Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 01:58

General

  • Target

    972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe

  • Size

    2.4MB

  • MD5

    4d9abf7905ad423200a067568f45a2e6

  • SHA1

    a19937f1b03ccd9575478369a5666c04080241dd

  • SHA256

    972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de

  • SHA512

    10db66702b4c8fd375957cda8b9657bf9a5bd184c9b9b232b6e2ade62d841dd9fcac91cb1d88819ef23b6b680f946a72951a6099d9718e72e1993059b5994ba7

  • SSDEEP

    49152:pAI+dQBXsC8nktLjj+ywO/5ZKHUnkYw3FwOc+8+ytLsyBpzp2zASOFVS:pAI+UXs96j+Ly3KHUnneFTcFNBpzcUSB

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

vidar

Version

53.4

Botnet

1571

C2

http://146.19.247.187:80

http://45.142.213.74:80

http://146.19.170.104:80

Attributes
  • profile_id

    1571

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

vidar

Version

53.4

Botnet

1521

C2

http://62.204.41.126:80

Attributes
  • profile_id

    1521

Extracted

Family

raccoon

Botnet

f0c8034c83808635df0d9d8726d1bfd6

C2

http://45.95.11.158/

Attributes
  • user_agent

    mozzzzzzzzzzz

rc4.plain

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://77.73.132.84

Attributes
  • user_agent

    mozzzzzzzzzzz

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • Raccoon family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Redline family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Vidar Stealer 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe
    "C:\Users\Admin\AppData\Local\Temp\972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A3PL4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2796
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:984
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1n7LH4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2812 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2448
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RLtX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2252
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RyjC4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1936
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RCgX4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1676
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1A4aK4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:352
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1RfaV4
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2916
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2056
    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
      "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
      "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:628
    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
      "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2516
    • C:\Program Files (x86)\Company\NewProduct\real.exe
      "C:\Program Files (x86)\Company\NewProduct\real.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2880
    • C:\Program Files (x86)\Company\NewProduct\safert44.exe
      "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3040
    • C:\Program Files (x86)\Company\NewProduct\tag.exe
      "C:\Program Files (x86)\Company\NewProduct\tag.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2548
    • C:\Program Files (x86)\Company\NewProduct\EU1.exe
      "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
      2⤵
      • Executes dropped EXE
      PID:696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe

    Filesize

    178KB

    MD5

    8d24da259cd54db3ede2745724dbedab

    SHA1

    96f51cc49e1a6989dea96f382f2a958f488662a9

    SHA256

    42f46c886e929d455bc3adbd693150d16f94aa48b050cfa463e399521c50e883

    SHA512

    ec005a5ae8585088733fb692d78bbf2ff0f4f395c4b734e9d3bed66d6a73c2ee24c02da20351397768f2420c703ad47ffee785a2a2af455a000ab0e6620ec536

  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe

    Filesize

    245KB

    MD5

    b16134159e66a72fb36d93bc703b4188

    SHA1

    e869e91a2b0f77e7ac817e0b30a9a23d537b3001

    SHA256

    b064af166491cb307cfcb9ce53c09696d9d3f6bfa65dfc60b237c275be9b655c

    SHA512

    3fdf205ca16de89c7ed382ed42f628e1211f3e5aff5bf7dedc47927f3dd7ff54b0dd10b4e8282b9693f45a5ee7a26234f899d14bfd8eb0fd078b42a4ed8b8b4c

  • C:\Program Files (x86)\Company\NewProduct\safert44.exe

    Filesize

    244KB

    MD5

    dbe947674ea388b565ae135a09cc6638

    SHA1

    ae8e1c69bd1035a92b7e06baad5e387de3a70572

    SHA256

    86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

    SHA512

    67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    67e486b2f148a3fca863728242b6273e

    SHA1

    452a84c183d7ea5b7c015b597e94af8eef66d44a

    SHA256

    facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

    SHA512

    d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    750b5ac660460c4508b6b71a1375487b

