Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2022 06:27

General

  • Target

    80d6b02dd96ee97a652f31f586673fa8.exe

  • Size

    929KB

  • MD5

    80d6b02dd96ee97a652f31f586673fa8

  • SHA1

    5ad394ed630321cba7c8640c8cefd5f6b1c1db7e

  • SHA256

    7f9507e2305941a7263daeba121ce8a83c91bdbe5ad7df94a9dfc0ab4158271f

  • SHA512

    03fbc3bdea3aafa7951844f6f081659ad7dc8f92addbe8aad6a1bbe5fcce0f1090b23628ed799dc9b311bf11b4775e9be5d2b54be60b0bdc0127848bae64ec75

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 20 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80d6b02dd96ee97a652f31f586673fa8.exe
    "C:\Users\Admin\AppData\Local\Temp\80d6b02dd96ee97a652f31f586673fa8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AbtZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2404
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RyjC4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:280
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:280 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2372
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A4aK4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1528
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2412
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RLtX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1644
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1644 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2364
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1naEL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1492
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1492 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2388
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RCgX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2356
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1nhGL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2380
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A3AZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:760 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2348
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1ALSZ4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2396
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      PID:1772
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588
    • C:\Program Files (x86)\Company\NewProduct\nuplat.exe
      "C:\Program Files (x86)\Company\NewProduct\nuplat.exe"
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      PID:816
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      PID:948
    • C:\Program Files (x86)\Company\NewProduct\tag.exe
      "C:\Program Files (x86)\Company\NewProduct\tag.exe"
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
      "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:740
    • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
      "C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
    • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
      "C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"
      2⤵
      • Executes dropped EXE
      PID:288
    • C:\Program Files (x86)\Company\NewProduct\me.exe
      "C:\Program Files (x86)\Company\NewProduct\me.exe"
      2⤵
      • Executes dropped EXE
      PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • C:\Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • C:\Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BBF1EF41-1AE1-11ED-85B0-72E6D75F6BEB}.dat
    Filesize

    3KB

    MD5

    461a9fdb35652b4585bc15ea91fb897a

    SHA1

    cb788e5c874c5424ae1488cece38fd60dfc6cc72

    SHA256

    885f23f055e2f49c4c0d9a9e87b01eeacb2c4fbf5ce7a8e475bd7c49102405c0

    SHA512

    06fa31447d12abba568ad184dfc829b4955a9bb980e5c2e04fba2175bd7f69c7c9b160230a1d525191033f701d1c7b0c27acfb38e0f8c0beb542e12b2084d406

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BBFDD621-1AE1-11ED-85B0-72E6D75F6BEB}.dat
    Filesize

    3KB

    MD5

    c4b2d4a7d961666f4e988392dce9e4ed

    SHA1

    62580aaaea12622a69756c029e43c3f5c451c010

    SHA256

    a9cb895d6a073fba11f5cc21fe91fb0c8785c57b5f461b7d24255142399534d9

    SHA512

    d37c6705b3d021b8c90cd8aded28329bcc4eea2c1e4e8ce849cf6394f1b363ebb2b354dd61966d08e838b00cf5ac97269b80694c27b25ce4596ffdd7c6d73e59

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TTC72UOB.txt
    Filesize

    606B

    MD5

    930c43972ac29c9f1c5696ad8cf76584

    SHA1

    8e73cdab9362740a9b40b346a05809b430416287

    SHA256

    cfe63a63e414afc20e373a01dc3aeab8c0a2f736a011b5a8c7f9d007fffb90dc

    SHA512

    ded04cc705071568fdcb41bbfb733a5e00ccfbd6f565fada3751f59b62fe9e884e1ae50239ddf52285c1cf3fc810e9bfed2fa5dd60d69ab557d175fae7586ab4

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\ffnameedit.exe
    Filesize

