Resubmissions

12-08-2022 07:07

220812-hxszxacfe4 10

12-08-2022 06:41

220812-hfrqhsccf9 10

Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2022 06:41

General

  • Target

    2f4fb5ce456ea53ff85beb68e9169db0.exe

  • Size

    907KB

  • MD5

    2f4fb5ce456ea53ff85beb68e9169db0

  • SHA1

    0784ae94ea2f6e3f145778f4931b08f8f689c3fd

  • SHA256

    8e5ea2bc3b2e0b05700912fb4a0d2c7bfb74ca0f31d273948ffe4fc3f584461d

  • SHA512

    42df59d0ccb7945adf515083dae9511fc4758e0a7b83bbbee30db65a98fadccaaffa61b260b317f299cacaa504735f7daca8a146ed6c2cd56ad274982b6461e5

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f4fb5ce456ea53ff85beb68e9169db0.exe
    "C:\Users\Admin\AppData\Local\Temp\2f4fb5ce456ea53ff85beb68e9169db0.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AbtZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:548
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:548 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2196
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RyjC4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2224
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A4aK4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2264
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RLtX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2280
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RCgX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2188
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1nhGL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1560 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2236
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A3AZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1504
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1504 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1ALSZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1776 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2252
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:1680
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1824
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1332
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1872
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Program Files (x86)\Company\NewProduct\tag.exe
      "C:\Program Files (x86)\Company\NewProduct\tag.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
      "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
      "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
      "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:792
    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
      "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    286KB

    MD5

    eaa8eacd3c59ed71b7f68ef7a96602a3

    SHA1

    9b35e7b6cd147a4a729d3f6b1791e774a754c589

    SHA256

    2f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b

    SHA512

    c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFC96C71-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    3KB

    MD5

    98c8f8210d10c257efe5895b2f47e34c

    SHA1

    0b9caf9388e0935896d3b9e1fbba999181eaf22a

    SHA256

    6d073aa79af9c50b284cc17a245a09ce2c4b923b58edc2312e59edabcad168d1

    SHA512

    7de6f384308a9d6c019de96d32856a6258f388c54fe06c6585838db8c1ec2cb76c8f27a1db4d2ea29fcca0c2e46e54bebb532d440c6d1327249d4efed7823650

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFC96C71-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    3387179ff9f2b880b5fa60f4a45b60d6

    SHA1

    7b0f38c04c97586784e2735de7436f8d290e09c5

    SHA256

    f101f9a165e23ed4a37f6b785ebebf064692b30721c3896cdfc723d20f23652d

    SHA512

    ddc5f18d474cb022ecb9112be0f617cab4e1a1bf8185bc6a16facf9de8539a1f310b35278deb6209989f518c81dc61a1adfef88d04d22b17e9dccd07296add1c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFCD8B21-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    04c1a013d29b1f7c1247acc5e2da8482

    SHA1

    c612e644582c02514251c3deeec36aea52d57ea5

    SHA256

    08bb8e87268685f2e7ce0ea7d219b8db156f3d0d2a60151eca8611635dc664de

    SHA512

    6eba7be8f11024b1a90c619d5322b35f2c266c21a67a7d924e4df4ae8b7bea3d85fade770cfba192af892016e45db8dace3e76db5381fbcd39cf2196e1ef03db

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFCE4E71-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    17b4078cad8300be61d2784cb23ee671

    SHA1

    795d4a7cb659ba9d1f6284839bef80c424f48624

    SHA256

    e496c159304ab66538cc908c6d3b54960d5fca61d119087aca694fee085694e8

    SHA512

    179d478460b8e0a4ab4c8c524071c00675f0ca6ba4c499fab1bf4f305861f4b8d2a3ed2f7f9c59c25fa2ee743aa59e005b89f5d217f2e908a9c1e073250dec44

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFD41AD1-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    3KB

    MD5

    439f893d8eac94d6f5213a3542de193b

    SHA1

    763d6bd73ae2c66a0a83a0a85de726940df30f46

    SHA256

    daa926f75e39e3ea01a983af014fe9af7a0aa6c2486918b8c9433727c41e06da

    SHA512

    2872ad2ce1ccaf72fa9b6f1302f928428e61fb83306b2baf6ead3c7ef711187f427eb72323545f96535a761d6ea8b279f215bb0b252a7a3e7ce7a60cb34fbe1f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFD468F1-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    dd60335584fad39006b0409e7c5a9659

    SHA1

    feffaa08ab56f8f15d54831855626072b33ac8ae

    SHA256

    060ffed84f567f79ad15a3d53cd96bbcb9b2b923a9da36536161437854570035

    SHA512

    6564acea65aa4b4a8d239b0042956bc738af5d961b6f8dc9de52d3c61c42b30439ecc996426a381a9ab366b96022ff6f05cb7ccf09e927a90dd4becb24c955e2