    SHA1

    db7c983e2089d503dc19b9dd91d459facdee1372

    SHA256

    e67f03a6fab5e593119e69073040e3b60e0f62925f72ab63081162e2ef60181a

    SHA512

    62be638a922f998895a1412444b9c5ee0b627a5b94596293e49ef52941688a26c8e7f38927224e929f6135d805b3c919fac8e7bf27e60e9de0837b2808f24d18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    106610bada0a509d454c98cba880caee

    SHA1

    ec62ea448dfb8eef566279f48b8baede07b69392

    SHA256

    a9b1911e02272fc5d524f2919cad1a3197cac4ded493bddfc2ea3dc8e6c480fe

    SHA512

    79e20e399787db2e96e823819423c9eb1613c3d69ad1c1dd8c38b078c7d555f0ab5f0eb573c03c20d3d09c091e55db3475df77eb218a4b3117a76f9525fa8772

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    3bcd41aeafb5a9f358438b7e196d5a89

    SHA1

    a23f9f85edce0d03cb0fc431b0161af472b3a4bc

    SHA256

    369f6daae52d9c4ae87530738b6c6974eb770a70dca8576231f4b1c22a51e00c

    SHA512

    cbde8c99528c7793db3a3933833f18660b9d64057b9123cdc8a2bb5a39cc71c8d4397a15f65823bed81211eedd4d26dbe0179343a7cffe9ba1e4293faf1f4f6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64e28015344864a7023a433446a050f2

    SHA1

    f65cee35a1606555478121c002bb1ba459ea9f60

    SHA256

    6aa53f05f2c39f5f4ea4a2d03612b7bfd276e96b1f4cfbcdec5e8361ce713e5a

    SHA512

    26f095a9804f497d22360e6587de13fb44a31fb33d3f22a998a1f9e72449c3f3fd4e8e451a50bb9febd516eb38eb7d45335c2e71783749d48d99862a4f79cc32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    732188013a156c1262e3561e908db405

    SHA1

    639d1501786f1b0034c68737a1f922b1dbe3a70d

    SHA256

    486badb4e7e1e1c4c4419d364b42d0485cab1909b7320330491e3e3c70cf11bc

    SHA512

    a4b22a5cc863606bd23343b9a8f52e3f1d3f411e0f36b25da2cc5c9d2badae1c6e0efe59a3b63fc61799a5519b4258894e237f9a682780b4dd8470900ebeccc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f24dddd467bd213874db96098fdd426

    SHA1

    2aa09ef277bf0a9f28aadaae6be0e7f0b53e797e

    SHA256

    1ae7edf629bd2906388d55e686118c72a40af8af91b858860d1320ca2fc9ab65

    SHA512

    83af5b3e0e9371eb6ee84dd6463445f9e548dc24f6afcccc3a10b319e8d4d86f3b6348da4fc4845ca72171a81c51765df4666e9a5b6dc58c5d8c90c828d232c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdf248f005e02e8a03146eac3440f938

    SHA1

    de5565f33bc39b16a38f6ab4b214eddb529e6663

    SHA256

    1aefcad8ea2a7d7dcb8809264a2ed7087f8cf51e55caa72a53f81416c63ae7c0

    SHA512

    6c271b2024000ffe6575958c0cfc6d736d037f134516c40612c71f816b2c06da0e0b6c356999023ae2e2ac74a19b1f61d05c769d8bb86403537c67e79c503a1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e203eac3cf24c151fbb11d5479a143b

    SHA1

    3942bcb500cccf9d8e34952fb96839b2d07f3929

    SHA256

    094694a3c84113f7b2070843435ce02697e9fbe783c6b0b27b7e3f2e31862733

    SHA512

    78d45a43f312a1bd9477187b29180628b2d4fa62de239e4a9f69abf58c4697887015d9ad7c48d9612ade8ddef4fbc6c2b44320389edbd45195e4d1d23a03d7b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    383e38f6412e67e0b48f8467808955ec

    SHA1

    c1b7af44d0ac9b293877843f75a120657975f927

    SHA256

    0dc5c609bf9080072c58f3fa50afb651d00938ff5200f12bdf0d2807b793a61d

    SHA512

    84ba84e07d20f5fffc14e7f0c9687ce891f8c495d05f80a4b7f2b208f4f1721a0c1b48f6a9aa5b386183a2c04495faab2cd0715506bb2ef53a8fd2c602cdc6e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7186dbd64feebc0269841802bfee1fdb

