Analysis

  • max time kernel
    165s
  • max time network
    160s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-01-2025 03:57

General

  • Target

    https://www.mediafire.com/folder/48ofq582ldar4/LoaderM

Malware Config

Extracted

Family

lumma

C2

https://robinsharez.shop/api

https://handscreamny.shop/api

https://chipdonkeruz.shop/api

https://versersleep.shop/api

https://crowdwarek.shop/api

https://apporholis.shop/api

https://femalsabler.shop/api

https://soundtappysk.shop/api

https://letterdrive.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • A potential corporate email address has been identified in the URL: [email protected]
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.mediafire.com/folder/48ofq582ldar4/LoaderM
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9e3d9cc40,0x7ff9e3d9cc4c,0x7ff9e3d9cc58
      2⤵
        PID:2816
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:3856
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1732,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:3
          2⤵
            PID:3852
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2384 /prefetch:8
            2⤵
              PID:1896
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3104 /prefetch:1
              2⤵
                PID:4316
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3248 /prefetch:1
                2⤵
                  PID:1996
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4732,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4724 /prefetch:1
                  2⤵
                    PID:1592
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5196,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5256 /prefetch:1
                    2⤵
                      PID:1584
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4996,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5404 /prefetch:1
                      2⤵
                        PID:828
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5016,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5028 /prefetch:8
                        2⤵
                        • NTFS ADS
                        PID:4724
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5556,i,17294204691340747349,14753449439506754640,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5200 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1316
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:3008
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:3060
                        • C:\Program Files\7-Zip\7zFM.exe
                          "C:\Program Files\7-Zip\7zFM.exe"
                          1⤵
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          PID:2912
                        • C:\Users\Admin\Desktop\Loader.exe
                          "C:\Users\Admin\Desktop\Loader.exe"
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:4724
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1668

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                          Filesize

                          64KB

                          MD5

                          b5ad5caaaee00cb8cf445427975ae66c

                          SHA1

                          dcde6527290a326e048f9c3a85280d3fa71e1e22

                          SHA256

                          b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                          SHA512

                          92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                          Filesize

                          4B

                          MD5

                          f49655f856acb8884cc0ace29216f511

                          SHA1

                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                          SHA256

                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                          SHA512

                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                          Filesize

                          1008B

                          MD5

                          d222b77a61527f2c177b0869e7babc24

                          SHA1

                          3f23acb984307a4aeba41ebbb70439c97ad1f268

                          SHA256

                          80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                          SHA512

                          d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                          Filesize

                          40B

                          MD5

                          405dd156f0b697f2d0702afedb827b80

                          SHA1

                          41e7bd95b48a39edd67e751abf94c92b6617271a

                          SHA256

                          a764eb30b54d11ded5b23807bca8dee0a2a36b921de032d8923b11b5eb835e77

                          SHA512

                          981f35b0c8c9261a4ad7c6c4cf01c5e062f510c7e58affeea3d541510a8bff28f124a0a0142ced89502b4540b50161d201e61a5a0ba08b7504cb6560f5627d4b

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          1KB

                          MD5

                          170a99b966656e593aea3a858f01617f

                          SHA1

                          ce29d0e53e641cb6821d9a38a28585d398ff4aac

                          SHA256

                          7936d789079e4ae0a983d90f309d52ccecdae5411ba9a36700fab97f2cc9cb2b

                          SHA512

                          dd2ca313e6d3df37b27c78818b16fbc8d8c06e892a829b479246cc91003df3ed8d5e6c3ef4037f6c589c00d487a488a0b4a2066833d0447eec7e52a4151d15ed

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          1KB

                          MD5

                          ad87e731620ebc2e505c409740f779d3

                          SHA1

                          435f01b3d595d5ca26282a76f920df81c8a1aad2

                          SHA256

                          d1ba329349c3be488920a2d726e73e5ca56e2c807289432cc5955e2e32cbd51f

                          SHA512

                          75a5fd7f010889bcb6bd994f0887ee822f9c10e5f58b8e19e30b654326e1317bd42f956d35572cbeb9e64ff6847f61bb7397c9573ed2b4321942fa590cd3699c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          1KB

