Analysis

  • max time kernel
    131s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:35

General

  • Target

    4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.exe

  • Size

    3.3MB

  • MD5

    c2f748e96d2db66b84c87e6a3465ceca

  • SHA1

    fb87dd59f4b7498550af16fd3b21f44b9f6ac523

  • SHA256

    4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23

  • SHA512

    3c51d52e94a06c31224a0ae52bb383f3a01dcec3693f8fcd6e4ced46bc44e485797ed3201f8880e8a8703fb7f6d62dd974e738fc6a1c64fab1e6b1688cf0de41

  • SSDEEP

    98304:OLeyl6lN3RiDXbkpLHj6u+qHqWRWJU7yii:OjEfsDgpbjCvJUu3

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Registers COM server for autorun 1 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.exe
    "C:\Users\Admin\AppData\Local\Temp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\is-D44JP.tmp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-D44JP.tmp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.tmp" /SL5="$90042,2957012,148992,C:\Users\Admin\AppData\Local\Temp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\jscript.dll"
        3⤵
        • Modifies registry class
        PID:5044
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.tuneuppro.com/tupp/afterinstall_sp.asp?utm_content=AfterInstall&utm_term=Setup&page=install&&LangID=en
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffddf8646f8,0x7ffddf864708,0x7ffddf864718
          4⤵
            PID:4036
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
            4⤵
              PID:1272
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5092
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3132 /prefetch:8
              4⤵
                PID:3328
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                4⤵
                  PID:628
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                  4⤵
                    PID:4580
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5056 /prefetch:8
                    4⤵
                      PID:3904
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5756 /prefetch:8
                      4⤵
                        PID:1616
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                        4⤵
                          PID:4848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,4546955276313364799,10817693186295728979,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                          4⤵
                            PID:4324
                        • C:\Program Files (x86)\Tuneup Pro\TuneupPro.exe
                          "C:\Program Files (x86)\Tuneup Pro\TuneupPro.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Loads dropped DLL
                          • Drops file in Windows directory
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:448
                          • C:\Program Files (x86)\Tuneup Pro\systweakasp.exe
                            "C:\Program Files (x86)\Tuneup Pro\systweakasp.exe" /verysilent
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2724
                            • C:\Users\Admin\AppData\Local\Temp\is-8OQ82.tmp\systweakasp.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-8OQ82.tmp\systweakasp.tmp" /SL5="$1032C,193643,132096,C:\Program Files (x86)\Tuneup Pro\systweakasp.exe" /verysilent
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:3156
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /tn "ASP" /tr "\"C:\Program Files (x86)\Tuneup Pro\systweakasp.exe\" /verysilent" /sc onlogon /RL Highest /F
                                6⤵
                                • Creates scheduled task(s)
                                PID:3968
                              • C:\Users\Admin\AppData\Roaming\ASP\aspsetup.exe
                                "C:\Users\Admin\AppData\Roaming\ASP\aspsetup.exe" /verysilent
                                6⤵
                                • Executes dropped EXE
                                PID:3316
                                • C:\Users\Admin\AppData\Local\Temp\is-F6C20.tmp\aspsetup.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-F6C20.tmp\aspsetup.tmp" /SL5="$301E6,9529906,134144,C:\Users\Admin\AppData\Roaming\ASP\aspsetup.exe" /verysilent
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  PID:1684
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "systemprotector.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1372
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "advancedsystemprotector.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3036
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "aspmanager.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3160
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "asp.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4412
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "BrowserCleaner.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3524
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "C:\Windows\System32\taskkill.exe" /f /im "ASPNotifier.exe"
                                    8⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2492
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll"
                                    8⤵
                                    • Loads dropped DLL
                                    PID:4128
                                    • C:\Windows\system32\regsvr32.exe
                                      /s "C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll"
                                      9⤵
                                        PID:3160
                                    • C:\Windows\SysWOW64\regsvr32.exe
                                      "C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll"
                                      8⤵
                                      • Loads dropped DLL
                                      PID:3588
                                      • C:\Windows\system32\regsvr32.exe
                                        /s "C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll"
                                        9⤵
                                        • Registers COM server for autorun
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        PID:1292
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /delete /tn "Advanced System Protector" /f
                                      8⤵
                                        PID:2280
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /delete /tn "Advanced System Protector_101" /f
                                        8⤵
                                          PID:3696
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /delete /tn "Advanced System Protector_startup" /f
                                          8⤵
                                            PID:3148
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /delete /tn "Advanced System Protector_runonce" /f
                                            8⤵
                                              PID:3912
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /delete /tn "systweakasp" /f
                                              8⤵
                                                PID:2272
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /delete /tn "AdvancedSystemProtectorNotifier" /f
                                                8⤵
                                                  PID:4732
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  "C:\Windows\System32\schtasks.exe" /delete /tn "AdvancedSystemProtectorNotifier_startup" /f
                                                  8⤵
                                                    PID:100
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /delete /tn "AdvancedSystemProtectorNotifier_trigger" /f
                                                    8⤵
                                                      PID:3524
                                                    • C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
                                                      "C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe" loadvalues
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4736
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:204
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                          1⤵
                                          • Registers COM server for autorun
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:3160

