Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 00:40

General

  • Target

    file.exe

  • Size

    403KB

  • MD5

    fdd34557ce266b92abb5f2c188bc0b31

  • SHA1

    6e3ed4a740842653f6029e2147652d779baa40aa

  • SHA256

    a383f198e76031c2defef77e3b68119cce7eca4b64d3afcc477610c3399373aa

  • SHA512

    313abe34a6d22e4e5aa66d45f7454207d671e214037932442641671beea0b1787f0cfb40988a5ba8e6f524af0ede974ed97b80ecb2888ed99a723403bc9eaa9d

  • SSDEEP

    12288:mPy6bZeOTlVMMIEY3kVQWk5ogbr/ojdiEO:aDJTHlIEYpWg3/o8t

Malware Config

Extracted

Family

vidar

Version

11

Botnet

58cd250b15e666e5f72fcf5caa6cb131

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://stogeneratmns.shop/api

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Drops startup file 16 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 14 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 56 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\ProgramData\FIIECFHDBA.exe
        "C:\ProgramData\FIIECFHDBA.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe
          "C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe
            "C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe" --checker
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:908
      • C:\ProgramData\DAAECAFHDB.exe
        "C:\ProgramData\DAAECAFHDB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2492
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2816
        • C:\ProgramData\DAAAFBKECA.exe
          "C:\ProgramData\DAAAFBKECA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:1560
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHIDHDGDHJE.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:1192
              • C:\Users\AdminHIDHDGDHJE.exe
                "C:\Users\AdminHIDHDGDHJE.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1248
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Modifies system certificate store
                  PID:2696
                  • C:\ProgramData\KFIIJJJDGC.exe
                    "C:\ProgramData\KFIIJJJDGC.exe"
                    8⤵
                    • Drops startup file
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1824
                  • C:\ProgramData\BFIIEHJDBK.exe
                    "C:\ProgramData\BFIIEHJDBK.exe"
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:1004
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:1592
                  • C:\ProgramData\IJKFHDBKFC.exe
                    "C:\ProgramData\IJKFHDBKFC.exe"
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:2388
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      9⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      PID:3048
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFHJJJKKFH.exe"
                        10⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2884
                        • C:\Users\AdminKFHJJJKKFH.exe
                          "C:\Users\AdminKFHJJJKKFH.exe"
                          11⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1952
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            12⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            PID:2592
                            • C:\ProgramData\JDAKJDAAFB.exe
                              "C:\ProgramData\JDAKJDAAFB.exe"
                              13⤵
                              • Drops startup file
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2768
                            • C:\ProgramData\FHIDBKFCAA.exe
                              "C:\ProgramData\FHIDBKFCAA.exe"
                              13⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:2912
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                14⤵
                                • System Location Discovery: System Language Discovery
                                PID:2428
                            • C:\ProgramData\CAKKKJEHDB.exe
                              "C:\ProgramData\CAKKKJEHDB.exe"
                              13⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:1968
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                14⤵
                                • System Location Discovery: System Language Discovery
                                • Checks processor information in registry
                                PID:1412
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFCAFIIDHI.exe"
                                  15⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3052
                                  • C:\Users\AdminKFCAFIIDHI.exe
                                    "C:\Users\AdminKFCAFIIDHI.exe"
                                    16⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:2684
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      17⤵
                                      • System Location Discovery: System Language Discovery
                                      • Checks processor information in registry
                                      PID:2164
                                      • C:\ProgramData\IEGCBFHJDH.exe
                                        "C:\ProgramData\IEGCBFHJDH.exe"
                                        18⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:752
                                      • C:\ProgramData\DHDBGHCBAE.exe
                                        "C:\ProgramData\DHDBGHCBAE.exe"
                                        18⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:2608
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          19⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:960
                                      • C:\ProgramData\CFBFCGIDAK.exe
                                        "C:\ProgramData\CFBFCGIDAK.exe"
                                        18⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:1692
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          19⤵
                                          • System Location Discovery: System Language Discovery
                                          • Checks processor information in registry
                                          PID:2344
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AFBAFBKEGCFB" & exit
                                        18⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2752
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 10
                                          19⤵
                                          • System Location Discovery: System Language Discovery
                                          • Delays execution with timeout.exe
                                          PID:2032
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFHIEBKKFHI.exe"
                                  15⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3000
                                  • C:\Users\AdminFHIEBKKFHI.exe
                                    "C:\Users\AdminFHIEBKKFHI.exe"
                                    16⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:1444
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      17⤵
                                        PID:2624
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        17⤵
                                          PID:2732
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          17⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2660
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFBGIDHCAAK.exe"
                                      15⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1784
                                      • C:\Users\AdminFBGIDHCAAK.exe
                                        "C:\Users\AdminFBGIDHCAAK.exe"
                                        16⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2172
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CFBAFBFIEHID" & exit
                                  13⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2792
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 10
                                    14⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:2380
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBFIJEHCBAK.exe"
                            10⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:1404
                            • C:\Users\AdminBFIJEHCBAK.exe
                              "C:\Users\AdminBFIJEHCBAK.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              PID:780
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                12⤵
                                • System Location Discovery: System Language Discovery
                                PID:2740
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1060
                                  13⤵
                                  • Program crash
                                  PID:2756
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJKJECBAAAF.exe"
                            10⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:1644
                            • C:\Users\AdminJKJECBAAAF.exe
                              "C:\Users\AdminJKJECBAAAF.exe"
                              11⤵
                              • Drops startup file
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2888
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GHJDBAKEHDHD" & exit
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:2236
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          9⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:2020
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBKEBFHIJEC.exe"
                  5⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1440
                  • C:\Users\AdminBKEBFHIJEC.exe
                    "C:\Users\AdminBKEBFHIJEC.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:912
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:2392
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAEBAKJDGHI.exe"
                  5⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:340
                  • C:\Users\AdminAEBAKJDGHI.exe
                    "C:\Users\AdminAEBAKJDGHI.exe"
                    6⤵
                    • Drops startup file
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2364
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JKEGHDGHCGHD" & exit
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1224
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                4⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:1116