                          MD5

                          81fc6671908b03bee2a6555aa2a789eb

                          SHA1

                          b021cc2fc5bf08fde1aba08ced1f8672fc8d9d2f

                          SHA256

                          4f1d584d6add1e542ebfe271d99a7dd336e6574edbe3ff34d80d9cbaafd3a67a

                          SHA512

                          7094f818a89263f848f2ab59f93ba637336b95493dc93b4a207e1c93ba95403a777e6d714a137ee0f1dc409b8c957215886fffca8daa185f31870af49cee067f

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          1KB

                          MD5

                          fa115daab83fd7a193f1b3f57291df89

                          SHA1

                          f4734943e6b491042f6c3ed428e8cfedd8017bfb

                          SHA256

                          d9d624a9b5e2e35ed6759e7f986da06820a69d095a4f263653154839bb745b19

                          SHA512

                          b9dfce417feafe93eb86e5cca03efd3625d14a1512750bd21d80da0026156aa88f9c713c75b958625c89bccdb98850d23d27e8699e4dc155599881e7c2b1a94c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          1KB

                          MD5

                          40eadc4921f7bc473ff24c8a4a1dbb25

                          SHA1

                          a0917ff832963958e5b2b7f5d3dce1d17e5f0a2d

                          SHA256

                          f72bd1d13f71435de64efb30f9c3ead5c5093cb88ed095a3c0a325e6e46b66d6

                          SHA512

                          0ce02baf9bbdb9d11ed5b2c66b3c75050ea21d4044933351569f224753804717ac74106ad423faf93ef2a0f213ede3167b2d44cb31ccb0f31941bffcf6b24ae8

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                          Filesize

                          11KB

                          MD5

                          39e6ef00dc38a5be66185bab251b33b1

                          SHA1

                          09374ffa55e94e16ec5dd758478774b581ee86b1

                          SHA256

                          2852662f0b1e7f9501908c11f005f5b0ca6c8170a4f63289e14c2f6bf7813771

                          SHA512

                          d245c1749e960f6e4cf6e7142baddb12849c5e6f3121f19ab2ba220f99fa563b1fabe17d66d824965de66fce67ae6f061e3693f6027a568a77ceb15b5fda7aea

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                          Filesize

                          1KB

                          MD5

                          5379af3eb2911c3a2827cdeb9e6cfd2e

                          SHA1

                          aa67f55eb3a1d2f3be83f25e1690d0bb4d4cae43

                          SHA256

                          2fc1c4d4eeee8f1b03071be1e3c84cc63429e4f0c96366d6323e90686f18594a

                          SHA512

                          b95e9f1c32771725efece554602d82e12a4b51535acd0bb50845ac417c715e853dba8dc21aaf95ad00d8f3564d54762af3231485fbb047a183c0fdb4aeb90f51

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                          Filesize

                          1KB

                          MD5

                          18a7c2f632278eb71ffd80599777eaaa

                          SHA1

                          37673805bd7e1a509fdb272f8fea1f6851a27e40

                          SHA256

                          6043a57f71cf637c3c4124494aadb3fd4be08850c457659581c12cc451e562b0

                          SHA512

                          3667303976fa027dfb6d79256db2b876b3c4d7b2da9fd6de8963bad34270b589a34ebdc5bbc1352b505ee30586b984fab9a89395ca48a3154e5cfb656d01ef9e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          8237403135b9b9cb7621ffacdbfc94ae

                          SHA1

                          c2f6b6374e3d336ba5e3f90042fa4c0e152f625e

                          SHA256

                          e9b73271cd1c4bd630f67fc5261032cdc126b14313c0e7e72d5880f5eed8500c

                          SHA512

                          e19a3008f6ab4e4523045be2169f2c945dee8b8e730db68ee4b8ce807416fc6495a74a7093ff8603086d6bfb12822c59638ac779649e0b2429f8a38539701c11

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          9KB

                          MD5

                          7d9afaa03d841e291ad4fbd1a2b957cc

                          SHA1

                          20414d8ff193401ec10119fdf68f736115528a06

                          SHA256

                          aecd466f67cece83c652a00a95bf4528fc201d35ab2a8a708d52de1d3d77796c

                          SHA512

                          306246ed8740891b310a36d45066627ba2ad4ba2249b29dfd2e142471124ffcc83860c21a87a70648b5279140a853f138511a3e6fa6288349d06870e341b598a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          b4f496102ac99465392d9311ffa7b8a7