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Install Root Certificate

                                        1
                                        T1130

                                        Modify Registry

                                        1
                                        T1112

                                        Discovery

                                        Query Registry

                                        3
                                        T1012

                                        System Information Discovery

                                        3
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
                                          Filesize

                                          8.0MB

                                          MD5

                                          33aff12b5fb549cd3d252ad4319ba8db

                                          SHA1

                                          51ce2a5ff58b722a56cb6b11d8812d8d56af7e8d

                                          SHA256

                                          a677c7f04a7a22f3beae64ed1624771a8604c95b8bbe3143e6b5ed18430f5452

                                          SHA512

                                          55badecf3a6ca7efd62b03fe4d6ece68b85e211b73bb87b7c6610b253af6b6f14dbe17feb9ea111ec4b2b4cf56952d715db20d8290a447b114490a762fed780f

                                        • C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
                                          Filesize

                                          8.0MB

                                          MD5

                                          33aff12b5fb549cd3d252ad4319ba8db

                                          SHA1

                                          51ce2a5ff58b722a56cb6b11d8812d8d56af7e8d

                                          SHA256

                                          a677c7f04a7a22f3beae64ed1624771a8604c95b8bbe3143e6b5ed18430f5452

                                          SHA512

                                          55badecf3a6ca7efd62b03fe4d6ece68b85e211b73bb87b7c6610b253af6b6f14dbe17feb9ea111ec4b2b4cf56952d715db20d8290a447b114490a762fed780f

                                        • C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe.config
                                          Filesize

                                          9KB

                                          MD5

                                          a284ffaae3af04444474a18803ee2aa3

                                          SHA1

                                          ee173016d79f8031960edecba19160c928e3492e

                                          SHA256

                                          4931f6936709ad3012b8838b3e619bb8e43785c001ec2974a2ecb8041afe4c96

                                          SHA512

                                          f52a13cbcc6878bc510e3010b2d532c7d26dc237555cabcf8daad26be0777ffc3336174a67bba60b33d4708241a90d7d2be86e9cc319f07f39056664f5b6f920

                                        • C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
                                          Filesize

                                          373KB

                                          MD5

                                          e057bfd75665a9326919008b08870acf

                                          SHA1

                                          ccefd28d344663184a8dd9271d9266dee4d6d67b

                                          SHA256

                                          c3d0211dbc8897b4d04f063f598ac2a14977b7d8ee9d4326dd41eb79d3a8d648

                                          SHA512

                                          68690123f9e75ba5975e2ad701729c012cda0c735d9dece9618576bf500d57f64a36f7f3528ce89fd41db63974e3a3c568ec3673b5711a9d35eec280ef3edc55

                                        • C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
                                          Filesize