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFD83981-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    e810cadd30cf846634232959dbc23463

    SHA1

    b162b63d53668f2f2049c36aa5eab35fe8575b1a

    SHA256

    5c42e7f6dc98b424c49817149dc04d8b746bac3415a35dc2f26605839bc04522

    SHA512

    752f5c508a71f441a1604100744f5bbaa5f7282b492021745735b5ceee10408aa117b245b4997797bc6120f9867be5b18230c4b3c23952919d1fc5ea4107061b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BFDC0A11-1A09-11ED-A4FC-CA554DF106CD}.dat
    Filesize

    5KB

    MD5

    7450d63c4e677581e6018aaf7acac835

    SHA1

    6f2a1038b66c73f3faf0e76ead3f45843653aec9

    SHA256

    15a62289793fabdbbac90c8d59d4993106536ef242ee581359a96daea3197126

    SHA512

    a36c88091e419eb99fb80adc7be7da143f2891ad53c199be1dd99ee93a397b24543a948424680bcab8f5983aab7394b7e71022a392aab0b7051a71f4c1c0c824

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FRTLYQ14.txt
    Filesize

    606B

    MD5

    2125aa8bf93b2d796050312690b2d4bd

    SHA1

    cb906143073ad02caab8d215e53de5163b82a0db

    SHA256

    07d424c2d951345c9be6cb3392fa4041ca4e25a52656ffcf42a315627bd6f0b8

    SHA512

    30ad8c1604f1afa40e2dc32720d7beae6ed5e9200d3e7c497afd07a29493f0d1621a5a7eed9ec1beccb4e6e078575ecf860fc7aa6cd9b32ca2148a5c1f126ffe

  • \Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    286KB

    MD5

    eaa8eacd3c59ed71b7f68ef7a96602a3

    SHA1

    9b35e7b6cd147a4a729d3f6b1791e774a754c589

    SHA256

    2f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b

    SHA512

    c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e

  • \Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    286KB

    MD5

    eaa8eacd3c59ed71b7f68ef7a96602a3

    SHA1

    9b35e7b6cd147a4a729d3f6b1791e774a754c589

    SHA256

    2f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b

    SHA512

    c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • \Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • \Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • \Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • \Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • \Users\Admin\AppData\LocalLow\mozglue.dll
    Filesize

    612KB

    MD5

    f07d9977430e762b563eaadc2b94bbfa

    SHA1

    da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

    SHA256

    4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

    SHA512

    6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

  • \Users\Admin\AppData\LocalLow\nss3.dll
    Filesize

    1.9MB

    MD5

    f67d08e8c02574cbc2f1122c53bfb976

    SHA1

    6522992957e7e4d074947cad63189f308a80fcf2

    SHA256

    c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

    SHA512

    2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    Filesize

    1.0MB

    MD5

    dbf4f8dcefb8056dc6bae4b67ff810ce

    SHA1

    bbac1dd8a07c6069415c04b62747d794736d0689

    SHA256

    47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

    SHA512

    b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

  • memory/792-90-0x0000000000000000-mapping.dmp
  • memory/1056-54-0x0000000074E11000-0x0000000074E13000-memory.dmp
    Filesize

    8KB

  • memory/1104-99-0x0000000000CD0000-0x0000000000CF0000-memory.dmp
    Filesize

    128KB

  • memory/1104-80-0x0000000000000000-mapping.dmp
  • memory/1332-100-0x0000000000A40000-0x0000000000A60000-memory.dmp
    Filesize

    128KB

  • memory/1332-65-0x0000000000000000-mapping.dmp
  • memory/1444-98-0x00000000011C0000-0x00000000011E0000-memory.dmp
    Filesize

    128KB

  • memory/1444-77-0x0000000000000000-mapping.dmp
  • memory/1680-102-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1680-103-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1680-106-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1680-105-0x000000000055B000-0x000000000056C000-memory.dmp
    Filesize

    68KB

  • memory/1680-101-0x000000000055B000-0x000000000056C000-memory.dmp
    Filesize

    68KB

  • memory/1680-57-0x0000000000000000-mapping.dmp
  • memory/1768-96-0x00000000010C0000-0x00000000010E0000-memory.dmp
    Filesize

    128KB

  • memory/1768-84-0x0000000000000000-mapping.dmp
  • memory/1824-113-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/1824-61-0x0000000000000000-mapping.dmp
  • memory/1824-114-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1824-187-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1872-70-0x0000000000000000-mapping.dmp
  • memory/1872-126-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1932-72-0x0000000000000000-mapping.dmp
  • memory/1932-107-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1932-97-0x0000000001060000-0x00000000010A4000-memory.dmp
    Filesize

    272KB

  • memory/1936-93-0x0000000000000000-mapping.dmp