Analysis

  • max time kernel
    154s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 01:58

General

  • Target

    tmp.exe

  • Size

    2.6MB

  • MD5

    82e25bfeff307afea4b8e46ade8cd8fb

  • SHA1

    deb0195486a73676ae740c0c3b98cf00dc41a6d5

  • SHA256

    18e1de18c5e3e78a5749c174fb6b8999f930a818e40bb4c3ffd7800d635d23a9

  • SHA512

    e28aa77c896844bc5450d6ac06e0074c5fe5ff2cd0814faf0d3c9057032355bdc30298ac6f378ceb689584847ee49f2ff2598c3a165f57ef6399763404f372b1

  • SSDEEP

    49152:pAI+nNpJc7YrEa2u2h9swu+AU3Z9CcVL2wD+aRpXPaAt1DD4U3:pAI+Zc8rHJ2jHxZYOTDrRxaAt1DEo

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://193.56.146.177

rc4.plain

Extracted

Family

raccoon

Botnet

76426c3f362f5a47a469f0e9d8bc3eef

C2

http://45.95.11.158/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 12 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1ARmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:824 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2052
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AAmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1924
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AFmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:608 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2108
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AGmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1588
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AJmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:936
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AKmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1600
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AZmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1060
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1060 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2064
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1AVmX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275457 /prefetch:2
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1012
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:1760
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      PID:852
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      PID:1668
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
      "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
      "C:\Program Files (x86)\Company\NewProduct\brokerius.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1576
    • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
      "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:748
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3492
    • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
      "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1720
    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
      "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
      2⤵
      • Executes dropped EXE
      PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    283KB

    MD5

    98fc1decb8429b80180d484f107dabf1

    SHA1

    d121a3aea00b9fb41f8393829030f02697e0f846

    SHA256

    a4a3796a11088bcc5258340f750c5d0baff787790946ec6a6ff7b2108067a0ba

    SHA512

    9894c32b26ff3431815e9c7fb63d1cae819696cceb7dc1e5053ca30ce182d0825137e63ed5b49442a6643bc4a86e353c691d5ac4026c10a482e703911e80281a

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
    Filesize

    283KB

    MD5

    f5d13e361f8b9aca7103cb46b441034b

    SHA1

    090dcc68f4ce59d1c5b8b7424508c4033ee418dd

    SHA256

    a5ad514ed54f1f8f0a8e054b0dc3a39d13d70e388711ddb9d44095a5a89317bf

    SHA512

    db8f615405c3dcbb2e525903a572e13565f184bc8c1a2674138a84774dd06041a9899006b8599a25f06ce4fba92c12d102772e74be62ac6d02b5bc0ac4ee124a

  • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
    Filesize

    704KB

    MD5

    ce94ce7de8279ecf9519b12f124543c3

    SHA1

    be2563e381439ed33869a052391eec1ddd40faa0

    SHA256

    f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

    SHA512

    9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    757KB

    MD5

    3ec059bd19d6655ba83ae1e644b80510

    SHA1

    61fa49d4473e91509b32a3b675a236b1eab74d08

    SHA256

    7dc81dc72cb4f89ad022bb15419e1b6170cf77942b8ec29839924b7b4fe7896c

    SHA512

    5324c3a902b96d5782e01dd0bfb177055a6908112c60c85af49c7e863b62f0947d6e18d5ac370652008c5983b0c8bd762ab4444822d0ad547a88883970adabe9