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\GHJDBAKEHDHD\FCBFBG

          Filesize

          96KB

          MD5

          d367ddfda80fdcf578726bc3b0bc3e3c

          SHA1

          23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

          SHA256

          0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

          SHA512

          40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

        • C:\ProgramData\GHJDBAKEHDHD\FCBFBG

          Filesize

          5.0MB

          MD5

          c5ec8e3a3ac8a0b4def250704fadbe97

          SHA1

          0673f991bef6c568e04e37ae93567ab6369b8b46

          SHA256

          d72959f1ac7ba38109198851384bac6b086b0b4d859334719d8898b81ce4ca70

          SHA512

          2094ed53e365418bfc58ea71947280e71f712a20a28c1f49c44b3128032796a3066323a717dc74e4240fd03187c007660b285a5a300d5603d68ae61847e562d0

        • C:\ProgramData\GHJDBAKEHDHD\HIJEGD

          Filesize

          20KB

          MD5

          c9ff7748d8fcef4cf84a5501e996a641

          SHA1

          02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

          SHA256

          4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

          SHA512

          d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

        • C:\ProgramData\GHJDBAKEHDHD\KJDGDB

          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\ProgramData\HDAKFCGI

          Filesize

          92KB

          MD5

          102841a614a648b375e94e751611b38f

          SHA1

          1368e0d6d73fa3cee946bdbf474f577afffe2a43

          SHA256

          c82ee2a0dc2518cb1771e07ce4b91f5ef763dd3dd006819aece867e82a139264

          SHA512

          ca18a888dca452c6b08ad9f14b4936eb9223346c45c96629c3ee4dd6742e947b6825662b42e793135e205af77ad35e6765ac6a2b42cefed94781b3463a811f0a

        • C:\ProgramData\IDGIJEGHDAECAKECAFCA

          Filesize

          6KB

          MD5

          4df40b0cc9ee789aee57fb2b6e273228

          SHA1

          36ae478673f7311ed587707caed509e527baf9c6

          SHA256

          5c65695ac90c19e36d505df43fd6a7713f88d5203935001d2b7259f31bfea65b

          SHA512

          7c1ee01dcabfd5a969d96c8e33566127e99234e00fd0c54d8eb62c71c07e98dfa65df93aab4304dfcc3ba4771f3d5cb5ab3f43b291578a9936f1a6fa8e78e141

        • C:\ProgramData\freebl3.dll

          Filesize

          669KB

          MD5

          550686c0ee48c386dfcb40199bd076ac

          SHA1

          ee5134da4d3efcb466081fb6197be5e12a5b22ab

          SHA256

          edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

          SHA512

          0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

        • C:\ProgramData\freebl3.dll

          Filesize

          160KB

          MD5

          e57459e2c1860aaf9ed2a6af5840855b

          SHA1

          994fdf230dc7ad00242f343c8bf55ddb31042ea6

          SHA256

          74897eb857f4dea058459ebe8d60034156cab7d291438f656d23509db3580604

          SHA512

          2167615c60f871b14ec5a9283c243ca24be65c36e9d92f9b0fc5c92ecce2c1e639b07254dbd1b34b4947b87d37c4770f8b7ab19d1e228c4306a3981227b8dc87

