Analysis

  • max time kernel
    16s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 02:36

General

  • Target

    eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524.exe

  • Size

    326KB

  • MD5

    4ecc9d9d93e5ff84765dacbb1e54a4c9

  • SHA1

    f2f796276b0aa4adcc02f6b9d11aabf1d97f9a06

  • SHA256

    eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524

  • SHA512

    dc093ad97b34a5afad3c324c24425c950f48d5601444c044a718a0e47355a8f125d54a07fd8969ab85a00cce2d3c148a7dc2dcb4628647ed2c8e1ba50955b8cd

  • SSDEEP

    6144:t8Dq7rJx+8v1/uqlAY1IyC2izMNaTPXECyd1uVhf11kNSEO:KDq6OlA2jjizMGXET4XfAkEO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

Version

11

Botnet

3a15237aa92dcd8ccca447211fb5fc2a

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://drawzhotdog.shop/api

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://performenj.shop/api

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 64 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524.exe
    "C:\Users\Admin\AppData\Local\Temp\eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCFHIIEHJKK.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Users\AdminCFHIIEHJKK.exe
          "C:\Users\AdminCFHIIEHJKK.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4004
            • C:\ProgramData\CFHIIEHJKK.exe
              "C:\ProgramData\CFHIIEHJKK.exe"
              6⤵
                PID:1136
              • C:\ProgramData\EHJDGCBGDB.exe
                "C:\ProgramData\EHJDGCBGDB.exe"
                6⤵
                  PID:756
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:4972
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:4784
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EHJKJDGCGDAK" & exit
                      6⤵
                        PID:544
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          7⤵
                          • Delays execution with timeout.exe
                          PID:1716
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJEHIIDGCFH.exe"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:592
                  • C:\Users\AdminJEHIIDGCFH.exe
                    "C:\Users\AdminJEHIIDGCFH.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1864
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                        PID:4028
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:1860
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBFCFBFBFBK.exe"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4284
                    • C:\Users\AdminBFCFBFBFBK.exe
                      "C:\Users\AdminBFCFBFBFBK.exe"
                      4⤵
                      • Checks computer location settings
                      • Drops startup file
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4628
                      • C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe
                        "C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"
                        5⤵
                        • Checks computer location settings
                        • Drops startup file
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3484
                        • C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe
                          "C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe" --checker
                          6⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2064

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\EHJKJDGCGDAK\FBGCAA

                Filesize

                116KB

                MD5

                f70aa3fa04f0536280f872ad17973c3d

                SHA1

                50a7b889329a92de1b272d0ecf5fce87395d3123

                SHA256

                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                SHA512

                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

              • C:\ProgramData\EHJKJDGCGDAK\FBKECF

                Filesize

                11KB

                MD5

                6c08d09ba66940bbe76b3fd8e0b18c93

                SHA1

                816ce87358e6adac6bf194219ec28c15d844a8a7

                SHA256

                ca2737615456fab197e08ea8501e579b44d235fff4ed5e4cc9f005a50b14cffd

                SHA512

                6365a9b1d91fecfd72c72545594af3192918709503878bb9a3512fb11d74d7c105498bb4688e7282956284d2b9d5e163edff1d2c9e058842b90f198a7454ab0f

              • C:\ProgramData\EHJKJDGCGDAK\KECGHI

                Filesize

                114KB

                MD5

                db26309558628fa1ef6a1edd23ab2b09

                SHA1

                9bfb0530d0c2dcc6f9b3947bc3ca602943356368

                SHA256

                e6287cb739a35ef64a6d19ec146c90c848de8646032fd98d570042c0e2ecf070

                SHA512

                4171bc6af1ffc5d24d6ddade7b47e94b0547297e25d9a4d45ca831801208b7d83edda0b138436626749711a953a5818486c293e8749c5c2539ef070e848b237c