    SHA1

    98caadcea42eac1f0a7dcec8062b1b95ee6d3afd

    SHA256

    a8bd5609ac92bfbec244f9a455b2d10a46b757594ea95d892b6aea128f8ad54d

    SHA512

    21637f2d78583688cbfab5f79679dc7cc387098f7ef62c2369b0e6cda699363d976f52ec9c93972b8304af2441f2f204fe18e2f9f7ed5350786ce811d51004b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14c3cadfd0b9bb524c0ff626d432c9b5

    SHA1

    35b580a279acbc6a107aba2315d5d06ae71593ac

    SHA256

    8576fa612f4b890ca01a2ba7ce015c11d6d492f8c173b06e05c8ceba48ea6403

    SHA512

    c95bf1cacb0feeaa29049b23e9840b2f61542b5f06d8beae360cdc9d3b8d8415fc2046b64716c49c5dbfef2603fd452a81d0031e933757f0ea3cb2d1e7428ef9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4253afd19cc0a48154bb8ecc35afea32

    SHA1

    7bc524d2aebccfa429d59281ee44bd261b61781a

    SHA256

    17f66db56f357707805d18a768566a31c45cdbdbba25705a80f6d84c5b055faf

    SHA512

    8e6c6319280e4f6f3452ccc4109607b636cbfba2598e340fa901f63798a36691ea874cf1f42349ccd18fd0c7712abf5ecf992e801f46366ea3d12c3eeee3a392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    567314b04db19f0aa53c0d9cb658d171

    SHA1

    ea7d2992c394c5b08b467ce1f66de1c97bd47b67

    SHA256

    d9a6029c204e44f03d9af09a2ebaef0db9e5c0d4ba2166541dbf15781766fff8

    SHA512

    402db8d3936d9007214015ff05af6716a4e816be8d18448a9ebe2f51d133e766fa50ab5f344cff5f1c60a329fc0c136d444033fcd0bb9f0e6ff6fb5779e21bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d1ee14b4739cf805786eeedc2dcadae

    SHA1

    4edbf45d701e17586921916319c6f518a67d288c

    SHA256

    de2dd7c079fafe40f8d9eda13f35a52a302696619c3b726a8c7291f0701ca36b

    SHA512

    3a95c73d4fff1efc093f19b594bcbd02a81257d2d979eb70966f2396fa48deb1c77cdce2ad5b44a063e073948b14b48c8d15664c6aa7bb669906a7162947fc8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beb0b2fa64e91115f4fd97e03d596e28

    SHA1

    0164fe8a105e9a8be0bcde11c78fcbf78c76ff17

    SHA256

    37be4b365582136753cb4c7d35b41e54b27b7cf9363998259e8726690e2366d9

    SHA512

    b9af8d985683948b49c0e77cc232284576e5286c19e4c31731fb6857ec9db5f917434cb67fb5391635817b9925f71e6fa20b91e855d35c792973ac3e575446cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5638f939e428a867b74ef01453e7f3eb

    SHA1

    d54dafb79e442b2eadeecbf78b5c0a33e0174938

    SHA256

    d41d7a47f421404ca975cb8910c301e5c140b1e72638687edda4ff6918828e6d

    SHA512

    d783f3b217d282c3a82515007189d5c161baffb661d3107010053cda275d4cd04b037f2899630994d12e396308f00a11e5f2aed4c8715fbf75794e2f79e3e342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ec23e407743e538ce80ffe171d14556

    SHA1

    0754c8b09e467455f0ded0402f9578b05410282e

    SHA256

    3de78000274b192a9a4cabf07731a897314540ab6d37801afa9632a8e8592572

    SHA512

    48b3da85d593d908ee346dc6f78c63e4c9ed2319f5bc4b6b82fb891de1a9ee0e0a31cbda0cd77deabcadef29dd484bec66e369c020267b3bdd7a356d27e21d1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7246d10f2a183a2cbf41c6b38a8a6eeb

