Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 22:23

General

  • Target

    ba66c7a46a35c1b38aa76a199ae19a65674786771b153e0fadc62fcd28367396.exe

  • Size

    902KB

  • MD5

    e6ae2071837c90e79a7f4c6e8e778f0f

  • SHA1

    b340afd00d6feb4da15b9b10446417e51d3f7082

  • SHA256

    ba66c7a46a35c1b38aa76a199ae19a65674786771b153e0fadc62fcd28367396

  • SHA512

    6e1662cc172d0001fb2de054eaff5dc8c9ba041cbec00a42d8311c92958e1b4690454262106ac26d0eed85863e2142dc5d4161a98c7cbabbcb6b083e7d02b59c

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 16 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba66c7a46a35c1b38aa76a199ae19a65674786771b153e0fadc62fcd28367396.exe
    "C:\Users\Admin\AppData\Local\Temp\ba66c7a46a35c1b38aa76a199ae19a65674786771b153e0fadc62fcd28367396.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AbtZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2196
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RyjC4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1392
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1392 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2144
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A4aK4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2156
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RLtX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:884 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1naEL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2188
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RCgX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:932
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2172
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1nhGL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1144
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1144 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2140
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:1260
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1280
    • C:\Program Files (x86)\Company\NewProduct\nuplat.exe
      "C:\Program Files (x86)\Company\NewProduct\nuplat.exe"
      2⤵
      • Executes dropped EXE
      PID:1236
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1368
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Program Files (x86)\Company\NewProduct\tag.exe
      "C:\Program Files (x86)\Company\NewProduct\tag.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
      "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\Program Files (x86)\Company\NewProduct\me.exe
      "C:\Program Files (x86)\Company\NewProduct\me.exe"
      2⤵
      • Executes dropped EXE
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • C:\Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    ec28868e807a2aaa4046e6f78b160a0b

    SHA1

    764df6b7d3497b586bb0e3899c70dade7fa93d5a

    SHA256

    530b2efca00a59974217d0ff16e99bd80f36560fd40a6187f9a157c2b7bb656e

    SHA512

    6a0956209baa5a3638673f6791e307aad04696c243178fac33e9289573d2a9fa12220e982b648a04708a9e35e9940dbdec4df4ceac3e03d3f0ab65bed93a6376

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F9DFD371-19D4-11ED-8798-7E2F64CECCA2}.dat
    Filesize

    5KB

    MD5

    f19749b1f703964f395d3b2f4085dc73

    SHA1

    dca46ca7b06e27ccc20bb2dd7a6bfa6e18d34ec4

    SHA256

    3ceda0dc32d4428643f3b316a4937f5592d9dc8bf15b6e133570cc18d54e127a

    SHA512

    a86e07795a94666b98ff87e65dc9e365715cfcfc3c265fa38178cb0ffad284703440b3a4e8731095681c0de74567d3f2ba34bc8dc800586b5751c4c293778f3e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F9E931E1-19D4-11ED-8798-7E2F64CECCA2}.dat
    Filesize

    3KB

    MD5

    58934056cbf38bcd7a37729a00125bf6

    SHA1

    6318adb9f04d9e0157fbe60ef84179c2c2a4dea2

    SHA256

    5afc6f22c86e13ced1ea08a69208d2be711a480fc37a7a4fc32b3b96adf98d8e

    SHA512

    686580e3081c313e9663cf3bee3fcae48c9554490a5e13826f575a34e66b890e42ec7faa2823edba5b5c60cdd2f5acac8964b28e2ff5553de1220f4ad032224b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F9E958F1-19D4-11ED-8798-7E2F64CECCA2}.dat
    Filesize

    5KB

    MD5

    7c2936db5b2c686bd2e83042415e0334

    SHA1

    9edd0e179675306ab8df7ba8a1eb2da62ab0cfb9

    SHA256

    e2eaf089dda542eb480d9764d32d2fa42f275bdea47a6de7348ca5fa0922bd2d

    SHA512

    e0dfb606d6245345595b8005e90c79d8ac4517516560a3ba9338ce8624781f9ae9e8cfd05b04029a39c0f64fb25259d72ffbf0aee8038be2fe70f9dcf7303c9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\JN8V3B0J.txt
    Filesize

    606B

    MD5

    7133151d32b3243f8765cbd5904b9d75

    SHA1

    67dc74b3fe27d8e29beb630b20f5a787e27c553b

    SHA256

    06fc3164c6f661cb9b2e17d2e25342e276c365fdaa3629dbc19acad0d7a3ff08

    SHA512

    53d9bf1a766476a148f83120a7b7f784528ca649aee83eff9740bf442f15efa041307a5d212102b2ab91a5ddfa31b17fe03a530752215e69be4e370898f59e9c

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • \Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • \Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • \Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • \Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • \Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • memory/1120-90-0x0000000000000000-mapping.dmp
  • memory/1236-69-0x0000000000000000-mapping.dmp
  • memory/1260-132-0x000000000056B000-0x000000000057C000-memory.dmp
    Filesize

    68KB

  • memory/1260-133-0x000000000056B000-0x000000000057C000-memory.dmp
    Filesize

    68KB

  • memory/1260-57-0x0000000000000000-mapping.dmp
  • memory/1260-93-0x000000000056B000-0x000000000057C000-memory.dmp
    Filesize

    68KB

  • memory/1260-94-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1260-95-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1280-100-0x0000000000210000-0x0000000000230000-memory.dmp
    Filesize

    128KB

  • memory/1280-64-0x0000000000000000-mapping.dmp
  • memory/1360-102-0x00000000001F0000-0x00000000001F6000-memory.dmp
    Filesize

    24KB

  • memory/1360-101-0x0000000000C40000-0x0000000000C84000-memory.dmp
    Filesize

    272KB

  • memory/1360-76-0x0000000000000000-mapping.dmp
  • memory/1368-73-0x0000000000000000-mapping.dmp
  • memory/1368-113-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1692-98-0x0000000000AF0000-0x0000000000B10000-memory.dmp
    Filesize

    128KB

  • memory/1692-80-0x0000000000000000-mapping.dmp
  • memory/1732-96-0x0000000000620000-0x0000000000632000-memory.dmp
    Filesize

    72KB

  • memory/1732-97-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1732-61-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000075C01000-0x0000000075C03000-memory.dmp
    Filesize

    8KB

  • memory/1864-99-0x0000000000B60000-0x0000000000B80000-memory.dmp
    Filesize

    128KB

  • memory/1864-85-0x0000000000000000-mapping.dmp