              • C:\ProgramData\freebl3.dll

                Filesize

                669KB

                MD5

                550686c0ee48c386dfcb40199bd076ac

                SHA1

                ee5134da4d3efcb466081fb6197be5e12a5b22ab

                SHA256

                edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                SHA512

                0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\msvcp140.dll

                Filesize

                439KB

                MD5

                5ff1fca37c466d6723ec67be93b51442

                SHA1

                34cc4e158092083b13d67d6d2bc9e57b798a303b

                SHA256

                5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                SHA512

                4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\ProgramData\softokn3.dll

                Filesize

                251KB

                MD5

                4e52d739c324db8225bd9ab2695f262f

                SHA1

                71c3da43dc5a0d2a1941e874a6d015a071783889

                SHA256

                74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                SHA512

                2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

              • C:\ProgramData\vcruntime140.dll

                Filesize

                78KB

                MD5

                a37ee36b536409056a86f50e67777dd7

                SHA1

                1cafa159292aa736fc595fc04e16325b27cd6750

                SHA256

                8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                SHA512

                3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

              • C:\Users\AdminBFCFBFBFBK.exe

                Filesize

                25KB

                MD5

                168087c84c5ff3664e5e2f4eec18d7dd

                SHA1

                639e9e87103f576617ed08c50910ca92fe5c8c5b

                SHA256

                2a7cdb79045658b9c02ebbb159e5b3680d7d6d832dbd757572f7d202c3fa935d

                SHA512

                89491261e1234f917964566def4b1a50505ba4c2eb90d14c19e2130d78fe65cd61c4bba685909109c7088b35e7fd48f6311ace7a0dd8c703a6d1b1d23d1a54bb

              • C:\Users\AdminCFHIIEHJKK.exe

                Filesize

                403KB

                MD5

                c7f95fc671d7bf1bec293e9500577bcf

                SHA1

                5366030099354e76ab5f8b8df4b2e226a29679ef

                SHA256

                d1bd0c0a32f154e4a9c6eca1eafee762ccea17a390706025b63e657f0305f432

                SHA512

                82b932b03c091cf27c4671ae2bf14a35b4c9a80d0eca01204cc67b85ff215468d2de2db6f2950df9a86c165fbbe2156bb5314e8fcf841b7439badfa122eec99f

              • C:\Users\AdminJEHIIDGCFH.exe

                Filesize

                368KB

                MD5

                0cee1d66332dec523210f62e479284b9

                SHA1

                33f950916e13a6ec654c52160ee47e88c64a5724

                SHA256

                0a6a258bfdb9b1947f2945b44e274ff3f06a7c5c733ff83c2a71c5f911fa9cc0

                SHA512

                603aa4834c6d3a9f3b6b1629eeb2108cecfd7192110f0cf948f2971957a9231ad9d405d8424e3a41b32a8ff415d8f84e55afdec38bf996703093084162d11972

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EHJDGCBGDB.exe.log

                Filesize

                425B

                MD5

                4eaca4566b22b01cd3bc115b9b0b2196

                SHA1

                e743e0792c19f71740416e7b3c061d9f1336bf94

                SHA256

                34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                SHA512

                bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_045c5f4d0ae24f1d950532dd364ac0ce.lnk

                Filesize

                1KB

                MD5

                7a847b98d893ec9366a5d01241f5469a

                SHA1

                e0c23459a085d2510d30278534e94facc171fcae

                SHA256

                4a5f4e9f8174058bd4a4c126bd6c25e2031b05acfe852ebec9f9346a3add4e46

                SHA512

                064e99c30b85f099b1bf4f1587e74108179b061303e0ecf1467580fbc04cbcbd2b69965626a01b605bb51d92d9a88a517d6b736bb9444ebc566b3cfdeaeb6bcb

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_18423fa6adb943c18b22981fc9f6fda5.lnk

                Filesize

                1KB

                MD5

                da5c2112b753b7002ee28ee65ac18d71

                SHA1

                6f39fb13a586014b6c3bc5c84d625c2647012664

                SHA256

                97c2a98050de7d29925a615dff40adc4214bf77018cc53a3423e68835a6fe1a9

                SHA512

                c0e9696d1216e949be4a589d0a3d972d4cb6a022da33a8605a04a060f67ba4a33ee28bbd498480f676a56999cc3dedc1f5237693ec358e471cac0b3357b58ab0

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_19c9634a00cc41d482b38cc5f355e727.lnk

