Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-08-2022 16:47

General

  • Target

    3bcf69e225f3a55bdc75f5622ad66736f6bab02ee8771ebd10b094bf99497a18.exe

  • Size

    1.7MB

  • MD5

    3d8bc8f17e09303edcf5b8ae9a32d0fa

  • SHA1

    80331898dfe6d1c20afdba65da52d7a719e24a1d

  • SHA256

    3bcf69e225f3a55bdc75f5622ad66736f6bab02ee8771ebd10b094bf99497a18

  • SHA512

    3571ceb7d0864c9348fc3930d952f4a82c40d4d2a32435eba918b19ba1daf7e9ca424f678efd15af78c55f9188a997b2fd8574d54f1796ecff28ec278af10d91

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 15 IoCs
  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bcf69e225f3a55bdc75f5622ad66736f6bab02ee8771ebd10b094bf99497a18.exe
    "C:\Users\Admin\AppData\Local\Temp\3bcf69e225f3a55bdc75f5622ad66736f6bab02ee8771ebd10b094bf99497a18.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:4360
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      PID:3120
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 1252
        3⤵
        • Program crash
        PID:6044
    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
      "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Program Files (x86)\Company\NewProduct\tag.exe
      "C:\Program Files (x86)\Company\NewProduct\tag.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080
    • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
      "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:308
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4588
    • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
      "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
      2⤵
      • Executes dropped EXE
      PID:4524
    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
      "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
      2⤵
      • Executes dropped EXE
      PID:3488
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4448
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:8
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4412
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:2764
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1780
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:536
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    PID:4996
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:2696
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:3880
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:4488
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    PID:5252
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:5492
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:5412
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    286KB

    MD5

    eaa8eacd3c59ed71b7f68ef7a96602a3

    SHA1

    9b35e7b6cd147a4a729d3f6b1791e774a754c589

    SHA256

    2f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b

    SHA512

    c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e

  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    286KB

    MD5

    eaa8eacd3c59ed71b7f68ef7a96602a3

    SHA1

    9b35e7b6cd147a4a729d3f6b1791e774a754c589

    SHA256

    2f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b

    SHA512

    c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    1.4MB

    MD5

    8df3405e9cd1a18d10568e0d32e6dc39

    SHA1

    a084252242da8dbf97f23d7785fdf2b8d9677d3b

    SHA256

    79516c040ffbb1121904be5b09cd8a7e6fb78885dcc08a9e33781258680b639b

    SHA512

    6f3e242723983ea2d04d0857d88e2706d53ec9d9b8c030e25e28a60f70813bdd8a8082db60f70b79ed20d6544b8fc069b7fd096da78bbd64b08a5435adfbaa87

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    1.4MB

    MD5

    8df3405e9cd1a18d10568e0d32e6dc39

    SHA1

    a084252242da8dbf97f23d7785fdf2b8d9677d3b

    SHA256

    79516c040ffbb1121904be5b09cd8a7e6fb78885dcc08a9e33781258680b639b

    SHA512

    6f3e242723983ea2d04d0857d88e2706d53ec9d9b8c030e25e28a60f70813bdd8a8082db60f70b79ed20d6544b8fc069b7fd096da78bbd64b08a5435adfbaa87

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    1.2MB

    MD5

    919cf73749642aa08fb76e9254af5efa

    SHA1

    08c25ab3572b9035496aec516342e37a25a84883

    SHA256

    2a31d54ca5b61e6c51c9fb64f3c8d7f081ccd9f5bf525396101d68c3d6050db3

    SHA512

    5b632aa85adf0dafa2eacee4addd2329334ddf3d7f6c12e8bce2c302722c7ccd61cfac5fa194870e9f775b64275d8c9e14c9f160e3fbb6d0cc03f9432c9a28f6

  • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    1.2MB

    MD5

    919cf73749642aa08fb76e9254af5efa

    SHA1

    08c25ab3572b9035496aec516342e37a25a84883

    SHA256

    2a31d54ca5b61e6c51c9fb64f3c8d7f081ccd9f5bf525396101d68c3d6050db3

    SHA512

    5b632aa85adf0dafa2eacee4addd2329334ddf3d7f6c12e8bce2c302722c7ccd61cfac5fa194870e9f775b64275d8c9e14c9f160e3fbb6d0cc03f9432c9a28f6

