Analysis

  • max time kernel
    18s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/09/2024, 10:21

General

  • Target

    file.exe

  • Size

    404KB

  • MD5

    239144713534aecb31e32cae4afb4645

  • SHA1

    fc5943e5c7d751bb7225a3856032091090f74748

  • SHA256

    926091fb9ecdefb9b61384f2b65084f7b1dbb52d8b1c8de7ee0ea415d828aed2

  • SHA512

    57956184064c621f7b8246a4fce73b6678ead6b23135de87b4b645a1afeeb00d801e8225b1717ff214cadf9ea5314779d6ca5724bb2ff081a1b731579735483b

  • SSDEEP

    12288:/DZ3CU48cDxa9ZX6SE/Q+UCGoul2q/SW/HhEO:LtN4pD6JG/NUCZ8SW/Bt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

12d962a0b4176a0c19c4e61c53bd20b5

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:1092
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:4580
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:1440
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:1332
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:4020
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                  • Checks computer location settings
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1040
                  • C:\ProgramData\DBFCBGCGIJ.exe
                    "C:\ProgramData\DBFCBGCGIJ.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:412
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                        PID:952
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        4⤵
                          PID:712
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                            PID:812
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1840
                        • C:\ProgramData\BAFBFCBGHD.exe
                          "C:\ProgramData\BAFBFCBGHD.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:3700
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                              PID:4908
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:212
                          • C:\ProgramData\BKKKEGIDBG.exe
                            "C:\ProgramData\BKKKEGIDBG.exe"
                            3⤵
                              PID:4272
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                  PID:2924
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKEBFBGDGHI.exe"
                                    5⤵
                                      PID:2124
                                      • C:\Users\AdminKEBFBGDGHI.exe
                                        "C:\Users\AdminKEBFBGDGHI.exe"
                                        6⤵
                                          PID:4596
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            7⤵
                                              PID:4320
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFIEHIIIJDA.exe"
                                          5⤵
                                            PID:624
                                            • C:\Users\AdminFIEHIIIJDA.exe
                                              "C:\Users\AdminFIEHIIIJDA.exe"
                                              6⤵
                                                PID:3124
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  7⤵
                                                    PID:1104
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KKKJKEBKFCAA" & exit
                                            3⤵
                                              PID:2104
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 10
                                                4⤵
                                                • Delays execution with timeout.exe
                                                PID:3468

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\BAFBFCBGHD.exe

                                          Filesize

                                          404KB

                                          MD5

                                          38dabc7063c0a175a12c30bd44cf3dbc

                                          SHA1

                                          6d7aabebd8a417168e220c7497f4bc38c314da3b

                                          SHA256

                                          de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

                                          SHA512

                                          674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

                                        • C:\ProgramData\BFBFBFIIJDAKECAKKJEH

                                          Filesize

                                          11KB

                                          MD5

                                          bc6d90805c9d50b6470c667e9abff8e3

                                          SHA1

                                          614d82e359780a0fdf9c50d1f42db64a0fa13892

                                          SHA256

                                          cd898ca5023afaa5a43fd0456014f616665fefc04c36ce1f1b2141605c11b639

                                          SHA512

                                          afd2f288e3e5af8e80bdf38c34249816cd6833414b8a09c96af6423dca45a4ce06ed31abc2eab0163b4b9b56a4b15d223ab0c2cdc79d22f84b9b3b49a67291a7

                                        • C:\ProgramData\BKKKEGIDBG.exe

                                          Filesize

                                          326KB

                                          MD5

                                          2832fbde1cf7ea83bd6fd6a4a5e8fe15

                                          SHA1

                                          1ced7a749d257091e0c3b75605fd3bc005e531de

                                          SHA256

                                          2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

                                          SHA512

                                          c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

                                        • C:\ProgramData\DBFCBGCGIJ.exe

                                          Filesize

                                          371KB

                                          MD5

                                          32c2e31313c3df4a7a36c72503a5beba

                                          SHA1

                                          1c88051112dab0e306cadd9ee5d65f8dc229f079

                                          SHA256

                                          f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

                                          SHA512

                                          ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

                                        • C:\ProgramData\FCFBFHIE

                                          Filesize

                                          116KB

                                          MD5

                                          f70aa3fa04f0536280f872ad17973c3d

                                          SHA1

                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                          SHA256