                                          373KB

                                          MD5

                                          e057bfd75665a9326919008b08870acf

                                          SHA1

                                          ccefd28d344663184a8dd9271d9266dee4d6d67b

                                          SHA256

                                          c3d0211dbc8897b4d04f063f598ac2a14977b7d8ee9d4326dd41eb79d3a8d648

                                          SHA512

                                          68690123f9e75ba5975e2ad701729c012cda0c735d9dece9618576bf500d57f64a36f7f3528ce89fd41db63974e3a3c568ec3673b5711a9d35eec280ef3edc55

                                        • C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
                                          Filesize

                                          373KB

                                          MD5

                                          e057bfd75665a9326919008b08870acf

                                          SHA1

                                          ccefd28d344663184a8dd9271d9266dee4d6d67b

                                          SHA256

                                          c3d0211dbc8897b4d04f063f598ac2a14977b7d8ee9d4326dd41eb79d3a8d648

                                          SHA512

                                          68690123f9e75ba5975e2ad701729c012cda0c735d9dece9618576bf500d57f64a36f7f3528ce89fd41db63974e3a3c568ec3673b5711a9d35eec280ef3edc55

                                        • C:\Program Files (x86)\Tuneup Pro\FileList.rcp
                                          Filesize

                                          13KB

                                          MD5

                                          856e0fd8e725e175568c9750045829ee

                                          SHA1

                                          983678d82e63f181d2d77f42d7fde27eab317432

                                          SHA256

                                          171099dece5d940339136025019c7cbcb5b6959b40e1eccddb318db419f69442

                                          SHA512

                                          ffa7f5a67e91368f1651976843c40fe670882f0ef3b20f466f05bd1728844d31f489755a4f6a7f502dfd03a31053140a0d1a35c2ada29f823b17e82519ab382d

                                        • C:\Program Files (x86)\Tuneup Pro\RegList.rcp
                                          Filesize

                                          89KB

                                          MD5

                                          5e301389550a01b7d10b5666a327624c

                                          SHA1

                                          0000d901de7debd1ef579ddf64df92b932912224

                                          SHA256

                                          2b7250211f050bd11bf7ab5d296aba46ccb88875b8bf4b8154a382277144c36e

                                          SHA512

                                          d58d1eda01a77985beaec96a006b2e7708f6c6c6553a474f39a2cd1c858aa71c7eca23dbc983fdad2d996fc296ffbc554eac1e5869d96944733ee574d7a6dbab

                                        • C:\Program Files (x86)\Tuneup Pro\TuneupPro.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          be2ce71fc87a375f96665b980ec59f7b

                                          SHA1

                                          5ecad41aee09c73f8f7bf1d8d49bea7a222fff85

                                          SHA256

                                          88967773ef715fa98dc87a529d8d0e2f9d3e4783fab33e30f2df88df2a81bc76

                                          SHA512

                                          1a5e44396114afd5ad4b51eeba4ec4a08c07b8664836acc126c6c255ed023e8cc5d7fa9104bde8c703d45b45d4ac02cb6e5983f26cd55efec13f5ba723918e05

                                        • C:\Program Files (x86)\Tuneup Pro\TuneupPro.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          be2ce71fc87a375f96665b980ec59f7b

                                          SHA1

                                          5ecad41aee09c73f8f7bf1d8d49bea7a222fff85

                                          SHA256

                                          88967773ef715fa98dc87a529d8d0e2f9d3e4783fab33e30f2df88df2a81bc76

                                          SHA512

                                          1a5e44396114afd5ad4b51eeba4ec4a08c07b8664836acc126c6c255ed023e8cc5d7fa9104bde8c703d45b45d4ac02cb6e5983f26cd55efec13f5ba723918e05

                                        • C:\Program Files (x86)\Tuneup Pro\XmlLite.dll
                                          Filesize