    SHA1

    258c69e5525418face982bc50c0c0a9e23575512

    SHA256

    ef57106c20ab91c7c87aba0ebd3cbd61d81b011d72dfc0c52dc8d881549acff3

    SHA512

    ba18e2c487c86f8b8492b6e974b11fe998915d9fa3cb6908c3f1831c19d5d59c1125a48083bb63d4f8181f04ddc6ddd00812af1c29f96a8924294636190aba37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02775bab70bda7ae0e46473c49c2f773

    SHA1

    9976c562eecc341d225dc2ed1bb0de11589ee972

    SHA256

    b0206eab9f73b9e794d56d8524adc633a95fb586d84f4796790c8dd8bf5c27e5

    SHA512

    bfc3ce21ee813b735bf64c989d76438a133b1fd329609a1a35aa8097d8b899b82c13c8e84db82a9ab86ec50c7bcaefc6bc5f96573ea3da800d7c395daa6d3f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a4e59df245cfef176ee392751a61d3e

    SHA1

    0318aa2739cf22b48dfc062adc39c108ea2f0820

    SHA256

    97348b49b99e8894b3f8d62fda015480169cd57aee9fbae9f8a650beb144e8f8

    SHA512

    8c5fad6a2ddf8fa483f481046daaaf1569546df798963d082f7e8f0bd35d77af1c7791f8e4404ee9bd64ca75400b547ccadf44995a7234b5cdd8bacb89eddee7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e297094ee050f2360cd7c5389dd5a4d5

    SHA1

    6f0b3b9ecc5795de2fd2a8ceacc7459c6a555ba6

    SHA256

    909aabbb80782ae4fddf598b05d8e616d84bd57932908dc34a6e00563ff52cbb

    SHA512

    d0be1a2f79c50571d8afe0807d276dcd75c8bce51c01f729bda1a6e9b99ecc20a190ffe5e06ee97c629046446ca1d9b90f4c649e2163d57c0c2d3a5f7a369ad5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28cc5638a7c1a7419f5ae0a03839f7ae

    SHA1

    acbc29215f201506679243397b9a5532cc9580d9

    SHA256

    6208dfea84d6e0d2b022a2ad5601ace6a25ed9fc4c0e625ce152e528b54e5991

    SHA512

    ec8bd1c35246ab25413740074b01527984afa55cdfd3e68eb78bddb121ddc9084c56a1d48feb3e6a4ed8fe69a4ef118ca73a6d49e25c692d1a5f82304e44595a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e71b28aa041f219e9255a145bf2ee26d

    SHA1

    b00c5d5c9a8978ece270f992cb0ba46bd04b3205

    SHA256

    aac4c509c1bdbe6a44e0cc7a9d052eb8e391ad374703932e5e1e5c810feaa80b

    SHA512

    06b5eb2cbbab371a0eac50bf9fb9ff6975127dc9088839a79de51700cc34e860b9fb7ea10412a041ab5895c74d4ec719b82d76c10ce4649458e6b783c03283e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6ce9ab190e58dcb0008da6d4b123aab

    SHA1

    de0285b2cfc9712d5eb89e542fa1350da17cd20c

    SHA256

    7dbbfe679bb6ad57bb0b6bb69779a921300982c8d3d4b03f2511660b57902b3f

    SHA512

    388f33cebf1ca126f78ee355e472c2043cbbb422e9f43d3cc32795dec16948507f99400f0d6f187299e347d514006c718ee163f1a5a9f264d1614feaca1e6e3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c55324c14386898c445701250edc1aa5

    SHA1

    f4450a103c3bc6a743340ce3560157a0cd183cb4

    SHA256

    d3c9b492b08101776c42e25404621b0b7c27c9a1bef6be520901be932e629db7

    SHA512

    8d464233d49cef6d0e41edac709215250be2fdce4ed9d7fbfedcfad2048fe6309101a5f89cfc74c2b13cad42f07777f4b89fb3f69f1c3515f85b58a34c6cc68a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63f0fadfcb7fe19396a522e509497e54

    SHA1

    ba9c90abf71101ffc7f6b69d2f38997aea85489b

    SHA256

    4ddc54d1468df9f304ce4c9a5d80ef2800c496fff8a9dd171c03ea427dca4dea

    SHA512

    ee225b711be6c92580f08d20b665f1a04839a48b9e3ccce86bf722e6012d00922128b742d4967a94001ed4e15258887cb579e5d59694dd210fa9551e237c850b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    48d53c39f089ae434e0b1913247a2bca