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
    Filesize

    1.7MB

    MD5

    63fd052610279f9eb9f1fee8e262f2a4

    SHA1

    aac344ed6f54c367be51effbf6e84128ee8c6992

    SHA256

    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

    SHA512

    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

  • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
    Filesize

    1.7MB

    MD5

    63fd052610279f9eb9f1fee8e262f2a4

    SHA1

    aac344ed6f54c367be51effbf6e84128ee8c6992

    SHA256

    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

    SHA512

    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

  • C:\Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    283KB

    MD5

    e0c8728412f5f7e97698c72da925c5e6

    SHA1

    1384d6ca09869d8cddec443936d75fb5e937f920

    SHA256

    dafce710db720216e5ccce685848aaa84b27bbaf6de356e73f09a125cfd0a618

    SHA512

    a3bb5e22c564f64adad117eb76ecc3f415f56be6f26d3f68ecee8740b750fec8395d39581e41dd68a4bb263763c9686f1e7e44d46b83b3c09fdcf05bc8716bb3

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    6c6a24456559f305308cb1fb6c5486b3

    SHA1

    3273ac27d78572f16c3316732b9756ebc22cb6ed

    SHA256

    efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

    SHA512

    587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    924bbcc3fc277807c90ba43ca6ac3876

    SHA1

    00ae7df95acdd7da930c857b4fa441b57b7ab17a

    SHA256

    9714b1d3e068fcc32bb6e3986d15ffbad5bb2197b67f51c3263e9a0fb308285e

    SHA512

    dc41f07344a81d3314aeb01a064e9c8f4d02700d3902e5e53925fae72165d9c9bcd99cfcee5ca755646a528577e52abbd39481c45d7d9e5ea14e149c7e31c3c9

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3CB69240-28E1-11ED-A6E1-52E8C5FCC7C7}.dat
    Filesize

    5KB

    MD5

    7dd7d2c995ddf9ce54a0b546a6c9ffc1

    SHA1

    08b880cd03367adf70e4276f12d951ada16ee8d2

    SHA256

    4852c46ab0c5ead517f214cec99b4efdfe967dc387bf7571b72cfe4b233c3c6e

    SHA512

    f1850705f4dadca787626dc6705764648dd1a4ead322fb6e2e07fe334f0e0394d30730817eec72ee819189c2dd1d6877377d89a2c6496c1b01c414be18b24271

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3CCE6000-28E1-11ED-A6E1-52E8C5FCC7C7}.dat
    Filesize

    3KB

    MD5

    80bdd21d15021c63d7170823ba56fdf1

    SHA1

    235e187080bdec5faccf66e4a1a2d833466515b8

    SHA256

    301f169c5e4efabeb18d019886ca69ef08915d4be85104a6661ed5caa8b0e2ed

    SHA512

    6e09640f9e38319e87d70748f155ad66bbbc6081b15c0147fc3ed74387579062a9cb5c4e3f583b95ecfe1b74d14df316b9e1f588bbdf5d09923f5c4605122675

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3CCE8710-28E1-11ED-A6E1-52E8C5FCC7C7}.dat
    Filesize

    4KB

    MD5

    0a9d501e6c0428371fa8fd513df39f93

    SHA1

    8a40062ef4b93696acf2d28bf6a616e9139ebd56

    SHA256

    3c009c8fcfd192332b2348d03547848e4a4635bdd823cb1e5bab454dff58f6e8

    SHA512

    6a6396e4b2c4d1285b040f28f48bf35da62c59cb3a57f0e860e7061d7493b0463cd4eaa4857c1762893c716e9153de586bf231a3055a3be2fb6928a0488debfc

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3CCEAE20-28E1-11ED-A6E1-52E8C5FCC7C7}.dat
    Filesize

    5KB

    MD5

    c87bb98f61737bc04850a80db0f6584b

    SHA1

    15d68c18b9135fb77c0a415b273b4bf78e62bb92

    SHA256

    3661fe8bed3603b304c2fc01f63caa19478a2fc130d4cb8bb605bf66074728fd

    SHA512

    2928524ca2e4b5e69230a3ea4b1a0ee655d3ffda09264c39b73a3ea5aa7a92102823f7efe43944d702125d1cf84b94e8edaef26b41a9acc218e4289d25221d0f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3CCED530-28E1-11ED-A6E1-52E8C5FCC7C7}.dat
    Filesize