                                          124KB

                                          MD5

                                          71a2dca8f626fcef8bff7e2c17c67a7f

                                          SHA1

                                          5aaea93ec3f4d722d7ea0c2d86bc4f3cbdce5c92

                                          SHA256

                                          b55a978443ef0b873875910283bedfab0c3133bac7be72a68ed5146f83f1ef8c

                                          SHA512

                                          5244918679eba6e7af8e367c66c3d1bdcfa2323400994ecda37ccd697fb28b52ffdad992650929ec98b98ae9e0213074368a8881c6a62e48579c30f17051a17d

                                        • C:\Program Files (x86)\Tuneup Pro\eng_rcp.ini
                                          Filesize

                                          83KB

                                          MD5

                                          bbf623a44f466bf544d2418f4473a7e4

                                          SHA1

                                          684e3b0396a143d23f64c3eda59f6b29291cf967

                                          SHA256

                                          115fa830c0087b531655bc2974522d924405f718289c57769e9aae44c7b116d5

                                          SHA512

                                          e6d3a359f63c34d3457e8c2c56addf8d90cf7ac7e99db6545fc6a3f713fb4b0f631d6aa75da7064effdb4df6001aa7a65e06a010cbeaf561cf865b4c3dc0670e

                                        • C:\Program Files (x86)\Tuneup Pro\isxdl.dll
                                          Filesize

                                          153KB

                                          MD5

                                          16429d91b2a28595e3bb5f6a48faa705

                                          SHA1

                                          aa195a50f21cf8935c7031543215151214c6ef4b

                                          SHA256

                                          1b141a14ed518bf01f847d893e282b831d0f0cee87919bc2e98e54a3c80f5471

                                          SHA512

                                          a6f0ba9812c2bf8b6ddac02fff963ad062a7f7fc08ee238d680e32eccb741f7875954765a5e86a2cd3ae0be72cd5b773a9c67425dfb106ecef8e285cdf02ad64

                                        • C:\Program Files (x86)\Tuneup Pro\isxdl.dll
                                          Filesize

                                          153KB

                                          MD5

                                          16429d91b2a28595e3bb5f6a48faa705

                                          SHA1

                                          aa195a50f21cf8935c7031543215151214c6ef4b

                                          SHA256

                                          1b141a14ed518bf01f847d893e282b831d0f0cee87919bc2e98e54a3c80f5471

                                          SHA512

                                          a6f0ba9812c2bf8b6ddac02fff963ad062a7f7fc08ee238d680e32eccb741f7875954765a5e86a2cd3ae0be72cd5b773a9c67425dfb106ecef8e285cdf02ad64

                                        • C:\Program Files (x86)\Tuneup Pro\systweakasp.exe
                                          Filesize

                                          579KB

                                          MD5

                                          8f2ca56d9c7c425facbe535745092ff2

                                          SHA1

                                          f2cbbe9867a40a0928542dace51d8b94957dfcac

                                          SHA256

                                          0c4e44adbd402f42a65bfdd4143a874b76bca9e3a51af3ede9268489e37a8bc4

                                          SHA512

                                          a19cdddd7c9f4bea90e64b03c5f3635d07e25545d35a020ee10de1a79b61748e8673aac179746dce334338d536fdc71ba24479b9cf643e5550ecca3af5c9990e

                                        • C:\Program Files (x86)\Tuneup Pro\systweakasp.exe
                                          Filesize

                                          579KB

                                          MD5

                                          8f2ca56d9c7c425facbe535745092ff2

                                          SHA1

                                          f2cbbe9867a40a0928542dace51d8b94957dfcac

                                          SHA256

                                          0c4e44adbd402f42a65bfdd4143a874b76bca9e3a51af3ede9268489e37a8bc4

                                          SHA512

                                          a19cdddd7c9f4bea90e64b03c5f3635d07e25545d35a020ee10de1a79b61748e8673aac179746dce334338d536fdc71ba24479b9cf643e5550ecca3af5c9990e

                                        • C:\Program Files (x86)\Tuneup Pro\xmllite.dll
                                          Filesize