                Filesize

                1KB

                MD5

                153941e23e5ae5bb204fb3eda389d288

                SHA1

                a8196ccf810101a03792bdd4467c0ab1e5ba4c1c

                SHA256

                3b6365ca9a6fa75f1ed51208edcc6d79ce4563fa325062b224480fa40b257aa0

                SHA512

                cdd09062d556f405f2be30702943c28230779f95b00c426cea0b6b72451841ff5c9fbe1227d029f72c30ce221fcc63d4a64dff520fe3633cedb8b6000fcdd609

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_1d70e9cb89fd4c72acdc158731d029d8.lnk

                Filesize

                1KB

                MD5

                288f21381f29b95ce0b37de90f58e72b

                SHA1

                e57dc34cdc77b430fd52a501c83e98b323278bf0

                SHA256

                f354aa42d8376db05c18c3f1d465ba324625f4bb49f37aad82703416285684a8

                SHA512

                fcc99be42dff1415da041d3232aa0c549f7c8ac362c96191b6507a798201ddf569ce78568c8036028798c9f287fbb59b1b665ed68888573d91ff16952f5bbe0f

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_3477c328417548ca987d736b21a0720a.lnk

                Filesize

                1KB

                MD5

                8feabe77bb67d03b35cbae5c9e998f0c

                SHA1

                370f2edeb67c2a6600074d72b98d193b64f30547

                SHA256

                3247d2ccb4e8d9e040fa6d8a5d6dd25891cba100076c4b5e3132dc835f56d7fb

                SHA512

                f098bc6a0d2331615abdfb7d1b623e90e131e017830259d70134d700ba838413709f03a7a0e84944b616c84f12c2fb2b217dcccb3392bab46cd75086e0944672

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_45e7a4c5173c456c8697c6e06abf40ef.lnk

                Filesize

                1KB

                MD5

                d7d3d94f82818633def26f6c511b8e62

                SHA1

                cc97e04b8fcb3f705fe648903e436e2cc2c70a00

                SHA256

                435c473c193dc43f7e1a86a6633c4bd920194f51c9bb9285cdd14972db1f7454

                SHA512

                d28b8d920b9adc4f4d013cc870d1a414b858cc6bb75bc803160fb053fc122bbd6669fca93c7973dd1af4ae5d9b79be72179bd1ec3f6fcb1a10989fa6fad38976

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_46dc4f65550b4e80a70e562a7f6b1a2e.lnk

                Filesize

                1KB

                MD5

                995b4c679bd9b8bf97304e2eaaa1e733

                SHA1

                f0248b8fcbabcf8bd2466676b1f0a20882dc5469

                SHA256

                20357b792ab195cf86f5a93453b32643b75edbc2f1cc5fa55e287f8aee0247a6

                SHA512

                74747d36cabce333d0e8258f7f8386e37d28377098c4e70a5acfa49e0f29b02442eb5b296f5c64d199f0b9320d3928e0a9341f48f40608e118aab0b504f1ef5a

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_75a140dff0614a84a4a6874fd34ce29e.lnk

                Filesize

                1KB

                MD5

                b6ec598b80e1553ba58cfb1abd194ef1

                SHA1

                df8566752e46f908b0d888b20fdc509819e85e16

                SHA256

                48fe7e147af0751dcc01e0fcae976e35de1f829fa4c0ac261ac16277a93d1c71

                SHA512

                4dc744ae818a9775db68c57d0bbcb9fa60f0f2c06d5b32dbab415cea3c7684aa745f9ecc4a4633f056f493ca53b063b5dc1275e9b428eca4fe601c62a63d6d62

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_9f5173568b9f4f97a7d6fbfd8cf45d90.lnk

                Filesize

                1KB

                MD5

                be4dbeb3949d27aabd3d8f08bbfdb77f

                SHA1

                7fc5826efb63885a09aa0cca93d4c61d223cb66a

                SHA256

                6844f254af32db687140d3e9addf877b29fba0454e022890e0e55a4d5f821db9

                SHA512

                e44fb933b170cfd7d81fb1ab558bb6d79c949d93beeaef2b0bab938c0de22596c8d0667c85dccebc11e035a8543a7912933251128b19f7957ef7a69606d3dbf7