        • C:\ProgramData\mozglue.dll

          Filesize

          136KB

          MD5

          8b693c4032b9b3ceed3f30d794df3ef1

          SHA1

          88be94017d3a9745d90075bef02d33f36b87f461

          SHA256

          0752d006fda41de0927752a1ad2d84a737373ee70a27f9e4346f0325b6afd0e3

          SHA512

          d7a8eaebb51ba1beaa6bb028cc298041f914fb5df9b8523148794a161a20c6033cb654f120980de8494c26c96e714113bc2186e03a24a39f1593195b1ad3765a

        • C:\ProgramData\msvcp140.dll

          Filesize

          439KB

          MD5

          5ff1fca37c466d6723ec67be93b51442

          SHA1

          34cc4e158092083b13d67d6d2bc9e57b798a303b

          SHA256

          5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

          SHA512

          4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

        • C:\ProgramData\msvcp140.dll

          Filesize

          280KB

          MD5

          fc2570619f24611507ccac22e4c39b88

          SHA1

          87f26639d8511a5f38a827fee52b8142217f5a75

          SHA256

          8253892f59f17451ce6fe45d080ce2bb7e6f167617522db32612ecdb097e8d19

          SHA512

          3fcc84c3b4ec996b61ac379416f29827f74f9f8e242ed831c2bc31cbd76377e9620353202ace8f670423dd5429637449e5f30ae2d62fd844696d3b31cfcf7036

        • C:\ProgramData\nss3.dll

          Filesize

          130KB

          MD5

          f22e1031a30abd63ca7e7fea9c89285e

          SHA1

          d9dcc868bba89965f37cadb51630c44f0cf1a186

          SHA256

          996525c42a780236d307fc7b8978bb6d827e4505b1d565442256b38f87fb512d

          SHA512

          99226dce7062bbd21165c000e82ed7a5292cedf6f35df5e02f6a944e26d964e0dbe33742d5a9b2d73904926a8e55250b41fca8b51a98c56d8fb611804acbdc69

        • C:\ProgramData\softokn3.dll

          Filesize

          251KB

          MD5

          4e52d739c324db8225bd9ab2695f262f

          SHA1

          71c3da43dc5a0d2a1941e874a6d015a071783889

          SHA256

          74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

          SHA512

          2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

        • C:\ProgramData\softokn3.dll

          Filesize

          20KB

          MD5

          e960f5a0c7419b1910a75a4102b5f5e6

          SHA1

          a64c4ac2f4b87849255631d39786403253049fda

          SHA256

          0cc21b24f13ad1c9e32e49a3aa827994c463801e19fd6cda0c341f145971e58b

          SHA512

          6ff7cbc3f8de70502cb23b0d1c19db354b40b1e49c574bcf62c497c6c60b3531ceb3637555dd655bab27a25393247669f085336448fb19561d886b8e2be0558e

        • C:\ProgramData\vcruntime140.dll

          Filesize

          78KB

          MD5

          a37ee36b536409056a86f50e67777dd7

          SHA1

          1cafa159292aa736fc595fc04e16325b27cd6750

          SHA256

          8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

          SHA512

          3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

        • C:\ProgramData\vcruntime140.dll

          Filesize

          7KB

          MD5

          067e92142839b3e7aa3f359b79425a8e

          SHA1

          21669aa81410cd5a23f136d1393a97109cd7dc1b

          SHA256

          e505a09d4323b52a2c568020387748e45d12a0b2b0d320ca9a619e8afad4469b

          SHA512

          e4c283e736d7d1682ee383d5afd1ec4740a33541e2205177c077602e0b73f8d37558d5a14c033f459130dc47319c13829c86d6339bdfa39fb2940c7c32ca6806

        • C:\Users\AdminHIDHDGDHJE.exe

          Filesize

          403KB

          MD5

          80729909b073a23f2caf883d9b9dce98

          SHA1

          cf621df3f09b1103e247e1292e6c9d4894e90d92

          SHA256

          b832829177dcfb2f224062fdf796ffdce054c66ac391d4a2efdec7e06aeb69ee

          SHA512

          e197b71e9b91aa83f6ff0ca454a8ea72c66043449901595613d4d6ad8ac0e007e7ed10c6b1a428692eb6d2a29fd114b0afcfe7a678b6fb11b475ea6fb5ce0b05