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\9MS5095M.cookie
    Filesize

    253B

    MD5

    8309083bfa018fc2e82750169cd1bea0

    SHA1

    20ad390269a9d8c4f491065bfa943cbc999d5357

    SHA256

    18ea10eef6f377dc877dc76f22d03d5976dff646fb0748a341a4e1507433f9ed

    SHA512

    77025ba608e623ef6d880bf499a51c3783ca70c03c3bba8cb6a92d5385fe1a9324201d84f1f80f2db3ac60532fc308fa659b689de289340dede18c3acf393a6a

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\GK1F3ME3.cookie
    Filesize

    585B

    MD5

    b67b9e9e4bf794dc3c8025efc4008920

    SHA1

    1ebe6372ffbb748251053c2c28dad48ab897c700

    SHA256

    cfa711384c0f3380fb1aa35cea45fbc8e46711aada0ea9cfacbc7eee342e0a9a

    SHA512

    0854b937ba176dc5b0beed4b763398112a8c6b9f4be3a9093381ee09774c146ac465bfc4d60653173797df46e1b0128d9537bad79020ee62ff390059c9300a5f

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\IWAKH69R.cookie
    Filesize

    419B

    MD5

    3254bf90e176f16be923574f1e489581

    SHA1

    dd520432346294e4f586eb68493715b473ccfd1f

    SHA256

    344e69b727811902cc3631486efd82d03973fafcba1b4eb99f4be2a113508ffd

    SHA512

    cfcc924da457d4b228760c318a6016dcb756d3284ec297d7e1f436602e09df82294dd3ede2e616d8a6db1e1007d1ddb5cef901e347e10c36bff690f37b2443d9

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\L02QN410.cookie
    Filesize

    170B

    MD5

    d2c25e32fbbdc98d950ddbef905feb2f

    SHA1

    b8ba29f98a65847602bd30381ed1a4c4458d24aa

    SHA256

    8f0d008a82a4f993a6cb4750b7a3c957777b8296904a3f3bd414902661c90d53

    SHA512

    b9c7f3c16f9fe0f3aca020866ef51f50f842da164bd633f0b9d7ff325585fe9955dc04ebe0cc711bdc6a986b05a875c39691262bd842f34c3368d3c3c3d4eac1

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\L852NL0G.cookie
    Filesize

    668B

    MD5

    f058a15efa3563ec4b56501e8cb36e98

    SHA1

    5c39269f5428a1d0e84b56666436958fca3b5082

    SHA256

    127a5a681f27e340830ee298db7f92fbca3306edec789d9bc3cdd911ef815e5f

    SHA512

    f6fd5510796927cbc4bce833bf42b27c1fe60cf9fcb389f23fd94b6930685a1a734f25016307769bcb3dbd88bac5e86b2b5524baf10ced3f8e2cbc56d24c3eb1

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\S0QI0AW2.cookie
    Filesize

    336B

    MD5

    2fa8a3abb58dc8f6e16bdecf0e6d0d7f

    SHA1

    e4fa82cbb7a4649f64292026d3c8342d12db9070

    SHA256

    9c6a323dab33854656f29533984ecb1d4055ade263b4d43dd0ca83cfd4d10ea0

    SHA512

    5d8f08028d629ba400f0d1fb51eea9ab5b01d07a59d4ddcc101eb2487e66a254182d0b97affcc9948e4db6dbcb4c703284244af0d0f8ee6da6836633535e9b98

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\SS921RTY.cookie
    Filesize

    502B

    MD5

    6cdbd94db278048d88ec71f7e8dc2bcb

    SHA1

    bb2bce75c7c9e712966391b69a0c540950f85f7d

    SHA256

    37e334fb0d06ce6db072b238ec09fcaf8aa26899aa25c3141687d03d56bf71ae

    SHA512

    13fde7ceb8bd2f5f95915ca0e21c593aa080b6b6d1384eeacc1f391c51b3ab9cf698d231b78ae03e60b90c5ff0fdaff25db2a9bc02d258ed7e6eeb6c335df50b