    SHA1

    8bd3f20de8397e963c49f10ffd886f22d43ff46e

    SHA256

    3632cb3d0b8943b705add2c32f3503998a20e4a5fa559249b0c7746148ec3ac1

    SHA512

    0a429f44307d22da135b5b7e2fb9007fd1cd0c014e060cd36090b0204b7ea1eaf3c2348e330fdfe9cfe1ceaf7fa5e35cd37fc0c8f69df742ec58494e882763bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    41edb2003e10160c6efe401056f2b8f2

    SHA1

    99b3a9561275706b5e3156d395fb62ac1e2266cf

    SHA256

    4604f6f02ca01ce8a1241607753cf7312207a6dbbc42cd6bd372cd3c2a924e9a

    SHA512

    343f42795b17489b329ea3f3655848b0d70203420a9ebe1b216ccb1fe724abae85e4008e94355a33b79dd54c719b16a071ac27465ee77781092bb1f4eb645384

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    76431270d41d7c56e68d5179001da872

    SHA1

    048eeeec967c853ba85874502563abed6db68049

    SHA256

    4d076b7895e3ccdee44bd1dda8bddf5e334df8e9df7c305537708932b88acb7b

    SHA512

    f9d1e793dd53ca7f00c07dd9d4f47b2f1045206d8622c8e0b58de8dc28a84bae1f9a371db181efeeb81b2a6962156aecbe5c1f7f6faf47df4f9924e2f6017d1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    ed839a1ba8ab075b5f35de4b30439271

    SHA1

    9e55c8e3e9e02bb5346cb2949b220de63a45f850

    SHA256

    a5b8ca083ee83368abaa560345deb2b41ad4c62d7fd3cb9223034cabcfc984c1

    SHA512

    fab493e5967b31ade42ae35a5b03e46a5eb3e3f455e17e7b2089382ec5adfc74f324bf1f23ea614dea29533af924ba31cbfdc96e27d1c773bf1ad77dfa95bf99

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6DA5E41-9D74-11EF-AB2E-FEF21B3B37D6}.dat

    Filesize

    5KB

    MD5

    fc20cafd2c10351540d28f5e68ae643d

    SHA1

    62f838dd3f1fc718caf929222cd480ae02592c40

    SHA256

    01e08185b2bf6b883ffcf91ac1defe28cfaf1cdcb852ee4e73ee2791fd84a52a

    SHA512

    9db9bf587d967e766e9a2042d759b1ea82eb2ea89e19f73c2733330a1d2efbe1307bd89f704e30498aeefc76e1c358150d56c9fc8ca7e7cb8cbb5517089e5669

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6DC9891-9D74-11EF-AB2E-FEF21B3B37D6}.dat

    Filesize

    5KB

    MD5

    74ef7721de7be88f58ce811bd495bf1a

    SHA1

    6fbc13f574117535819730b68748441b6512808e

    SHA256

    be6acb27a93a5e6109f33107a009308a536b894f1b29b869a0435c6e86466d94

    SHA512

    5bfc091b52e8824b8a3c078208b31b2bbb2837627978b5a41222024b6b9c7eb35cee8f8883f7bfae8fb003f2d74dd0dcdf9dea04d28c0918f9d321941f29b3ce

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6DCBFA1-9D74-11EF-AB2E-FEF21B3B37D6}.dat

    Filesize

    3KB

    MD5

    573b32f41cf832413836da78d1decb3b

    SHA1

    49b7bd0d179eccbd2e038a09fddb62e26a1bfa1e

    SHA256

    31a06fb84f8581b67545fc4022ab0acb595612b58b67f84393fb0ee80b6ac2f8

    SHA512

    4e7d7a4cce9b4c8d0778766ae2a022548c7c2e8029307dff69eb4e9509b954050befef9fb164319fcac10274dd380b83fc739a00253f23ad8482a68c2013a80b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6DEF9F1-9D74-11EF-AB2E-FEF21B3B37D6}.dat