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

          Filesize

          471B

          MD5

          2b36821f56b5af8c6696d071788bdcbf

          SHA1

          19bc0e2633ad82f28beb4e7e72cf3b208f3ba435

          SHA256

          6bd2e70bec06d9aaf7d4a4e43e05ec5cd6d86ba1ee462a4a43881c5fc7e1ab02

          SHA512

          eebf46211ad75641582459ae8fbbefc29a6d402fc03576738dd8d9f17c9675a2befdcfa1d84120202e39a47bcf721e341cdd8628c5b269ee489f6ac038268f1e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          85289abd94f98885b589439cfbd4b52b

          SHA1

          b90840ceb6f62924e52a5b0563568b6e45a72b0d

          SHA256

          db484bdde667cfa519fe939f35149153f68c7b342951b2e5aba609a352e5720a

          SHA512

          31cfef1d5a0314e2d4a62a465ca121a283e8cf200ac9319ee35fc47d72e3d9fde359c8fe4da675b4a17ff1f57d1272f3b3adf123390e31ba25758e437055d0e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

          Filesize

          400B

          MD5

          c1f124b352e61755c32855e9c8ce6739

          SHA1

          d5e6700d5a17edc85b135682c4109a30ec05beab

          SHA256

          7fc23f5d4631789f6a21446a799d25c3b7b8a348e9c1bc9f5547142bf617ce6c

          SHA512

          93e5817a2cb77cee2e6ca8a5f8474a4036f389657acdf56a7bf5eb68393f4e8771199b99d9ad307850f4749aff5c0d27a33b80a783796942f5602a5cfe3e7b10

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\76561199780418869[1].htm

          Filesize

          33KB

          MD5

          cc79e63895ed49073a941d02607a4fdd

          SHA1

          5ecb1fab8e3a23ce1ad92253aad8d6db211e6099

          SHA256

          c2a603684b58437b296dcb181c4e86ba72722d841796cd5f903aa16bc6adab47

          SHA512

          dd2f8b961ad45897e225560e6e654d8f076e4d827771b2b0a83b14a39c043268a82cfd9eb68391c55d8f180794b8fb07bfdd2398344f26e41a2a18bbed726931

        • C:\Users\Admin\AppData\Local\Temp\Cab8F18.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar8F4A.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c53d902f10844957b27b63d4ce2415a2.lnk

          Filesize

          1KB

          MD5

          292e4d3406c6bb0932609d27c095d201

          SHA1

          e0f92507f34030306ab6e87a4b060dc1a013b3a7

          SHA256

          9c3d64303ce92602c851aa21127adbbc6b4ceacc95ff14e808513f0091faeda7

          SHA512

          472e3c4efbf1db51715803f5421ce3dea7864f05a9a4450c3504bc099ebc53616f3c1627cba206c1ee1aa7049f07e3acde0883d6e154eee41927cd7d743a5774

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ec046fb2b920421eb65d8e8586bd9c5d.lnk

          Filesize

          1KB

          MD5

          fd78eaded44447cd4992fcb000b824f9

          SHA1

          6d7ec504a1143b65b44fed80c24bfaf91a555161

          SHA256

          bf73b29fbe6f8c465593342fff5ba71a995943ce02bd5a1475a3cd6f4bcbec1a

          SHA512

          37e117d45e9a7637da706ecbb8a9fe8a753198972eb290e56092511fedab4f4478fcdeee75618b66de2127e6ebebcd0ccfb86599371fd7d6d120d6d3546ca712

        • \ProgramData\DAAAFBKECA.exe

          Filesize

          326KB

          MD5

          4ecc9d9d93e5ff84765dacbb1e54a4c9

          SHA1

          f2f796276b0aa4adcc02f6b9d11aabf1d97f9a06

          SHA256

          eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524

          SHA512

          dc093ad97b34a5afad3c324c24425c950f48d5601444c044a718a0e47355a8f125d54a07fd8969ab85a00cce2d3c148a7dc2dcb4628647ed2c8e1ba50955b8cd

        • \ProgramData\DAAECAFHDB.exe

          Filesize

          368KB

          MD5

          28f06ee2c727adcae5a328aaf02d95fe

          SHA1

          3c73c34aafb67d828341906877894670d2f113fc

          SHA256

          df52ba7d8ae16928e82e3554558d25b7582d3e67025a7dfbb71f6231ba9a7899

          SHA512

          d292b0b49f280ad1a955c1eeb720ef6bbb23339928e4f33326997a1a69f85ddf91fcf6f1e0ccec8f1b969a1c91d29c41b0dbacb249c40b3a83d50c9b9c37a806

