Analysis

  • max time kernel
    92s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:04

General

  • Target

    9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb.exe

  • Size

    7.2MB

  • MD5

    f6f67d62dc4d8c38a11e80f444455c75

  • SHA1

    8e7a35240aedf74d1dd705a9c8861b7c35f9802f

  • SHA256

    9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb

  • SHA512

    e3e0814a713fc095bc58f69c77b1ff2b02bd927d4df1b5c6fbb5718ec4794c8e6fedfa5435cc14c50dce2b776670724484aa682a27bf0656319e2d18022e6a82

  • SSDEEP

    196608:63F6n80W6uG09+KOvpyUUgd8KVmHxs5XzkBLCW2d1:eFREugJ8K8Hx2zkBwd1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 27 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 48 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb.exe
    "C:\Users\Admin\AppData\Local\Temp\9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\9746c16df7b6be74da65247ae8e97ca496e1fa1a85b49f641217efa9894b12cb.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-2292972927-2705560509-2768824231-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://store.developerts.com/ThankYou.aspx?ADV=5
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1176 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1636
      • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
        "C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Common Tools.dll
    Filesize

    361KB

    MD5

    b9f1a6a7e3592ace4cfac8569f169427

    SHA1

    30b68067c79b69db805efc4c4af4d7e0e7a65c5b

    SHA256

    ef38e4491652a733c9e6e184c72b2b67874b0f0db3e44685f30b81e75bd6f30b

    SHA512

    a3df9eaf9a2da3dd94f49cb6aebf51c23eee72cd401721d15e3741f2ee7976ae737b390965815ac5bb9f482b7bbc9ecc5781d2e503dabffeaaf9ac0d7da7695c

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe.config
    Filesize

    11KB

    MD5

    381889268c3a15e9b781217710aea797

    SHA1

    0671dcb2cdb043ff34ae7c8517d129bd9e95c359

    SHA256

    f0d52c6f8aa7dcbafd1c3159c6eb77f74a3dc6cf9c79ffc8213d69a3a198127f

    SHA512

    3352631a491e8cac0edb5ec3e7abad38e913d72c1e2370098537ae68de6a85e9e7ff7ce75d83dffbc7d3d17f0f207b0ec00fc87ead7341555d64f95e17a0052d

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.Themes.Aqua.dll
    Filesize

    256KB

    MD5

    cb2a70a96d1a5169ce0da120ac1678be

    SHA1

    03813ab2b451ffaaac1da32cab0b8fb6049cc566

    SHA256

    d0174ad55f9d4a46fd24bbf8289806bedc2f05f2b28aea798e9bf5fd20313807

    SHA512

    01fe48912ba79116aa2a698603176f4fb4158f7626677b315cc9f606dd879d69977b734b81f69a788fcbf9464cce038e690a6925c1335bcf852c71620d5a4ecb

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.UI.dll
    Filesize

    3.8MB

    MD5

    092cff53504132e4e8ce5556e223478c

    SHA1

    bc5b666ee5ca7059d17d91f937a94fb34dafa3c9

    SHA256

    7acbb46dea04fa30cb81bf50e3d79c8d505bb0e382371e1cd26e82ce8f00d480

    SHA512

    7f5bd19bf40145000f4bb0cce73e644b6a6d678c641a357995e60fb22c3b870f1c3e876c505314b13793d6ce73e97ede9ea240dd5243c73fb0992460fc43c4fb

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.dll
    Filesize

    2.1MB

    MD5

    364c96e78fa520745223bf6d0dbbdd65

    SHA1

    ae333f358bc31caa54759cd0d38a48eeb068599c

    SHA256

    7aec4d5b2089fed53c1b9fd5bdbdc0e1c7df1239606f0f9dfdcd49966947af9d

    SHA512

    ed9cfbea54ed44e89ecc6c77235b9a98341cf45eb75af784bd8b3ebcb41db9fc17300f2773a6e7c7a1c9e2c1b042a84425f720ab1c4413e5102f5e6d4cca380b

  • C:\Program Files (x86)\Developerts LLC\Secure Fast PC\TelerikCommon.dll
    Filesize

    573KB

    MD5

    fb5bad50e8660cd38262cb32e7e99a24

    SHA1

    fb8ab3fb38652ac1b507a09a904e9a147b2b70ef

    SHA256

    f13e30542ad51c7fce136e0384c82c9453aaed7644aceecdb07d63bb08f7ec46

    SHA512

    4ecd705c178e75016df91bdea85595252b02f8c2e60dddb0255eca150eea606a93307b596d9c4a02fd09c166ad1af5f5f620c77d240c3872c06cc4e0157dc2eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c8e469b28cff6e9e055ec0aa797bff6