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    ec8ff3b1ded0246437b1472c69dd1811

    SHA1

    d813e874c2524e3a7da6c466c67854ad16800326

    SHA256

    e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

    SHA512

    e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
    Filesize

    717B

    MD5

    ec8ff3b1ded0246437b1472c69dd1811

    SHA1

    d813e874c2524e3a7da6c466c67854ad16800326

    SHA256

    e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

    SHA512

    e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    Filesize

    4KB

    MD5

    f7dcb24540769805e5bb30d193944dce

    SHA1

    e26c583c562293356794937d9e2e6155d15449ee

    SHA256

    6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

    SHA512

    cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    c437cfd2ad23ac821a9fdbf1666f0a4d

    SHA1

    9b547d9a70ef557d0a51ad4f87bf991d04c4f2c3

    SHA256

    b2388790f3ef4476d72f55750ec4e195849b07c92cfe639c30f8b3260b928417

    SHA512

    fe2b3b86cd67bba6ba2edc524cd896c78dade80bb5a2d980ef0d859bd5b1d87c86d6036bd3d12a277de059e6c06842a140d07510284b88afa053b1ccfc85fa53

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    c437cfd2ad23ac821a9fdbf1666f0a4d

    SHA1

    9b547d9a70ef557d0a51ad4f87bf991d04c4f2c3

    SHA256

    b2388790f3ef4476d72f55750ec4e195849b07c92cfe639c30f8b3260b928417

    SHA512

    fe2b3b86cd67bba6ba2edc524cd896c78dade80bb5a2d980ef0d859bd5b1d87c86d6036bd3d12a277de059e6c06842a140d07510284b88afa053b1ccfc85fa53

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    c437cfd2ad23ac821a9fdbf1666f0a4d

    SHA1

    9b547d9a70ef557d0a51ad4f87bf991d04c4f2c3

    SHA256

    b2388790f3ef4476d72f55750ec4e195849b07c92cfe639c30f8b3260b928417

    SHA512

    fe2b3b86cd67bba6ba2edc524cd896c78dade80bb5a2d980ef0d859bd5b1d87c86d6036bd3d12a277de059e6c06842a140d07510284b88afa053b1ccfc85fa53

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
    Filesize

    192B

    MD5

    c437cfd2ad23ac821a9fdbf1666f0a4d

    SHA1

    9b547d9a70ef557d0a51ad4f87bf991d04c4f2c3

    SHA256

    b2388790f3ef4476d72f55750ec4e195849b07c92cfe639c30f8b3260b928417

    SHA512

    fe2b3b86cd67bba6ba2edc524cd896c78dade80bb5a2d980ef0d859bd5b1d87c86d6036bd3d12a277de059e6c06842a140d07510284b88afa053b1ccfc85fa53

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
    Filesize

    340B

    MD5

    0158192a9406c41214d49cda25904a98

    SHA1

    c984558d0362fd3671f4e8c646ba33ab1c144949

    SHA256

    c79a964fdc54971b3ac54eb8c5286993a60956a892944c369f8cfd8361a7c81c

    SHA512

    c9b9f76fd3b1fb811c28b7744b8f2cf082b3f56c17e7cd261fa3c7c1484593e6ff565f892497b48961757375d658fe5f4d8e33e68eee31d22900fb4281d6fca7

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\Windows\3720402701\2219095117.pri
    Filesize

    207KB

    MD5

    e2b88765ee31470114e866d939a8f2c6

    SHA1

    e0a53b8511186ff308a0507b6304fb16cabd4e1f

    SHA256

    523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e

    SHA512

    462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d

  • memory/308-336-0x0000000000000000-mapping.dmp
  • memory/308-890-0x0000000005ED0000-0x00000000064D6000-memory.dmp
    Filesize