                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                          SHA512

                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                        • C:\ProgramData\GIIJEBAECGCB\HIJEGI

                                          Filesize

                                          20KB

                                          MD5

                                          a603e09d617fea7517059b4924b1df93

                                          SHA1

                                          31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                          SHA256

                                          ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                          SHA512

                                          eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                        • C:\ProgramData\GIIJEBAECGCB\IJDHCB

                                          Filesize

                                          160KB

                                          MD5

                                          f310cf1ff562ae14449e0167a3e1fe46

                                          SHA1

                                          85c58afa9049467031c6c2b17f5c12ca73bb2788

                                          SHA256

                                          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                          SHA512

                                          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                        • C:\ProgramData\GIIJEBAECGCB\IJDHCB

                                          Filesize

                                          40KB

                                          MD5

                                          a182561a527f929489bf4b8f74f65cd7

                                          SHA1

                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                          SHA256

                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                          SHA512

                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                        • C:\ProgramData\IDBKKKKK

                                          Filesize

                                          114KB

                                          MD5

                                          242b4242b3c1119f1fb55afbbdd24105

                                          SHA1

                                          e1d9c1ed860b67b926fe18206038cd10f77b9c55

                                          SHA256

                                          2d0e57c642cc32f10e77a73015075c2d03276dd58689944b01139b2bde8a62a1

                                          SHA512

                                          7d1e08dc0cf5e241bcfe3be058a7879b530646726c018bc51cc4821a7a41121bcda6fbfdeeca563e3b6b5e7035bdd717781169c3fdbd2c74933390aa9450c684

                                        • C:\ProgramData\freebl3.dll

                                          Filesize

                                          152KB

                                          MD5

                                          886a2e6be721233e7d3d11d5567e4f2c

                                          SHA1

                                          ccf49fad5da11515fccb09dc2bbfd58460eaa036

                                          SHA256

                                          304918d6d2da3f8505d481610e641713ee76ca682a5802fb71d024c102e1fb66

                                          SHA512

                                          08208b31308afd154735a6d8b4d4649980e0597082893de83463e1d0ad55ef7b931b0a290593ae766bfa4e2b86b951ed34070cd4d017f87e7a3c57412a6b8867

                                        • C:\ProgramData\mozglue.dll

                                          Filesize

                                          593KB

                                          MD5

                                          c8fd9be83bc728cc04beffafc2907fe9

                                          SHA1

                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                          SHA256

                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                          SHA512

                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                        • C:\ProgramData\msvcp140.dll

                                          Filesize

                                          164KB

                                          MD5

                                          da86b2d89c185770417f233bc6297201

                                          SHA1

                                          fd9d3c4918660faf929829821603c7450ea6653b

                                          SHA256

                                          c50a47e07469670ebfe99ac91eeecebd4745d4ddb3eed3e054d3c9fa8fc223ea

                                          SHA512

                                          6882beada7a34ff927229d154682e5b63b08a5ea0f70562dad48b6292d7f0e2e052e1935c53d75c155ec374e0f703a575029b07ae48a5045643d8b4688a43ba6

                                        • C:\ProgramData\nss3.dll

                                          Filesize

                                          27KB

                                          MD5

                                          3f3969ec3f80ca01149a83989e862a17

                                          SHA1

                                          8406017832854971579d1ca2ad22fa6977da774a

                                          SHA256

                                          611b1acc62fcdc580bac315f2917a90c04a10a6e70e1524bc9e1f140c648ef8b

                                          SHA512

                                          e199f13ff4d2c0c59156ee70a633a64b9a5839f69e2d08be1013c64a6f920a6a4a2c5dff6cbf50ad8d66b1f8a138c102dfb0958cfa3300b7e502810de79dc018