                                          124KB

                                          MD5

                                          71a2dca8f626fcef8bff7e2c17c67a7f

                                          SHA1

                                          5aaea93ec3f4d722d7ea0c2d86bc4f3cbdce5c92

                                          SHA256

                                          b55a978443ef0b873875910283bedfab0c3133bac7be72a68ed5146f83f1ef8c

                                          SHA512

                                          5244918679eba6e7af8e367c66c3d1bdcfa2323400994ecda37ccd697fb28b52ffdad992650929ec98b98ae9e0213074368a8881c6a62e48579c30f17051a17d

                                        • C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll
                                          Filesize

                                          136KB

                                          MD5

                                          e7059592011dbb3ca2347e8e2e4ba400

                                          SHA1

                                          be5feb87ce963220e19f689489819fd374aab94c

                                          SHA256

                                          d931455afb2a3a282e5b16187e8a94c7d1f0f5df1ba38e3ba46bc58716653ea8

                                          SHA512

                                          72923928018050178f2e10a08b733837180cffa21daec360cb6ec95d4e5099bcfb5e9bdece59684ae2e1e117103762c8dea1d8fb6a645957aef0c29b7f17114e

                                        • C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll
                                          Filesize

                                          136KB

                                          MD5

                                          e7059592011dbb3ca2347e8e2e4ba400

                                          SHA1

                                          be5feb87ce963220e19f689489819fd374aab94c

                                          SHA256

                                          d931455afb2a3a282e5b16187e8a94c7d1f0f5df1ba38e3ba46bc58716653ea8

                                          SHA512

                                          72923928018050178f2e10a08b733837180cffa21daec360cb6ec95d4e5099bcfb5e9bdece59684ae2e1e117103762c8dea1d8fb6a645957aef0c29b7f17114e

                                        • C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll
                                          Filesize

                                          136KB

                                          MD5

                                          e7059592011dbb3ca2347e8e2e4ba400

                                          SHA1

                                          be5feb87ce963220e19f689489819fd374aab94c

                                          SHA256

                                          d931455afb2a3a282e5b16187e8a94c7d1f0f5df1ba38e3ba46bc58716653ea8

                                          SHA512

                                          72923928018050178f2e10a08b733837180cffa21daec360cb6ec95d4e5099bcfb5e9bdece59684ae2e1e117103762c8dea1d8fb6a645957aef0c29b7f17114e

                                        • C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll
                                          Filesize

                                          136KB

                                          MD5

                                          e7059592011dbb3ca2347e8e2e4ba400

                                          SHA1

                                          be5feb87ce963220e19f689489819fd374aab94c

                                          SHA256

                                          d931455afb2a3a282e5b16187e8a94c7d1f0f5df1ba38e3ba46bc58716653ea8

                                          SHA512

                                          72923928018050178f2e10a08b733837180cffa21daec360cb6ec95d4e5099bcfb5e9bdece59684ae2e1e117103762c8dea1d8fb6a645957aef0c29b7f17114e

                                        • C:\Users\Admin\AppData\Local\Systweak\Advanced System Protector\aspcontexthelper64.dll
                                          Filesize

                                          136KB

                                          MD5

                                          e7059592011dbb3ca2347e8e2e4ba400

                                          SHA1

                                          be5feb87ce963220e19f689489819fd374aab94c

                                          SHA256

                                          d931455afb2a3a282e5b16187e8a94c7d1f0f5df1ba38e3ba46bc58716653ea8

                                          SHA512

                                          72923928018050178f2e10a08b733837180cffa21daec360cb6ec95d4e5099bcfb5e9bdece59684ae2e1e117103762c8dea1d8fb6a645957aef0c29b7f17114e

                                        • C:\Users\Admin\AppData\Local\Temp\is-6REEU.tmp\_isetup\_iscrypt.dll
                                          Filesize

                                          2KB

                                          MD5

                                          a69559718ab506675e907fe49deb71e9

                                          SHA1

                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                          SHA256

                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                          SHA512