    6.0MB

  • memory/308-973-0x0000000005BD0000-0x0000000005C36000-memory.dmp
    Filesize

    408KB

  • memory/308-678-0x0000000000FB0000-0x0000000000FF4000-memory.dmp
    Filesize

    272KB

  • memory/308-749-0x0000000001990000-0x0000000001996000-memory.dmp
    Filesize

    24KB

  • memory/844-330-0x0000000000000000-mapping.dmp
  • memory/2036-996-0x0000000005C80000-0x0000000005C9E000-memory.dmp
    Filesize

    120KB

  • memory/2036-891-0x0000000004E70000-0x0000000004E82000-memory.dmp
    Filesize

    72KB

  • memory/2036-892-0x0000000004FA0000-0x00000000050AA000-memory.dmp
    Filesize

    1.0MB

  • memory/2036-642-0x0000000000660000-0x0000000000680000-memory.dmp
    Filesize

    128KB

  • memory/2036-979-0x0000000005EE0000-0x00000000063DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2036-350-0x0000000000000000-mapping.dmp
  • memory/2036-909-0x0000000004ED0000-0x0000000004F0E000-memory.dmp
    Filesize

    248KB

  • memory/2036-1025-0x0000000006750000-0x00000000067A0000-memory.dmp
    Filesize

    320KB

  • memory/2036-1030-0x0000000006AB0000-0x0000000006C72000-memory.dmp
    Filesize

    1.8MB

  • memory/2036-1031-0x0000000007450000-0x000000000797C000-memory.dmp
    Filesize

    5.2MB

  • memory/2160-652-0x0000000000890000-0x00000000008B0000-memory.dmp
    Filesize

    128KB

  • memory/2160-357-0x0000000000000000-mapping.dmp
  • memory/2160-976-0x0000000006330000-0x00000000063A6000-memory.dmp
    Filesize

    472KB

  • memory/2460-147-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-140-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-184-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-185-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-186-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-187-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-188-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-189-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-190-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-182-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-157-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-181-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-156-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-127-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-180-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-179-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-155-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-154-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-153-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-159-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-160-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-178-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-152-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-176-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-161-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-151-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-150-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-177-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-149-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-148-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-162-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-158-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-146-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-175-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-145-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-144-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-163-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-143-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-142-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-164-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-141-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-183-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-139-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-138-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-137-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-136-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-134-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-135-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-133-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-132-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-131-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-174-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-173-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-165-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-172-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-166-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-130-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-171-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-167-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-168-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-169-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-170-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-129-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/2460-128-0x0000000077310000-0x000000007749E000-memory.dmp
    Filesize

    1.6MB

  • memory/3120-804-0x0000000000400000-0x000000000056A000-memory.dmp
    Filesize

    1.4MB

  • memory/3120-809-0x0000000000400000-0x000000000056A000-memory.dmp
    Filesize

    1.4MB

  • memory/3120-319-0x0000000000000000-mapping.dmp
  • memory/3120-802-0x0000000003DB0000-0x0000000003DC2000-memory.dmp
    Filesize

    72KB

  • memory/3488-376-0x0000000000000000-mapping.dmp
  • memory/4080-915-0x0000000004AC0000-0x0000000004B0B000-memory.dmp
    Filesize

    300KB

  • memory/4080-343-0x0000000000000000-mapping.dmp
  • memory/4080-645-0x0000000000210000-0x0000000000230000-memory.dmp
    Filesize

    128KB

  • memory/4360-889-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/4360-684-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4360-970-0x00000000006DA000-0x00000000006EB000-memory.dmp
    Filesize

    68KB

  • memory/4360-681-0x00000000006DA000-0x00000000006EB000-memory.dmp
    Filesize

    68KB

  • memory/4360-693-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/4360-316-0x0000000000000000-mapping.dmp
  • memory/4360-886-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4360-885-0x00000000006DA000-0x00000000006EB000-memory.dmp
    Filesize

    68KB

  • memory/4524-366-0x0000000000000000-mapping.dmp
  • memory/4588-643-0x0000000000E70000-0x0000000000E90000-memory.dmp
    Filesize

    128KB

  • memory/4588-987-0x0000000006AD0000-0x0000000006B62000-memory.dmp
    Filesize

    584KB

  • memory/4588-324-0x0000000000000000-mapping.dmp