    5KB

    MD5

    907d4896c20e7a8f62316e08f78c8138

    SHA1

    7f4aec285470d82a1dc490e20cf4d3b098b519a3

    SHA256

    3dc328c9aee7244fc7ce3c99068ff7dc2a8756b6d287650113bbb1d1efd4e8e7

    SHA512

    f293adf1628c97280a339b9e78d5433eabf3f955d470fdd7e78b215d6ac7e8991e673efd3b3e036ca2e7857078a71087e80e8f6c4ded1e2b2b40f5875864c5b3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
    Filesize

    334.1MB

    MD5

    ce25658ac9291c713590b834d96406bb

    SHA1

    5a45881222b0e35968427eaf3185c9534ad54943

    SHA256

    0dfa582e65cf4e9ea1fd9575518fff57b71b3f0f850df643319c611d39a8c2c2

    SHA512

    8f7bee11566fa8978a0e1716b51ba4e7735e98fc715a9eed0fb3b6e156abfa46f378035935b5ed8967f98bcb3ef83599208a00225bbf0cb2655306846e3d354c

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
    Filesize

    334.1MB

    MD5

    ce25658ac9291c713590b834d96406bb

    SHA1

    5a45881222b0e35968427eaf3185c9534ad54943

    SHA256

    0dfa582e65cf4e9ea1fd9575518fff57b71b3f0f850df643319c611d39a8c2c2

    SHA512

    8f7bee11566fa8978a0e1716b51ba4e7735e98fc715a9eed0fb3b6e156abfa46f378035935b5ed8967f98bcb3ef83599208a00225bbf0cb2655306846e3d354c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IUP1FRZX.txt
    Filesize

    595B

    MD5

    f01446dd5e004ea9983924585e4b7b49

    SHA1

    eb88f2cb0c2635224d5ba7a8d238b224764566cc

    SHA256

    297d14ee17c02755b3ff4e40e1342530d6b34189555607c68c4f2d321207ba09

    SHA512

    b3050fac1e2d0329a696942036a021f8fa9d0c14ceaf347a6a6379972450c49b38fc319967d817378ae2d87d695a547c008ad59566686bd85c16fdf7c0ad9477

  • \Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    283KB

    MD5

    98fc1decb8429b80180d484f107dabf1

    SHA1

    d121a3aea00b9fb41f8393829030f02697e0f846

    SHA256

    a4a3796a11088bcc5258340f750c5d0baff787790946ec6a6ff7b2108067a0ba

    SHA512

    9894c32b26ff3431815e9c7fb63d1cae819696cceb7dc1e5053ca30ce182d0825137e63ed5b49442a6643bc4a86e353c691d5ac4026c10a482e703911e80281a

  • \Program Files (x86)\Company\NewProduct\EU1.exe
    Filesize

    283KB

    MD5

    98fc1decb8429b80180d484f107dabf1

    SHA1

    d121a3aea00b9fb41f8393829030f02697e0f846

    SHA256

    a4a3796a11088bcc5258340f750c5d0baff787790946ec6a6ff7b2108067a0ba

    SHA512

    9894c32b26ff3431815e9c7fb63d1cae819696cceb7dc1e5053ca30ce182d0825137e63ed5b49442a6643bc4a86e353c691d5ac4026c10a482e703911e80281a

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\F0geI.exe
    Filesize

    339KB

    MD5

    501e0f6fa90340e3d7ff26f276cd582e

    SHA1

    1bce4a6153f71719e786f8f612fbfcd23d3e130a

    SHA256

    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

    SHA512

    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

  • \Program Files (x86)\Company\NewProduct\brokerius.exe
    Filesize

    283KB

    MD5

    f5d13e361f8b9aca7103cb46b441034b

    SHA1

    090dcc68f4ce59d1c5b8b7424508c4033ee418dd

    SHA256

    a5ad514ed54f1f8f0a8e054b0dc3a39d13d70e388711ddb9d44095a5a89317bf

    SHA512

    db8f615405c3dcbb2e525903a572e13565f184bc8c1a2674138a84774dd06041a9899006b8599a25f06ce4fba92c12d102772e74be62ac6d02b5bc0ac4ee124a