                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                        • C:\Users\Admin\AppData\Local\Temp\is-6REEU.tmp\isxdl.dll
                                          Filesize

                                          152KB

                                          MD5

                                          1e95c2a4d1c4f57b67cca6ab4c2c8b91

                                          SHA1

                                          9c9501210b5469c1a390f5f44674dde5ece10b09

                                          SHA256

                                          31163bd401dd84733cb21fd84a25e883082c70640fcc255883b637788a7bed4c

                                          SHA512

                                          9d6cf00fd1a66d044f3e100a29e5154eb68e785be97033d277a6255c69e6fb0340c117299e7c4273053205d44f9fde1353e2aa0f19b3589413fe8c90ccacc8c8

                                        • C:\Users\Admin\AppData\Local\Temp\is-6REEU.tmp\isxdl.dll
                                          Filesize

                                          152KB

                                          MD5

                                          1e95c2a4d1c4f57b67cca6ab4c2c8b91

                                          SHA1

                                          9c9501210b5469c1a390f5f44674dde5ece10b09

                                          SHA256

                                          31163bd401dd84733cb21fd84a25e883082c70640fcc255883b637788a7bed4c

                                          SHA512

                                          9d6cf00fd1a66d044f3e100a29e5154eb68e785be97033d277a6255c69e6fb0340c117299e7c4273053205d44f9fde1353e2aa0f19b3589413fe8c90ccacc8c8

                                        • C:\Users\Admin\AppData\Local\Temp\is-8OQ82.tmp\systweakasp.tmp
                                          Filesize

                                          1.1MB

                                          MD5

                                          d4fde02fb6b4eb1bebc289aca8289ae9

                                          SHA1

                                          9518abb7827a4e5b0eb52ff9221d1224f23c7e06

                                          SHA256

                                          3f8c455ab5e927d205eaf643f8c045c9115f4081049d1319d8ae9894ef21a397

                                          SHA512

                                          f99e61ef419f88ebc8d48298a5eed91e6ce0440f8ca075947a612d46d2ac9cfb66865c898c86bc8b0224c68eab61c396b414ba4c0fd64c71551c90d22cdded5f

                                        • C:\Users\Admin\AppData\Local\Temp\is-8OQ82.tmp\systweakasp.tmp
                                          Filesize

                                          1.1MB

                                          MD5

                                          d4fde02fb6b4eb1bebc289aca8289ae9

                                          SHA1

                                          9518abb7827a4e5b0eb52ff9221d1224f23c7e06

                                          SHA256

                                          3f8c455ab5e927d205eaf643f8c045c9115f4081049d1319d8ae9894ef21a397

                                          SHA512

                                          f99e61ef419f88ebc8d48298a5eed91e6ce0440f8ca075947a612d46d2ac9cfb66865c898c86bc8b0224c68eab61c396b414ba4c0fd64c71551c90d22cdded5f

                                        • C:\Users\Admin\AppData\Local\Temp\is-D44JP.tmp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.tmp
                                          Filesize

                                          1.2MB

                                          MD5

                                          3aabfe33f7b23e5b8409647b6b41996f

                                          SHA1

                                          8653690e9d2bae73243a8203b8dc9c34c5163d72

                                          SHA256

                                          706612698e77b203d3058c2edda371cd5425f325bac7fbe0dfb6d8542dc37b4c

                                          SHA512

                                          2e5ff22d9ff1bab18adeaf2ddde9724e1a14c1488fd5e0beed5196cfcad3f2e110588d7166cebe71f72072bc8ddcdee59b5929c3dd163f9b5e02c88a5e584792

                                        • C:\Users\Admin\AppData\Local\Temp\is-D44JP.tmp\4655c1448795668c21904ce39b61dbf2aa278df7d0ade347352bf6405ca83b23.tmp
                                          Filesize