    107KB

    MD5

    4bf892a854af9af2802f526837819f6e

    SHA1

    09f2e9938466e74a67368ecd613efdc57f80c30b

    SHA256

    713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf

    SHA512

    7ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44

  • \Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    491KB

    MD5

    681d98300c552b8c470466d9e8328c8a

    SHA1

    d15f4a432a2abce96ba9ba74443e566c1ffb933f

    SHA256

    8bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912

    SHA512

    b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887

  • \Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • \Program Files (x86)\Company\NewProduct\me.exe
    Filesize

    286KB

    MD5

    29f986a025ca64b6e5fbc50fcefc8743

    SHA1

    4930311ffe1eac17a468c454d2ac37532b79c454

    SHA256

    766033bd59297068c74324bfffca88887a4f02588bac347e277644011fb6b090

    SHA512

    7af798f1480c18952597699189eff78d2ac638b40bffbc651954807b81d667207dd6d4ad073a787d40a423a15361d625f49b556109f998d2c56fa66d71c7268a

  • \Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • \Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • \Program Files (x86)\Company\NewProduct\nuplat.exe
    Filesize

    287KB

    MD5

    17c42a0dad379448ee1e6b21c85e5ac9

    SHA1

    2fec7fbb4a47092f9c17cd5ebb509a6403cb6d69

    SHA256

    e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b

    SHA512

    5ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189

  • \Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • \Program Files (x86)\Company\NewProduct\rawxdev.exe
    Filesize

    287KB

    MD5

    c1595ffe08cf9360cda3a95c2104d2d9

    SHA1

    7d2727bf305fd7ffcf4119f7d545b189135b06f6

    SHA256

    dc55684473d7a957277eb4dc82deab4cadc83bd21f2c9a6c4b1b3f579cc1b7f3

    SHA512

    8847577ecd6590fdc4dbd0447e8a990c8d8835e733106a3b910edf4ee4fbac4e1ca6b61468c8fdef83982e5bd347b21525dc605e6d596bb6f2ca940dab256619

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    286KB

    MD5

    8a370815d8a47020150efa559ffdf736

    SHA1

    ba9d8df8f484b8da51161a0e29fd29e5001cff5d

    SHA256

    975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58

    SHA512

    d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf

  • \Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • \Program Files (x86)\Company\NewProduct\tag.exe
    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • memory/288-94-0x0000000000000000-mapping.dmp
  • memory/588-64-0x0000000000000000-mapping.dmp
  • memory/588-110-0x0000000000830000-0x0000000000850000-memory.dmp
    Filesize

    128KB

  • memory/740-84-0x0000000000000000-mapping.dmp
  • memory/740-109-0x00000000001F0000-0x0000000000210000-memory.dmp
    Filesize

    128KB

  • memory/800-89-0x0000000000000000-mapping.dmp
  • memory/800-108-0x0000000000BF0000-0x0000000000C10000-memory.dmp
    Filesize

    128KB

  • memory/816-123-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/816-73-0x0000000000000000-mapping.dmp
  • memory/948-107-0x0000000001100000-0x0000000001144000-memory.dmp
    Filesize

    272KB

  • memory/948-111-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/948-77-0x0000000000000000-mapping.dmp
  • memory/984-125-0x00000000005AB000-0x00000000005BC000-memory.dmp
    Filesize

    68KB

  • memory/984-103-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/984-57-0x0000000000000000-mapping.dmp
  • memory/984-127-0x00000000005AB000-0x00000000005BC000-memory.dmp
    Filesize

    68KB

  • memory/984-102-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/984-101-0x00000000005AB000-0x00000000005BC000-memory.dmp
    Filesize

    68KB

  • memory/984-126-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1228-54-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1480-69-0x0000000000000000-mapping.dmp
  • memory/1556-98-0x0000000000000000-mapping.dmp
  • memory/1692-106-0x0000000000330000-0x0000000000350000-memory.dmp
    Filesize

    128KB

  • memory/1692-80-0x0000000000000000-mapping.dmp
  • memory/1772-61-0x0000000000000000-mapping.dmp
  • memory/1772-105-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1772-104-0x0000000000530000-0x0000000000542000-memory.dmp
    Filesize

    72KB