  • \Program Files (x86)\Company\NewProduct\brokerius.exe
    Filesize

    283KB

    MD5

    f5d13e361f8b9aca7103cb46b441034b

    SHA1

    090dcc68f4ce59d1c5b8b7424508c4033ee418dd

    SHA256

    a5ad514ed54f1f8f0a8e054b0dc3a39d13d70e388711ddb9d44095a5a89317bf

    SHA512

    db8f615405c3dcbb2e525903a572e13565f184bc8c1a2674138a84774dd06041a9899006b8599a25f06ce4fba92c12d102772e74be62ac6d02b5bc0ac4ee124a

  • \Program Files (x86)\Company\NewProduct\captain09876.exe
    Filesize

    704KB

    MD5

    ce94ce7de8279ecf9519b12f124543c3

    SHA1

    be2563e381439ed33869a052391eec1ddd40faa0

    SHA256

    f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

    SHA512

    9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

  • \Program Files (x86)\Company\NewProduct\jshainx.exe
    Filesize

    107KB

    MD5

    2647a5be31a41a39bf2497125018dbce

    SHA1

    a1ac856b9d6556f5bb3370f0342914eb7cbb8840

    SHA256

    84c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665

    SHA512

    68f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    757KB

    MD5

    3ec059bd19d6655ba83ae1e644b80510

    SHA1

    61fa49d4473e91509b32a3b675a236b1eab74d08

    SHA256

    7dc81dc72cb4f89ad022bb15419e1b6170cf77942b8ec29839924b7b4fe7896c

    SHA512

    5324c3a902b96d5782e01dd0bfb177055a6908112c60c85af49c7e863b62f0947d6e18d5ac370652008c5983b0c8bd762ab4444822d0ad547a88883970adabe9

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe
    Filesize

    757KB

    MD5

    3ec059bd19d6655ba83ae1e644b80510

    SHA1

    61fa49d4473e91509b32a3b675a236b1eab74d08

    SHA256

    7dc81dc72cb4f89ad022bb15419e1b6170cf77942b8ec29839924b7b4fe7896c

    SHA512

    5324c3a902b96d5782e01dd0bfb177055a6908112c60c85af49c7e863b62f0947d6e18d5ac370652008c5983b0c8bd762ab4444822d0ad547a88883970adabe9

  • \Program Files (x86)\Company\NewProduct\namdoitntn.exe
    Filesize

    107KB

    MD5

    bbd8ea73b7626e0ca5b91d355df39b7f

    SHA1

    66e298653beb7f652eb44922010910ced6242879

    SHA256

    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

    SHA512

    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

  • \Program Files (x86)\Company\NewProduct\ordo_sec666.exe
    Filesize

    1.7MB

    MD5

    63fd052610279f9eb9f1fee8e262f2a4

    SHA1

    aac344ed6f54c367be51effbf6e84128ee8c6992

    SHA256

    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

    SHA512

    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

  • \Program Files (x86)\Company\NewProduct\ordo_sec666.exe
    Filesize

    1.7MB

    MD5

    63fd052610279f9eb9f1fee8e262f2a4

    SHA1

    aac344ed6f54c367be51effbf6e84128ee8c6992

    SHA256

    955c265a378008efee8f0d19c2880d1026f32f7cd6325e0ab1a24c833905bbba

    SHA512

    234bc89538336452938fbe1e6774f5f7ca47c735f871ac3ba54a3ea6b68c48970fc53239ea72d5ca176f3acc00932e479020c38cad66a0f70a3acda5b5aff9b9