                                          1.2MB

                                          MD5

                                          3aabfe33f7b23e5b8409647b6b41996f

                                          SHA1

                                          8653690e9d2bae73243a8203b8dc9c34c5163d72

                                          SHA256

                                          706612698e77b203d3058c2edda371cd5425f325bac7fbe0dfb6d8542dc37b4c

                                          SHA512

                                          2e5ff22d9ff1bab18adeaf2ddde9724e1a14c1488fd5e0beed5196cfcad3f2e110588d7166cebe71f72072bc8ddcdee59b5929c3dd163f9b5e02c88a5e584792

                                        • C:\Users\Admin\AppData\Local\Temp\is-DVLB1.tmp\isxdl.dll
                                          Filesize

                                          147KB

                                          MD5

                                          4beded47aa9b07f05a56c0f97331d1a4

                                          SHA1

                                          c2b4df1ad01c5f9b7fb60694312444450f285dbe

                                          SHA256

                                          da171a2e0eec75f372d1fc0a69be17a4a7d519908a6f75b76abe6ec7ab71d284

                                          SHA512

                                          488e68d604259d0d2e546edf45429ace33054dbc71098977e82b43c4c97ba341d1a4bdab4170e48a5178423183bb06ff947149cfbeb8b868b4175996b211cfc7

                                        • C:\Users\Admin\AppData\Local\Temp\is-F5QG8.tmp\_isetup\_iscrypt.dll
                                          Filesize

                                          2KB

                                          MD5

                                          a69559718ab506675e907fe49deb71e9

                                          SHA1

                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                          SHA256

                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                          SHA512

                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                        • C:\Users\Admin\AppData\Local\Temp\is-F6C20.tmp\aspsetup.tmp
                                          Filesize

                                          1.2MB

                                          MD5

                                          62ceb818e56ce85ba410f1a290e4d922

                                          SHA1

                                          2165d42d4234e2edfdbf158b12e279b531900af2

                                          SHA256

                                          0d3b947076332280f176f502341cc23a68f110d441d386448f4c7bd6596e405d

                                          SHA512

                                          46df25076588518f9d225d49d41e7d2d3c75705e37fc7a86f0f4a58f24fc897e8fb15a64aa4a27b84923b29f108a876e33b03f2dc54e22380c47091b42787c69

                                        • C:\Users\Admin\AppData\Local\Temp\is-F6C20.tmp\aspsetup.tmp
                                          Filesize

                                          1.2MB

                                          MD5

                                          62ceb818e56ce85ba410f1a290e4d922

                                          SHA1

                                          2165d42d4234e2edfdbf158b12e279b531900af2

                                          SHA256

                                          0d3b947076332280f176f502341cc23a68f110d441d386448f4c7bd6596e405d

                                          SHA512

                                          46df25076588518f9d225d49d41e7d2d3c75705e37fc7a86f0f4a58f24fc897e8fb15a64aa4a27b84923b29f108a876e33b03f2dc54e22380c47091b42787c69

                                        • C:\Users\Admin\AppData\Roaming\ASP\aspsetup.exe
                                          Filesize

                                          9.6MB

                                          MD5

                                          baaf358c8ec9eda3dcdf59d500fbaacd

                                          SHA1

                                          9cfabd299a6c438376d1dec3c160f52c3af93738

                                          SHA256

                                          cd8d06443e9284f56755e64742b9d40c2096efc5c83ca3eba2fb93f80ba5401b

                                          SHA512

                                          63a275bd26452d4d89da23136f97b8d3dbf5576fb7849794992106f75ed31f1cc25e058bdfae788f1295a700a89ec2e5c3ccd40ea60a9c26cb2a66e2939c7520

                                        • C:\Users\Admin\AppData\Roaming\ASP\aspsetup.exe
                                          Filesize

                                          9.6MB

                                          MD5

                                          baaf358c8ec9eda3dcdf59d500fbaacd

                                          SHA1

                                          9cfabd299a6c438376d1dec3c160f52c3af93738

                                          SHA256

                                          cd8d06443e9284f56755e64742b9d40c2096efc5c83ca3eba2fb93f80ba5401b

                                          SHA512

                                          63a275bd26452d4d89da23136f97b8d3dbf5576fb7849794992106f75ed31f1cc25e058bdfae788f1295a700a89ec2e5c3ccd40ea60a9c26cb2a66e2939c7520