                          SHA1

                          d24223f194b52e88da4123e433fa3f66175a1246

                          SHA256

                          5294196ad660cf44f5b6f997981ddfec02da4b4253f37daeecbe0377a5673f50

                          SHA512

                          fc42eea5c1f1c3cebde0124c6e624eacb8a77a2dac64290ba098250e4426fe60572e45dea02d3b3c59f475651ccc0f4b57e14a4be308616e94da3c957d163b1b

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          61a25f64f8aab29e0ba900610e5cc450

                          SHA1

                          55a64f49964faf94afb382d0ab91a1d0c2772b0e

                          SHA256

                          af63461fd17cce043b3ba8acdbfa525e846686f2aeb8be1d55b2260a97e32693

                          SHA512

                          f588ccdf4aabaa4b5a91c27eecf99a9dd2c4167eff44fabe70e679a441290ccd72461a8c2ae96dcf7ad0157decd88d2b3b3def3cd9168841ff5a523cd19b08be

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          e9d66467cc7d99a227b3f048615588cd

                          SHA1

                          394e5a05cbeda0816f29eacfb8cdd66d63fd80d0

                          SHA256

                          7b43efd4cb3bcb8713e8b97150612aa7c55f3ace0ddd35fdafb662219bacd7c3

                          SHA512

                          fae8c1f7f7c20056b1dae0ed058984d3c9a604548a62dc4ffe6677686fdce5a7e9d895c01128364d146633baf724d5811f919b72607f16ebfa6a9a32dbc9eb88

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          00de5c76f496216ac274f7d801413186

                          SHA1

                          fdce1c4da7a8ce83f21182f28f3239a24aaeae6c

                          SHA256

                          884f003862567db73763c4c95b92bcd4c4374727fd517f03c298a8a5db4eabb3

                          SHA512

                          e7cf06b3b04b1802021ecbb69b0b5cafb8842c24a0fd8404974eed7540777a6b856577e02d594f3080c64a04a26a11a69afe645a95a40142c9c46e3c6f6bbd09

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          8314d225e4b53e0b7476c176ec95eaac

                          SHA1

                          015ca54da90e4100544bbe34aeac192a1ea46673

                          SHA256

                          ff6e18434d1ad1b88bf15b6df774a3273563fa6a7d8460386d980da6c5d7c0d9

                          SHA512

                          5f3199e6ea51667ce2945f1245d5203ffe43ebdd7e77f3c49b905f5fd1f88dd79feaaa560d724521528047c9d58ca21a3a70fae7c3eaf717943d8caa22b4aa85

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          6f1369912176d63c32efa41a1dced5db

                          SHA1

                          f002947e7a7770da5674f4143b0b250c86d7681f

                          SHA256

                          222bc95fd147e2b1d431e05571d72b50250d3dd1d4c2ed8afd226a3fb6f810b0

                          SHA512

                          797b248ce2232d36de7f1205426adf38f934dc5987b87d1be88e5beadc5f7bc480d7051349fd2d408a310b9384facbfe0d5b1fa5924015996a953a87caf2a040

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          efe138428295028a1d98be66c3165faf

                          SHA1

                          4d4e6b3244eb56afc7cff789734c2b042fe10940

                          SHA256

                          b0c3ce19c982b8b7735db1ff2f99b84d2bb205982d4a02ca843965aed4b6dc26

                          SHA512

                          6e0b3b3d198d89bc29923a006e5d96d2c2c0c459771a73d36bead9c7c243b2c3fb0705434dfbfa078aee4e19455794ea8cd63c4368a931f87c6d906db67ecece

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          10KB

                          MD5

                          a573f2c02da788a9fa952460b04681ee

                          SHA1

                          5933a86d0a5c5e0295ab9296d5bb29f975c4e911

                          SHA256

                          a67c721ea95ebdb3a67e6ca8ff7cc7a844cf3096541c8471e34c6beb284d26a3

                          SHA512

                          a5261d0dcda5bbddfa15584c74373d3114523a94623cd039da62d12b4d116f0a7188851383ef0109fe2873fc9d42443b9f04cc41445c1823a34e894e9c5ed45d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          228KB