    SHA1

    73e766309d848fd7a9cd7d5ef60f07cf77cdb12d

    SHA256

    09e9d787f2c9ea5e3ec80040cba719b06c42056658415a2a18fa673f2244dd92

    SHA512

    615224f97e0f170cb113957de08fc49efe9d2b754fe611d54b20aa6ef6a3c90b9cec9f5ae3442e8d4c163975134503ee68847279872f92a399f039dcc2baff52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0dba6b06eb14c50357b998573b660f97

    SHA1

    d2f81a0fab0bc521c186f4d0ffdb1db24c806844

    SHA256

    88caf29c247ad93937f5e5e9562b311a4d064307739708b8560cd29cf31b4cb6

    SHA512

    f4e489cea54734c542317687b708282fdb8125b900208ac4ade3340005095d4635ec2d7d0f0b88643267036e11d94acf268306ad16a1fed8aa1a9d89b976ebcc

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\I1X4BLRE.txt
    Filesize

    608B

    MD5

    348e6d5754a77b84052b22decccd31bc

    SHA1

    4f77c3e9957c43149257b91378ff4d363d522063

    SHA256

    2b1cbdd956ac28b3b8878f56f7fa2e5805f5c87b9713f5c6b253f58e6b1bc05e

    SHA512

    5b4a87a57a7e356e77bdf5c17974b0c18c55159755e38ebe4c5dc2c709a94203649932efb7b3018ebd00bdd55f059fbb20fdc767a3828266342e1f331fcf3a7a

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Common Tools.dll
    Filesize

    361KB

    MD5

    b9f1a6a7e3592ace4cfac8569f169427

    SHA1

    30b68067c79b69db805efc4c4af4d7e0e7a65c5b

    SHA256

    ef38e4491652a733c9e6e184c72b2b67874b0f0db3e44685f30b81e75bd6f30b

    SHA512

    a3df9eaf9a2da3dd94f49cb6aebf51c23eee72cd401721d15e3741f2ee7976ae737b390965815ac5bb9f482b7bbc9ecc5781d2e503dabffeaaf9ac0d7da7695c

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Common Tools.dll
    Filesize

    361KB

    MD5

    b9f1a6a7e3592ace4cfac8569f169427

    SHA1

    30b68067c79b69db805efc4c4af4d7e0e7a65c5b

    SHA256

    ef38e4491652a733c9e6e184c72b2b67874b0f0db3e44685f30b81e75bd6f30b

    SHA512

    a3df9eaf9a2da3dd94f49cb6aebf51c23eee72cd401721d15e3741f2ee7976ae737b390965815ac5bb9f482b7bbc9ecc5781d2e503dabffeaaf9ac0d7da7695c

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Secure Fast PC.exe
    Filesize

    729KB

    MD5

    7218cc6f8a65c82764883ddc4ad695ea

    SHA1

    3b4d54521371a5f511d78911f63aafe9d11942f7

    SHA256

    054532151e0c65f450d4a12369e4ce26ddb1e1cd8705f8ce49a8ff6362f767f6

    SHA512

    389a7113e2a7017be155520a9afcc5375a3a6d0622a8e3931d4ed4bfdbb261e72f2d1098ab8836dd60c6597b1024b454c99395e76200d0657e567b200c1417ba

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.Themes.Aqua.dll
    Filesize

    256KB

    MD5

    cb2a70a96d1a5169ce0da120ac1678be

    SHA1

    03813ab2b451ffaaac1da32cab0b8fb6049cc566

    SHA256

    d0174ad55f9d4a46fd24bbf8289806bedc2f05f2b28aea798e9bf5fd20313807

    SHA512

    01fe48912ba79116aa2a698603176f4fb4158f7626677b315cc9f606dd879d69977b734b81f69a788fcbf9464cce038e690a6925c1335bcf852c71620d5a4ecb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.Themes.Aqua.dll
    Filesize

    256KB

    MD5

    cb2a70a96d1a5169ce0da120ac1678be

    SHA1

    03813ab2b451ffaaac1da32cab0b8fb6049cc566

    SHA256

    d0174ad55f9d4a46fd24bbf8289806bedc2f05f2b28aea798e9bf5fd20313807

    SHA512

    01fe48912ba79116aa2a698603176f4fb4158f7626677b315cc9f606dd879d69977b734b81f69a788fcbf9464cce038e690a6925c1335bcf852c71620d5a4ecb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.Themes.Aqua.dll
    Filesize