                                        • \??\pipe\LOCAL\crashpad_1100_LTTUYTREONLPVUYR
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/100-220-0x0000000000000000-mapping.dmp
                                        • memory/448-142-0x0000000000000000-mapping.dmp
                                        • memory/628-176-0x0000000000000000-mapping.dmp
                                        • memory/1100-141-0x0000000000000000-mapping.dmp
                                        • memory/1272-167-0x0000000000000000-mapping.dmp
                                        • memory/1292-212-0x0000000000000000-mapping.dmp
                                        • memory/1372-189-0x0000000000000000-mapping.dmp
                                        • memory/1616-199-0x0000000000000000-mapping.dmp
                                        • memory/1636-137-0x0000000000400000-0x000000000042F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/1636-132-0x0000000000400000-0x000000000042F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/1636-140-0x0000000000400000-0x000000000042F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/1636-147-0x0000000000400000-0x000000000042F000-memory.dmp
                                          Filesize

                                          188KB

                                        • memory/1684-186-0x0000000000000000-mapping.dmp
                                        • memory/2272-218-0x0000000000000000-mapping.dmp
                                        • memory/2280-214-0x0000000000000000-mapping.dmp
                                        • memory/2492-197-0x0000000000000000-mapping.dmp
                                        • memory/2724-155-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/2724-153-0x0000000000000000-mapping.dmp
                                        • memory/2724-179-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/2724-160-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/3036-193-0x0000000000000000-mapping.dmp
                                        • memory/3148-216-0x0000000000000000-mapping.dmp
                                        • memory/3156-164-0x0000000007440000-0x000000000746A000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/3156-157-0x0000000000000000-mapping.dmp
                                        • memory/3160-208-0x0000000000000000-mapping.dmp
                                        • memory/3160-194-0x0000000000000000-mapping.dmp
                                        • memory/3160-134-0x0000000000000000-mapping.dmp
                                        • memory/3316-180-0x0000000000000000-mapping.dmp
                                        • memory/3316-182-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/3316-185-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/3316-192-0x0000000000400000-0x000000000042B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/3328-171-0x0000000000000000-mapping.dmp
                                        • memory/3524-196-0x0000000000000000-mapping.dmp
                                        • memory/3524-221-0x0000000000000000-mapping.dmp
                                        • memory/3588-210-0x0000000000000000-mapping.dmp
                                        • memory/3696-215-0x0000000000000000-mapping.dmp
                                        • memory/3904-191-0x0000000000000000-mapping.dmp
                                        • memory/3912-217-0x0000000000000000-mapping.dmp
                                        • memory/3968-169-0x0000000000000000-mapping.dmp
                                        • memory/4036-148-0x0000000000000000-mapping.dmp
                                        • memory/4128-205-0x0000000000000000-mapping.dmp
                                        • memory/4324-203-0x0000000000000000-mapping.dmp
                                        • memory/4412-195-0x0000000000000000-mapping.dmp
                                        • memory/4580-178-0x0000000000000000-mapping.dmp
                                        • memory/4732-219-0x0000000000000000-mapping.dmp
                                        • memory/4736-222-0x0000000000000000-mapping.dmp
                                        • memory/4736-226-0x0000000000850000-0x000000000105C000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/4736-227-0x0000000006170000-0x0000000006714000-memory.dmp
                                          Filesize

                                          5.6MB

                                        • memory/4736-231-0x0000000005A70000-0x0000000005AD0000-memory.dmp
                                          Filesize

                                          384KB

                                        • memory/4848-201-0x0000000000000000-mapping.dmp
                                        • memory/5044-139-0x0000000000000000-mapping.dmp
                                        • memory/5092-168-0x0000000000000000-mapping.dmp