                          MD5

                          bfda6754161e4b616c76e9067f12f9e4

                          SHA1

                          999e6db94dfb090e0169be904ddc1fdc26f62a13

                          SHA256

                          82d933c810a61d1a8036e59658d522a8b1a6852a0ae81ceccff24f3588b20a6e

                          SHA512

                          745b40c43fbf8225ec70e1770bb2abe07215b831dc0d19665dcf6b2d7991afa7f4cacc654eba6f11103243fde3636cbb4cded28812233c3687e887adfd624377

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          228KB

                          MD5

                          4a3b3d5646028bab16aca4db45f9789c

                          SHA1

                          e5340ff6114dfc943dddc903d7598696961f72a2

                          SHA256

                          104e4319d2e6f5bad745b471e94330f20cf99c89d627dd996adb613bf0b3e127

                          SHA512

                          9b172910fc6392e9fe2686538d8566ab684f894d6d92b8c90ffeeae4b7bca04ff803a5d3f7fd46522b500166718dbe9005cfd775069aca17bfef8191beb9d630

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          228KB

                          MD5

                          a5c30a72178c012aef907e36fa7dd7a7

                          SHA1

                          00baa834aeb856ab3832818a0e4a75630f57cab7

                          SHA256

                          4323b2539b73345eca1cf2f707b2bbadd7203c8cb722d740aeb6f2e94c123fc0

                          SHA512

                          ac5cd3988adb7d9d13e75b17d9964a7f13099ea28c784f0538dabd688eca57bd4abf31eccaee89227c8c4741733dbe1ef37921f1cacd6d3505a7d8d9b9808c79

                        • C:\Users\Admin\AppData\Roaming\gdi32.dll

                          Filesize

                          444KB

                          MD5

                          3ff2f0696577ad7188040d8428b1db04

                          SHA1

                          dfc7476a52af419c548143d9b143b8302db21d23

                          SHA256

                          c3818bb50700a790ba2c341f285fc5d16350c577529670bbf6d4b68ad21bf5a5

                          SHA512

                          5a0a7769f4c7418b7f1ec8bcf5ad342e4c68ca071af4f3afa73d770c882c4312c7fef0671dafcea993e1711e7be96d837433b2a68f5849320e5b6aff7ce2b1f6

                        • C:\Users\Admin\Desktop\Loader.exe

                          Filesize

                          503KB

                          MD5

                          1d182b86b28d930fc52b83c36ae996a6

                          SHA1

                          eb04c04f2725bb8e467afc5c5ff0edaa7b7ea402

                          SHA256

                          5402e5769596d8c9ad6940f67bd8c29a35b2a761518d370b0dd268c0c1979906

                          SHA512

                          0b137093d49764926e204ce7e9e70df962a7ccef50e0d133217c1c5e149d9ff893dc80bd5a6ee890c7c420e7ba39a68500909329a85734766cb71e0d20dc8ed3

                        • C:\Users\Admin\Downloads\LoaderM.rar

                          Filesize

                          14.0MB

                          MD5

                          827142cc55ae9623293a2f568c085f38

                          SHA1

                          ece331cfd3de15ce92133010db482b2ee60bdd3b

                          SHA256

                          98ab74217799362f93b1a25c70f091c32e78e5690bf7eaa2e079714d58e38b3c

                          SHA512

                          ed20e03b252248f651cfdeb81a9583c273a2c7cd4af57756c6194352c286715db7019bbcc725f2e06dbc4e51c3bff01dae4495f65d0a0ee1d46d0fe1fb722c6f

                        • C:\Users\Admin\Downloads\LoaderM.rar:Zone.Identifier

                          Filesize

                          26B

                          MD5

                          fbccf14d504b7b2dbcb5a5bda75bd93b

                          SHA1

                          d59fc84cdd5217c6cf74785703655f78da6b582b

                          SHA256

                          eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                          SHA512

                          aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                        • memory/1668-425-0x0000000000A20000-0x0000000000A79000-memory.dmp

                          Filesize

                          356KB

                        • memory/1668-423-0x0000000000A20000-0x0000000000A79000-memory.dmp

                          Filesize

                          356KB

                        • memory/1668-420-0x0000000000A20000-0x0000000000A79000-memory.dmp

                          Filesize

                          356KB

                        • memory/4724-413-0x00000000004B0000-0x0000000000534000-memory.dmp

                          Filesize

                          528KB