    256KB

    MD5

    cb2a70a96d1a5169ce0da120ac1678be

    SHA1

    03813ab2b451ffaaac1da32cab0b8fb6049cc566

    SHA256

    d0174ad55f9d4a46fd24bbf8289806bedc2f05f2b28aea798e9bf5fd20313807

    SHA512

    01fe48912ba79116aa2a698603176f4fb4158f7626677b315cc9f606dd879d69977b734b81f69a788fcbf9464cce038e690a6925c1335bcf852c71620d5a4ecb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.Themes.Aqua.dll
    Filesize

    256KB

    MD5

    cb2a70a96d1a5169ce0da120ac1678be

    SHA1

    03813ab2b451ffaaac1da32cab0b8fb6049cc566

    SHA256

    d0174ad55f9d4a46fd24bbf8289806bedc2f05f2b28aea798e9bf5fd20313807

    SHA512

    01fe48912ba79116aa2a698603176f4fb4158f7626677b315cc9f606dd879d69977b734b81f69a788fcbf9464cce038e690a6925c1335bcf852c71620d5a4ecb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.UI.dll
    Filesize

    3.8MB

    MD5

    092cff53504132e4e8ce5556e223478c

    SHA1

    bc5b666ee5ca7059d17d91f937a94fb34dafa3c9

    SHA256

    7acbb46dea04fa30cb81bf50e3d79c8d505bb0e382371e1cd26e82ce8f00d480

    SHA512

    7f5bd19bf40145000f4bb0cce73e644b6a6d678c641a357995e60fb22c3b870f1c3e876c505314b13793d6ce73e97ede9ea240dd5243c73fb0992460fc43c4fb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.UI.dll
    Filesize

    3.8MB

    MD5

    092cff53504132e4e8ce5556e223478c

    SHA1

    bc5b666ee5ca7059d17d91f937a94fb34dafa3c9

    SHA256

    7acbb46dea04fa30cb81bf50e3d79c8d505bb0e382371e1cd26e82ce8f00d480

    SHA512

    7f5bd19bf40145000f4bb0cce73e644b6a6d678c641a357995e60fb22c3b870f1c3e876c505314b13793d6ce73e97ede9ea240dd5243c73fb0992460fc43c4fb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.UI.dll
    Filesize

    3.8MB

    MD5

    092cff53504132e4e8ce5556e223478c

    SHA1

    bc5b666ee5ca7059d17d91f937a94fb34dafa3c9

    SHA256

    7acbb46dea04fa30cb81bf50e3d79c8d505bb0e382371e1cd26e82ce8f00d480

    SHA512

    7f5bd19bf40145000f4bb0cce73e644b6a6d678c641a357995e60fb22c3b870f1c3e876c505314b13793d6ce73e97ede9ea240dd5243c73fb0992460fc43c4fb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.UI.dll
    Filesize

    3.8MB

    MD5

    092cff53504132e4e8ce5556e223478c

    SHA1

    bc5b666ee5ca7059d17d91f937a94fb34dafa3c9

    SHA256

    7acbb46dea04fa30cb81bf50e3d79c8d505bb0e382371e1cd26e82ce8f00d480

    SHA512

    7f5bd19bf40145000f4bb0cce73e644b6a6d678c641a357995e60fb22c3b870f1c3e876c505314b13793d6ce73e97ede9ea240dd5243c73fb0992460fc43c4fb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.dll
    Filesize

    2.1MB

    MD5

    364c96e78fa520745223bf6d0dbbdd65

    SHA1

    ae333f358bc31caa54759cd0d38a48eeb068599c

    SHA256

    7aec4d5b2089fed53c1b9fd5bdbdc0e1c7df1239606f0f9dfdcd49966947af9d

    SHA512

    ed9cfbea54ed44e89ecc6c77235b9a98341cf45eb75af784bd8b3ebcb41db9fc17300f2773a6e7c7a1c9e2c1b042a84425f720ab1c4413e5102f5e6d4cca380b

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.dll
    Filesize

    2.1MB

    MD5

    364c96e78fa520745223bf6d0dbbdd65

    SHA1

    ae333f358bc31caa54759cd0d38a48eeb068599c

    SHA256

    7aec4d5b2089fed53c1b9fd5bdbdc0e1c7df1239606f0f9dfdcd49966947af9d

    SHA512

    ed9cfbea54ed44e89ecc6c77235b9a98341cf45eb75af784bd8b3ebcb41db9fc17300f2773a6e7c7a1c9e2c1b042a84425f720ab1c4413e5102f5e6d4cca380b

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.dll
    Filesize

    2.1MB

    MD5

    364c96e78fa520745223bf6d0dbbdd65

    SHA1

    ae333f358bc31caa54759cd0d38a48eeb068599c

    SHA256

    7aec4d5b2089fed53c1b9fd5bdbdc0e1c7df1239606f0f9dfdcd49966947af9d

    SHA512

    ed9cfbea54ed44e89ecc6c77235b9a98341cf45eb75af784bd8b3ebcb41db9fc17300f2773a6e7c7a1c9e2c1b042a84425f720ab1c4413e5102f5e6d4cca380b