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    283KB

    MD5

    e0c8728412f5f7e97698c72da925c5e6

    SHA1

    1384d6ca09869d8cddec443936d75fb5e937f920

    SHA256

    dafce710db720216e5ccce685848aaa84b27bbaf6de356e73f09a125cfd0a618

    SHA512

    a3bb5e22c564f64adad117eb76ecc3f415f56be6f26d3f68ecee8740b750fec8395d39581e41dd68a4bb263763c9686f1e7e44d46b83b3c09fdcf05bc8716bb3

  • \Program Files (x86)\Company\NewProduct\real.exe
    Filesize

    283KB

    MD5

    e0c8728412f5f7e97698c72da925c5e6

    SHA1

    1384d6ca09869d8cddec443936d75fb5e937f920

    SHA256

    dafce710db720216e5ccce685848aaa84b27bbaf6de356e73f09a125cfd0a618

    SHA512

    a3bb5e22c564f64adad117eb76ecc3f415f56be6f26d3f68ecee8740b750fec8395d39581e41dd68a4bb263763c9686f1e7e44d46b83b3c09fdcf05bc8716bb3

  • \Program Files (x86)\Company\NewProduct\safert44.exe
    Filesize

    246KB

    MD5

    414ffd7094c0f50662ffa508ca43b7d0

    SHA1

    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

    SHA256

    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

    SHA512

    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

  • memory/544-65-0x0000000000000000-mapping.dmp
  • memory/544-107-0x0000000001190000-0x00000000011B0000-memory.dmp
    Filesize

    128KB

  • memory/748-85-0x0000000000000000-mapping.dmp
  • memory/852-101-0x00000000004F0000-0x0000000000502000-memory.dmp
    Filesize

    72KB

  • memory/852-102-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/852-61-0x0000000000000000-mapping.dmp
  • memory/856-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1124-75-0x0000000000000000-mapping.dmp
  • memory/1124-105-0x0000000000DE0000-0x0000000000E00000-memory.dmp
    Filesize

    128KB

  • memory/1268-113-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/1268-106-0x0000000000F80000-0x0000000000FC4000-memory.dmp
    Filesize

    272KB

  • memory/1268-73-0x0000000000000000-mapping.dmp
  • memory/1576-82-0x0000000000000000-mapping.dmp
  • memory/1668-69-0x0000000000000000-mapping.dmp
  • memory/1720-124-0x0000000002710000-0x000000000289C000-memory.dmp
    Filesize

    1.5MB

  • memory/1720-117-0x0000000001F30000-0x0000000002702000-memory.dmp
    Filesize

    7.8MB

  • memory/1720-118-0x0000000002710000-0x000000000289C000-memory.dmp
    Filesize

    1.5MB

  • memory/1720-119-0x0000000002710000-0x000000000289C000-memory.dmp
    Filesize

    1.5MB

  • memory/1720-108-0x0000000001F30000-0x0000000002702000-memory.dmp
    Filesize

    7.8MB

  • memory/1720-89-0x0000000000000000-mapping.dmp
  • memory/1720-122-0x0000000001F30000-0x0000000002702000-memory.dmp
    Filesize

    7.8MB

  • memory/1760-121-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1760-120-0x00000000005EB000-0x00000000005FC000-memory.dmp
    Filesize

    68KB

  • memory/1760-130-0x00000000005EB000-0x00000000005FC000-memory.dmp
    Filesize

    68KB

  • memory/1760-91-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1760-104-0x0000000000400000-0x000000000046E000-memory.dmp
    Filesize

    440KB

  • memory/1760-90-0x00000000005EB000-0x00000000005FC000-memory.dmp
    Filesize

    68KB

  • memory/1760-57-0x0000000000000000-mapping.dmp
  • memory/1876-94-0x0000000000000000-mapping.dmp
  • memory/3492-125-0x0000000000000000-mapping.dmp
  • memory/3492-128-0x0000000000F50000-0x0000000000FA0000-memory.dmp
    Filesize

    320KB