    Filesize

    5KB

    MD5

    78239edcdc2b5af08058504a15c272a1

    SHA1

    72f93b758e7e54fb2ed9d616124ed195444e5cf3

    SHA256

    768a84bb165843948b5fd8ef50b83178b0fc568dc3f650574560b880e032d27a

    SHA512

    a961c07742c33b409985522f90e3d7cdef771526678d14a60e0a9d85aa7e08a872272fead7368708c2d25e42861dbb299ba2dcdab5d1f0c6efb0d7ee26a3f612

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\0qn8gcy\imagestore.dat

    Filesize

    8KB

    MD5

    cb1afa64ccd6d69d16dff48b300bc282

    SHA1

    82205c0240f28a5d4ca0a9d4d6469f527b9dd711

    SHA256

    f3fa9887717868a6b6af2c8129d2fabf1a8b9ffac6f4bbb39a2e7e78fde64a89

    SHA512

    f3e3909129f7bfce0bf86c204a4079d0ede669c1b872e0a34369230853d8b5ac4913e1f26aadc6178741099f38de9dfb6f289b12ce66a6e71eb3cbad13273dae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\1RLtX4[1].png

    Filesize

    116B

    MD5

    ec6aae2bb7d8781226ea61adca8f0586

    SHA1

    d82b3bad240f263c1b887c7c0cc4c2ff0e86dfe3

    SHA256

    b02fffaba9e664ff7840c82b102d6851ec0bb148cec462cef40999545309e599

    SHA512

    aa62a8cd02a03e4f462f76ae6ff2e43849052ce77cca3a2ccf593f6669425830d0910afac3cf2c46dd385454a6fb3b4bd604ae13b9586087d6f22de644f9dfc7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\favicon[1].png

    Filesize

    2KB

    MD5

    18c023bc439b446f91bf942270882422

    SHA1

    768d59e3085976dba252232a65a4af562675f782

    SHA256

    e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

    SHA512

    a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

  • C:\Users\Admin\AppData\Local\Temp\CabAC27.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAC57.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\55FOYB7T.txt

    Filesize

    167B

    MD5

    1409ce7cec03bd470aca33fa9993b42d

    SHA1

    a42cd4162afba91eb88cc4620e114da14bb4ea42

    SHA256

    d693f38542ba5febfe834a5f1e0dbbd10bb1404c4463ee4704156173a2172bd0

    SHA512

    a59e39ea215d0d96ca6641f81897ef5e041b983e982559d2e1ffcef59cab4d41bfe420757bcdc6f0d2019bb0000bc43d3e200eb9b57c153608e46a585b4de601

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GHOD0YDK.txt

    Filesize

    410B

    MD5

    1eacd42c6d939a4a0a71bae4dab9df2d

    SHA1

    9ac3b385d6802bbef5d3b3e365bfb2c02b3918d1

    SHA256

    83dcb36a1ad708a7234acc1237bd268e303316c41586f998845755e98002635a

    SHA512

    b948c69bcb358874910f932e87efb5ceb675c2908e3092f01d94d52087314b2199cf4c478a13d8e9286bb33a19aa34d5489fd2b252c37a0d45e4d581e266e61b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HJ3HD248.txt

    Filesize

    248B

    MD5

    c81e1149037c57ea398cc8b43988ce64

    SHA1

    b4dbebe226a8ead98fcb604cb442e2386fdf83b3

    SHA256

    e9371d18f12b714dbef2d16c9ad6d8b16a3516b9b7e1430434cccebf6c5fef34

    SHA512

    3ff19e57a7014ef3e8d9da427fe6623f8571d7474076130f073fd0f21168293438484b36acd17e8714f3bc8711087f2525f3abff54c541bf1693b58414e5e810

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q3MPYVZL.txt

    Filesize

    572B

    MD5

    f652a792694b47eff4971bbd56a027fc

    SHA1

    644d2bbb9a591814c6c5c4852b05fe92c0fb642d

    SHA256

    fbda1852e5ca161d6bd9b9eaf7f21173d77752ecc974fa0565ea254328a7e2b4

    SHA512

    7d75e04d46f226e45dfc951f216565750598785ef67d1c08ae8e6c86a2cf580d2404ff2b192e36e45df8dc1f8d8e71667b522b008cc9dc592a6db647af27fc02