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\Telerik.WinControls.dll
    Filesize

    2.1MB

    MD5

    364c96e78fa520745223bf6d0dbbdd65

    SHA1

    ae333f358bc31caa54759cd0d38a48eeb068599c

    SHA256

    7aec4d5b2089fed53c1b9fd5bdbdc0e1c7df1239606f0f9dfdcd49966947af9d

    SHA512

    ed9cfbea54ed44e89ecc6c77235b9a98341cf45eb75af784bd8b3ebcb41db9fc17300f2773a6e7c7a1c9e2c1b042a84425f720ab1c4413e5102f5e6d4cca380b

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\TelerikCommon.dll
    Filesize

    573KB

    MD5

    fb5bad50e8660cd38262cb32e7e99a24

    SHA1

    fb8ab3fb38652ac1b507a09a904e9a147b2b70ef

    SHA256

    f13e30542ad51c7fce136e0384c82c9453aaed7644aceecdb07d63bb08f7ec46

    SHA512

    4ecd705c178e75016df91bdea85595252b02f8c2e60dddb0255eca150eea606a93307b596d9c4a02fd09c166ad1af5f5f620c77d240c3872c06cc4e0157dc2eb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\TelerikCommon.dll
    Filesize

    573KB

    MD5

    fb5bad50e8660cd38262cb32e7e99a24

    SHA1

    fb8ab3fb38652ac1b507a09a904e9a147b2b70ef

    SHA256

    f13e30542ad51c7fce136e0384c82c9453aaed7644aceecdb07d63bb08f7ec46

    SHA512

    4ecd705c178e75016df91bdea85595252b02f8c2e60dddb0255eca150eea606a93307b596d9c4a02fd09c166ad1af5f5f620c77d240c3872c06cc4e0157dc2eb

  • \Program Files (x86)\Developerts LLC\Secure Fast PC\uninstall.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    dec931e86140139380ea0df57cd132b6

    SHA1

    b717fd548382064189c16cb94dda28b1967a5712

    SHA256

    5ffd4b20dccfb84c8890abdb780184a7651e760aefba4ab0c6fba5b2a81f97d9

    SHA512

    14d594e88c4a1f0ec8bc1b4fe2d66e26358f907b1106c047ada35d500ca9e608f1ce5a57599453cf10f11f4d9f1948ced9056ce8bd944b16eca7e9b83e8b27af

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    318KB

    MD5

    b5fc476c1bf08d5161346cc7dd4cb0ba

    SHA1

    280fac9cf711d93c95f6b80ac97d89cf5853c096

    SHA256

    12cb9b8f59c00ef40ea8f28bfc59a29f12dc28332bf44b1a5d8d6a8823365650

    SHA512

    17fa97f399287b941e958d2d42fe6adb62700b01d9dbe0c824604e8e06d903b330f9d7d8ffb109bfb7f6742f46e7e9cedad6981f0d94d629b8402d0a0174f697

  • memory/1740-59-0x0000000000000000-mapping.dmp
  • memory/1740-76-0x0000000000400000-0x00000000007CB000-memory.dmp
    Filesize

    3.8MB

  • memory/1740-66-0x0000000000400000-0x00000000007CB000-memory.dmp
    Filesize

    3.8MB

  • memory/1836-73-0x0000000000000000-mapping.dmp
  • memory/1836-103-0x0000000005F00000-0x0000000005F46000-memory.dmp
    Filesize

    280KB

  • memory/1836-99-0x0000000005CF0000-0x0000000005D86000-memory.dmp
    Filesize

    600KB

  • memory/1836-92-0x00000000053B0000-0x00000000055C4000-memory.dmp
    Filesize

    2.1MB

  • memory/1836-78-0x0000000000100000-0x00000000001BA000-memory.dmp
    Filesize

    744KB

  • memory/1836-86-0x0000000004FE0000-0x00000000053AC000-memory.dmp
    Filesize

    3.8MB

  • memory/1836-108-0x0000000004FA6000-0x0000000004FB7000-memory.dmp
    Filesize

    68KB

  • memory/1836-109-0x00000000072D0000-0x00000000072F0000-memory.dmp
    Filesize

    128KB

  • memory/1836-110-0x0000000004FA6000-0x0000000004FB7000-memory.dmp
    Filesize

    68KB

  • memory/1836-82-0x0000000001E40000-0x0000000001EA0000-memory.dmp
    Filesize

    384KB

  • memory/2032-65-0x0000000002C50000-0x000000000301B000-memory.dmp
    Filesize

    3.8MB

  • memory/2032-54-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB