a415850423404cca839f5202a74799f17ab25f623d3b8d9e622e97488b769ced88f72ff1f2fc8101b0c7dc299d6329c10442b247b4c0a408cace5428f97e98a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

      Filesize

      192B

      MD5

      3586f5bf3fef758b4ef01288992b59ce

      SHA1

      57bf110c0fa3b6c57872e0a39d6bffbac86f552e

      SHA256

      468e4a63ea4a23628abe388faf3f611c5362fc64d756d826e577ecdfbe7222c1

      SHA512

      2352b9b5875364fbf15aac0600e26ac8e7e4f30eff992e53ff50f0de9403d2e0bcc0757fa3eb8d43124985d55f91436e5477621248bb53ab0739875f49c37a9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

      Filesize

      458B

      MD5

      b4c269e7051894c66263f380b32d1e2a

      SHA1

      3085770ae0018a07782d190fd4e39ce6792ea1f0

      SHA256

      6cd6c3f7b7d56a97438491e621dc9be548c20e0a096e46025f92fac74121eaa6

      SHA512

      57a61c028fae74c9f7fb971647f46342dbb5f2ffd99c84c1c457aab889c9e5f75beee8d67c418f3946ece921320da341478808012bb53dfcd4751b83c9e08b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

      Filesize

      450B

      MD5

      20512c558df305a97e133264e5fc3a00

      SHA1

      252179fb6fdea91201ed17369684b5b23f6ee659

      SHA256

      fec0afbb65908e715aac0451e27c0d60f6114f5e805821ecb50f1a2d8f4f4410

      SHA512

      f0ea23390ebfbef8a6e58faee24a85cf601cd61e40dd3b4518b811125137bd471d689ceb4bda302a937d107a8bc8ac8e2248b5b89ee72860b1b81fe50933a526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B84E13677C80694CBFF0221DAF79ACF3

      Filesize

      550B

      MD5

      2e0ed05de20015b143d928fbb934d273

      SHA1

      d667028f35a2419d7d10510120789f38670793b4

      SHA256

      4367eda74cd5fe675fec101f4d5f85f86e1425af16f8c6e43db3f1d1ff9c3283

      SHA512

      4aed8ee30e85882b6438e033e80d7623e99300ff1555753e60324195546683f6ab030cd1e86352b7c011dc27535485a894587ac1ae7bdff700975a3d3250994d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

      Filesize

      458B

      MD5

      56cafe8404a7f3f60ce9d0de7e454132

      SHA1

      abdd2f3f5e26553a6612fa1ce4a13066906625fd

      SHA256

      3ca4b589ca13e349578398abd61e825370185e7deba4226178e12dac0eef8b4c

      SHA512

      fa9f4cabf68ee3ba6b385f99303d607fe1d8140efd9a0769e8a4143e0c53e40d41f979fc62697a03661e605ee3627becdb3f0e7f4fe2d3761a318cb752db88be

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminGHJEGCAEGI.exe.log

      Filesize

      137B

      MD5

      8a8f1e8a778dff107b41ea564681fe7b

      SHA1

      08efcfdc3e33281b2b107d16b739b72af4898041

      SHA256

      d09cdd05da4e3e875d3d5d66c542404519759acda2efa7c00ca69aa3f6234de4

      SHA512

      a372330793e09c661e6bf8b2c293c1af81de77972b8b4ba47055f07be0fcdfe5e507adbc53903a0cd90c392b36fe4a8a41d3fea923ad97fa061dbef65398edf6

    • memory/2192-93-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2192-96-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2192-102-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2812-9-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/2812-98-0x0000000074F70000-0x0000000075720000-memory.dmp

      Filesize

      7.7MB

    • memory/2812-1-0x0000000000E20000-0x0000000000E58000-memory.dmp

      Filesize

      224KB

    • memory/2812-0-0x0000000074F7E000-0x0000000074F7F000-memory.dmp

      Filesize

      4KB

    • memory/3212-101-0x0000000000400000-0x0000000000643000-memory.dmp

      Filesize

      2.3MB

    • memory/3212-117-0x0000000000400000-0x0000000000643000-memory.dmp

      Filesize

      2.3MB

    • memory/3212-4-0x0000000000400000-0x0000000000643000-memory.dmp

      Filesize

      2.3MB

    • memory/3212-8-0x0000000000400000-0x0000000000643000-memory.dmp

      Filesize

      2.3MB

    • memory/3212-10-0x0000000000400000-0x0000000000643000-memory.dmp

      Filesize

      2.3MB

    • memory/3212-11-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/3216-135-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-201-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-152-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-200-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-151-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-137-0x0000000022230000-0x000000002248F000-memory.dmp

      Filesize

      2.4MB

    • memory/3216-136-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-170-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-121-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-123-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-119-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-168-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-208-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3216-209-0x0000000000400000-0x0000000000657000-memory.dmp

      Filesize

      2.3MB

    • memory/3552-227-0x0000000000770000-0x00000000007A8000-memory.dmp

      Filesize

      224KB

    • memory/3968-169-0x0000000073060000-0x0000000073810000-memory.dmp

      Filesize

      7.7MB

    • memory/3968-89-0x000000007306E000-0x000000007306F000-memory.dmp

      Filesize

      4KB

    • memory/3968-90-0x0000000000260000-0x00000000002B4000-memory.dmp

      Filesize

      336KB

    • memory/3968-100-0x0000000073060000-0x0000000073810000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-115-0x0000000000410000-0x000000000045A000-memory.dmp

      Filesize

      296KB

    • memory/4324-116-0x00000000051C0000-0x0000000005764000-memory.dmp

      Filesize

      5.6MB