        • \ProgramData\FIIECFHDBA.exe

          Filesize

          26KB

          MD5

          0677d5eb007dc9b0de2c5ddf8c3886d8

          SHA1

          d455b38856bb2a143e5edc2ade8db811e4e9a71b

          SHA256

          f33f40367e6a3878f2c8df07683413c77126150d076684fdbc295e9a7a0e5164

          SHA512

          983d9081093f838e6b1b2a5a70e4726caa8fe4a54e83c0bc66985751a88ca9122e5c14688d18c0b9b738195a22ac40900de39c4f49267dca72e22cc9aaa7bf88

        • \ProgramData\mozglue.dll

          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • \ProgramData\nss3.dll

          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • memory/332-494-0x0000000000910000-0x000000000091C000-memory.dmp

          Filesize

          48KB

        • memory/332-493-0x0000000072C1E000-0x0000000072C1F000-memory.dmp

          Filesize

          4KB

        • memory/752-2530-0x0000000000990000-0x000000000099C000-memory.dmp

          Filesize

          48KB

        • memory/780-1418-0x0000000001380000-0x00000000013E0000-memory.dmp

          Filesize

          384KB

        • memory/908-535-0x0000000000210000-0x000000000021C000-memory.dmp

          Filesize

          48KB

        • memory/912-747-0x00000000002A0000-0x0000000000300000-memory.dmp

          Filesize

          384KB

        • memory/1004-1260-0x00000000003C0000-0x0000000000420000-memory.dmp

          Filesize

          384KB

        • memory/1248-732-0x0000000000EC0000-0x0000000000F28000-memory.dmp

          Filesize

          416KB

        • memory/1444-2063-0x0000000000E90000-0x0000000000EF0000-memory.dmp

          Filesize

          384KB

        • memory/1560-663-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-653-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-666-0x0000000061E00000-0x0000000061EF3000-memory.dmp

          Filesize

          972KB

        • memory/1560-651-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-665-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-662-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-659-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-657-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1560-655-0x0000000000400000-0x0000000000661000-memory.dmp

          Filesize

          2.4MB

        • memory/1620-1-0x0000000001380000-0x00000000013E8000-memory.dmp

          Filesize

          416KB

        • memory/1620-14-0x00000000743F0000-0x0000000074ADE000-memory.dmp

          Filesize

          6.9MB

        • memory/1620-377-0x00000000743F0000-0x0000000074ADE000-memory.dmp

          Filesize

          6.9MB

        • memory/1620-0-0x00000000743FE000-0x00000000743FF000-memory.dmp

          Filesize

          4KB

        • memory/1664-227-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-18-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-3-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-13-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1664-9-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-7-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-6-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-5-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-440-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-421-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-378-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-4-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-16-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-358-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-159-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-208-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1664-197-0x000000001DD70000-0x000000001DFCF000-memory.dmp

          Filesize

          2.4MB

        • memory/1664-178-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/1692-2594-0x00000000002E0000-0x0000000000336000-memory.dmp

          Filesize

          344KB

        • memory/1824-1226-0x0000000000AE0000-0x0000000000AEC000-memory.dmp

          Filesize

          48KB

        • memory/1832-525-0x0000000000340000-0x000000000034C000-memory.dmp

          Filesize

          48KB

        • memory/1940-569-0x0000000000380000-0x00000000003E0000-memory.dmp

          Filesize

          384KB

        • memory/1968-1942-0x00000000008E0000-0x0000000000936000-memory.dmp

          Filesize

          344KB

        • memory/2172-2062-0x0000000000080000-0x000000000008C000-memory.dmp

          Filesize

          48KB

        • memory/2364-744-0x0000000001110000-0x000000000111C000-memory.dmp

          Filesize

          48KB

        • memory/2388-1298-0x0000000000310000-0x0000000000366000-memory.dmp

          Filesize

          344KB

        • memory/2552-605-0x0000000000120000-0x0000000000176000-memory.dmp

          Filesize

          344KB

        • memory/2608-2564-0x0000000000110000-0x0000000000170000-memory.dmp

          Filesize

          384KB

        • memory/2684-2057-0x0000000001230000-0x0000000001298000-memory.dmp

          Filesize

          416KB

        • memory/2768-1870-0x0000000000DC0000-0x0000000000DCC000-memory.dmp

          Filesize

          48KB

        • memory/2816-623-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-628-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-627-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2816-637-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-639-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-619-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-625-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-621-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2816-617-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/2888-1419-0x0000000001250000-0x000000000125C000-memory.dmp

          Filesize

          48KB

        • memory/2912-1904-0x0000000000CA0000-0x0000000000D00000-memory.dmp

          Filesize

          384KB