                                        • C:\ProgramData\nss3.dll

                                          Filesize

                                          2.0MB

                                          MD5

                                          1cc453cdf74f31e4d913ff9c10acdde2

                                          SHA1

                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                          SHA256

                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                          SHA512

                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                        • C:\ProgramData\softokn3.dll

                                          Filesize

                                          182KB

                                          MD5

                                          a1b9235c68bc0889884eba4f0ea3a2f6

                                          SHA1

                                          a9f3f77b92aaf5a05f7ac5e5274989542d4123ab

                                          SHA256

                                          3a505b6a068d181067c5304c85595f3a1a536bb2480f8975207bcee7e7156721

                                          SHA512

                                          055dc3d311d5c350f4c0c851811a020b9087f8e0096012f3dd14cdcce13292f91643db8e1c02dbc28699ba90f66803fd8db8b59ae9afc903c53518ddfa7e0f8c

                                        • C:\ProgramData\vcruntime140.dll

                                          Filesize

                                          78KB

                                          MD5

                                          a37ee36b536409056a86f50e67777dd7

                                          SHA1

                                          1cafa159292aa736fc595fc04e16325b27cd6750

                                          SHA256

                                          8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                          SHA512

                                          3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

                                          Filesize

                                          2KB

                                          MD5

                                          0ebee1a9b9e35e191042d46d08b040f0

                                          SHA1

                                          feb35a5f729a753bf41b24c13452fcfcb28b7b7a

                                          SHA256

                                          184f2732015e7e04f702a66175be34f02765256f60480aa8264de4942d15cadb

                                          SHA512

                                          51f23f614cb7e45d94b4ad9ff26ed5e9d3bc9f6aef6f9e7c06ce3ee16247179ea8875a473aa0d6b7c7ac2746788df395b94b4b83573691da10ee0c6f5911e018

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                          Filesize

                                          2KB

                                          MD5

                                          3ec2d4c1599334f16c619646f94ce3f2

                                          SHA1

                                          a45c4c1cf56c40abfdeae0d6c08985d1bcd9e494

                                          SHA256

                                          1f10213ae35bf90e3dfd5f812003bc344999075c16b92852a615573122b311fe

                                          SHA512

                                          5c390e0f7bec20261de4f5f01cc65e2b4f61a4afa6790712e6c35bf43df98b85a53fb47fc6ac3046f7515be136426fb144dca32b6871e326eb590871eefeaf7c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                          Filesize

                                          1KB

                                          MD5

                                          c76a1980f5deecf5dcb714aea48bc5bc

                                          SHA1

                                          a49396f90512fb31a15106c34c68ab4e8e84b1ad

                                          SHA256

                                          deaedc661cb88f7c142ce7b33b08b8c55bd7b3be3e502d2412ec8c9ae057e9c8

                                          SHA512

                                          184aa422aaa7e00830b820e912a5c7dfababd106b807a1b31cca9723ef45f50b4decd62cd047131872ad438c55582881c16c7f0ddc4dd0ceaed8e529c40ff3bf

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

                                          Filesize

                                          458B

                                          MD5

                                          40fdc94e8654a1f3f97bab6240146adc

                                          SHA1

                                          b477cf62359e0e9c83440398dc6b381f987b939f

                                          SHA256

                                          4c89224ec80eeb8b79281e1d87331b360023ce5e68149f62d03e882f2edbfa46

                                          SHA512

                                          d35e041922ddf33fbef24dec8c87a16f73c3f289a50ffced64516415c2670a43b20a34b71ad15cd75a4c2e70a9177dd7f013f087d45248d73bcf565c797b3267

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                          Filesize