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_b8d544c7eab548009bdbd5641b354657.lnk

                Filesize

                1KB

                MD5

                0124c90ace2c8a35542e96e566cbaedd

                SHA1

                76bc88b0c32f5ed22b31235f9f50745d6759343c

                SHA256

                00cf20f94fa1e2d025b0ba411393615e24defb1edfeb83b7b585e2ff9c36c635

                SHA512

                f4b4d64ce4e942ff767b2238f09f71fe66bac6ec22d4042931ac8d6e9269206ad98552cfe913ba95abd014a2b0f7ed6032c52a1b68a6dd1dd7b9ce306f8b9e9c

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c7afb0b2b16d4defb89a35b51601b7f0.lnk

                Filesize

                1KB

                MD5

                4accad58a4bf3c6fddc80e3d399438d3

                SHA1

                d58016cdf2ba4b8b18d40c0b60ef3217db638c4b

                SHA256

                8c64a302cf1194957fa312f2a614398f369d1e406e600f65ae7bf8d044282622

                SHA512

                1a24217b9391b7a04b690ab4150114e77269292876c85203c7328fdba54ab1cb63769ff7ca2077583bd5d537467f0d377c21b263195da321fbe7daab49556228

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_e0453b8583ee4d818192165ed3af757f.lnk

                Filesize

                1KB

                MD5

                76ec27d16f8a568cc356a231676d312f

                SHA1

                362b1b6a71592da2c1481ce7e3337aad0503a5c2

                SHA256

                7e24d039e3f0ddeb86915f083f2cd8d4155c68a0852573a96765a443c8d7cec9

                SHA512

                62fa8cfa19aa0090088aa3dda6ab66522891db5c7bde3a964e0d5a55d6988fc79238c878c0594a91727d19bd1f507f06cf9862a444da75162372ae1096042f17

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ff41f4c7bf424aa299c052b6bb7f01fe.lnk

                Filesize

                1KB

                MD5

                ce40cb040589c7fadb60d7e50ffd1d26

                SHA1

                017a2577d52bb2c964bd565a69a2c5e1d08f6670

                SHA256

                4a2993988e9e06755900bbaa58862a9ed509e500e744e05fa24ef479650b2cd0

                SHA512

                aaae908c91c6415dc5fd1ecce05ca57228f8a506a74164a535649240ebb59a9d6819690fd7bfdf9e26c74c3702521fc03b5077d5695e2166329e49d5caad7e95

              • memory/640-2718-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/640-9-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/640-3-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/640-7-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/640-215-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/640-8-0x0000000000400000-0x0000000000661000-memory.dmp

                Filesize

                2.4MB

              • memory/1860-142-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1860-140-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1860-144-0x0000000000400000-0x0000000000462000-memory.dmp

                Filesize

                392KB

              • memory/1864-98-0x00000000009F0000-0x0000000000A50000-memory.dmp

                Filesize

                384KB

              • memory/2144-152-0x0000000074C50000-0x0000000075400000-memory.dmp

                Filesize

                7.7MB

              • memory/2144-5-0x0000000074C50000-0x0000000075400000-memory.dmp

                Filesize

                7.7MB

              • memory/2144-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

                Filesize

                4KB

              • memory/2144-1-0x0000000000450000-0x00000000004A6000-memory.dmp

                Filesize

                344KB

              • memory/4004-483-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-1037-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-1086-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-911-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-865-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-592-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-536-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-519-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-469-0x0000000020160000-0x00000000203BF000-memory.dmp

                Filesize

                2.4MB

              • memory/4004-422-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-351-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-122-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-126-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4004-124-0x0000000000400000-0x0000000000676000-memory.dmp

                Filesize

                2.5MB

              • memory/4628-102-0x0000000000F80000-0x0000000000F8C000-memory.dmp

                Filesize

                48KB

              • memory/5036-88-0x00000000002E0000-0x0000000000348000-memory.dmp

                Filesize

                416KB

              • memory/5036-87-0x0000000072D6E000-0x0000000072D6F000-memory.dmp

                Filesize

                4KB