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QAEKGC8T.txt

    Filesize

    491B

    MD5

    09d37e339e7d2b6003604dd8c248c6cb

    SHA1

    419d74a56f788c484f9a2e233ab23cc8bf2fff48

    SHA256

    c253eb8ca81519eed4d2c3eeaada5b4149033fa366b006d96b08ebbf08e05d9c

    SHA512

    7c13fe369a7dc07102547f2127767d9e0c4e6ace3d744f473942db838cb50724e2177b18ed5c600aecd44ca7dc9fd6ba9d188a79c586b764f6b254f29c62943d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VY7AE99J.txt

    Filesize

    329B

    MD5

    fab51f994533f5d7881d6c50295eaae4

    SHA1

    998b2a7565dc1606008c616d9f1f3c3a6412858e

    SHA256

    ef1fa792c0e20987721bca629f76b69d347020fd4ff872f6ab0e1591f711f7d4

    SHA512

    126bf2482aa59f95dc2fc5b76d4c5fe6dc9687fe8144003584f0b95a7ea799ddd54b6b86cfbdd15202b74584e9a6a819053d9931fec20b994531ea497c3d83f4

  • \Program Files (x86)\Company\NewProduct\EU1.exe

    Filesize

    289KB

    MD5

    61f51370de492e1b8fd565c68aa3141d

    SHA1

    89da629358f5e7fd4da717a15fd72b74869af631

    SHA256

    19338864f06ba621eb3543d3a00ca4297d140e270a7ed1af174b61449a128355

    SHA512

    8aaed5770ee595c458f6e25e1ad40ff482e4b1343dd1a8b289f69b88236afc209c1f63094c95f2522728f7a5460b3de4f76938d69e03b5432316dbbf9c35e200

  • \Program Files (x86)\Company\NewProduct\kukurzka9000.exe

    Filesize

    699KB

    MD5

    591fe3c4a7613d32309af09848c88233

    SHA1

    8170fce4ede2b4769fad1bec999db5d6a138fbb1

    SHA256

    9f289f95453c588a9ff4bef57b59d6ec812e985b14fdae4554b7112e52819e9d

    SHA512

    e1b3c7c3a807814a7a8139e7043053d12820bdd18c6e4d1320818f9f8b0e1c98a0786425c2d68ad7f789160f816eaa367402af5c67f2e204b9ec0831c1a04f6c

  • \Program Files (x86)\Company\NewProduct\real.exe

    Filesize

    289KB

    MD5

    c334f2f742fc8f7c13dfa2a01da3f46a

    SHA1

    d020819927da87bc5499df52e12dc5211a09ef61

    SHA256

    92e9d7c3e28e78b7702d1de113e7b1ffbd6fe1447159e1982e0158aafe5e75cb

    SHA512

    43deb443af74f5086d58d7d79af0407c2c6ef94ed338dfd2311dd595388143929a1ad8550b60d30a54e13207a3c95fa26be6fad773f191a56ca845c1055b5156

  • \Program Files (x86)\Company\NewProduct\tag.exe

    Filesize

    107KB

    MD5

    2ebc22860c7d9d308c018f0ffb5116ff

    SHA1

    78791a83f7161e58f9b7df45f9be618e9daea4cd

    SHA256

    8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

    SHA512

    d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

  • memory/628-374-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/1336-99-0x0000000000400000-0x000000000062B000-memory.dmp

    Filesize

    2.2MB

  • memory/2516-91-0x0000000001200000-0x0000000001244000-memory.dmp

    Filesize

    272KB

  • memory/2516-94-0x00000000003C0000-0x00000000003C6000-memory.dmp

    Filesize

    24KB

  • memory/2548-89-0x0000000000FF0000-0x0000000001010000-memory.dmp

    Filesize

    128KB

  • memory/2640-87-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/3040-90-0x0000000001080000-0x00000000010C4000-memory.dmp

    Filesize

    272KB

  • memory/3040-95-0x00000000002F0000-0x00000000002F6000-memory.dmp

    Filesize

    24KB