                                          450B

                                          MD5

                                          07a6ac575b8fcb512a96a5f2259a7f3d

                                          SHA1

                                          e4d9663adfbaeb928c1eb51f48fb4de663e9bbe2

                                          SHA256

                                          0a2020342b0ed83eac80c58828371a66dbc04473bfee41deb09de3523190835a

                                          SHA512

                                          c454398aa82ef8c91924fe2163dae42492763f0e317acc7448e404f66ae32a2f0139623017c02e6f182e11a37c9d6b27c57cc2c80053ccc91be97508c089eaa1

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                          Filesize

                                          458B

                                          MD5

                                          a961e42253f7a8b14761797b8ca6ffd1

                                          SHA1

                                          def94735e30f1eb7a01041f23e569f3d77474740

                                          SHA256

                                          90ef97347e5c5d869210f0d21780d7e947cf092f2ba247eaae18eb79779131b9

                                          SHA512

                                          e09308a701cbb078848c69b598afaace4001a7df9c704a5cfaaa38b6fa49db07e07146aad4c447fda86c08774ea61a1191bed4ba3666504ed6e5b466e8fe3917

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminKEBFBGDGHI.exe.log

                                          Filesize

                                          425B

                                          MD5

                                          4eaca4566b22b01cd3bc115b9b0b2196

                                          SHA1

                                          e743e0792c19f71740416e7b3c061d9f1336bf94

                                          SHA256

                                          34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                          SHA512

                                          bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\sql[1].dll

                                          Filesize

                                          2.3MB

                                          MD5

                                          90e744829865d57082a7f452edc90de5

                                          SHA1

                                          833b178775f39675fa4e55eab1032353514e1052

                                          SHA256

                                          036a57102385d7f0d7b2deacf932c1c372ae30d924365b7a88f8a26657dd7550

                                          SHA512

                                          0a2d112ff7cb806a74f5ec17fe097d28107bb497d6ed5ad28ea47e6795434ba903cdb49aaf97a9a99c08cd0411f1969cad93031246dc107c26606a898e570323

                                        • memory/212-126-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-232-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-128-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-130-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-227-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-211-0x0000000022480000-0x00000000226DF000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/212-208-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/212-206-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/412-103-0x0000000000FE0000-0x0000000001040000-memory.dmp

                                          Filesize

                                          384KB

                                        • memory/412-110-0x0000000072330000-0x0000000072AE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/412-102-0x000000007233E000-0x000000007233F000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/412-151-0x0000000072330000-0x0000000072AE0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/1040-86-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-47-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-3-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-8-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-9-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-87-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-12-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-13-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-79-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-16-0x0000000022350000-0x00000000225AF000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/1040-30-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-78-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-48-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1040-31-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/1840-107-0x0000000000400000-0x0000000000463000-memory.dmp

                                          Filesize

                                          396KB

                                        • memory/1840-109-0x0000000000400000-0x0000000000463000-memory.dmp

                                          Filesize

                                          396KB

                                        • memory/1840-105-0x0000000000400000-0x0000000000463000-memory.dmp

                                          Filesize

                                          396KB

                                        • memory/2924-150-0x0000000000400000-0x0000000000661000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2924-161-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                          Filesize

                                          972KB

                                        • memory/2924-148-0x0000000000400000-0x0000000000661000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/3012-88-0x00000000749D0000-0x0000000075180000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/3012-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3012-5-0x00000000749D0000-0x0000000075180000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/3012-1-0x0000000000BD0000-0x0000000000C3A000-memory.dmp

                                          Filesize

                                          424KB

                                        • memory/3700-124-0x0000000000C90000-0x0000000000CFA000-memory.dmp

                                          Filesize

                                          424KB

                                        • memory/4272-146-0x00000000009E0000-0x0000000000A36000-memory.dmp

                                          Filesize

                                          344KB

                                        • memory/4320-284-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/4320-285-0x0000000000400000-0x0000000000676000-memory.dmp

                                          Filesize

                                          2.5MB