Resubmissions

15-10-2023 19:33

231015-x9vrlaah8x 7

15-10-2023 19:32

231015-x88l3acg54 1

15-10-2023 19:31

231015-x8enzsah7s 1

15-10-2023 19:30

231015-x75tsaah6z 1

15-10-2023 19:28

231015-x6qcpsah5x 1

15-10-2023 19:26

231015-x5zvraah4v 1

15-10-2023 19:22

231015-x29ksaag9x 7

Analysis

  • max time kernel
    168s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2023 19:22

General

  • Target

    TLauncher-2.885-Installer-1.1.3.exe

  • Size

    22.6MB

  • MD5

    bd3eefe3f5a4bb0c948251a5d05727e7

  • SHA1

    b18722304d297aa384a024444aadd4e5f54a115e

  • SHA256

    f1b132f7ecf06d2aa1dd007fc7736166af3ee7c177c91587ae43930c65e531e0

  • SHA512

    d7df966eeda90bf074249ba983aac4ba32a7f09fe4bb6d95811951df08f24e55e01c790ffebc3bc50ce7b1c501ff562f0de5e01ca340c8596881f69f8fed932d

  • SSDEEP

    393216:KXGWOLBh2NPfs/dQETVlOBbpFEjdGphRqV56HpkoaH3D8P2Q6YS6x9DOc:K2/BhSHExi73qqHpu34kYbzOc

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.885-Installer-1.1.3.exe" "__IRCT:3" "__IRTSS:23661420" "__IRSID:S-1-5-21-2180306848-1874213455-4093218721-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2292
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0xc4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2764
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2524
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef53a9758,0x7fef53a9768,0x7fef53a9778
      2⤵
        PID:2508
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:2
        2⤵
          PID:1684
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:8
          2⤵
            PID:1760
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:8
            2⤵
              PID:1680
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:1
              2⤵
                PID:1284
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:1
                2⤵
                  PID:616
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3168 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:2
                  2⤵
                    PID:1632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1312 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:1
                    2⤵
                      PID:2920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3324 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:8
                      2⤵
                        PID:1548
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3568 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:8
                        2⤵
                          PID:1040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4036 --field-trial-handle=1208,i,6817968555692593725,9018693668139984425,131072 /prefetch:1
                          2⤵
                            PID:1972
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:852

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                            Filesize

                            116KB

                            MD5

                            e043a9cb014d641a56f50f9d9ac9a1b9

                            SHA1

                            61dc6aed3d0d1f3b8afe3d161410848c565247ed

                            SHA256

                            9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                            SHA512

                            4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                            Filesize

                            1.8MB

                            MD5

                            cb50d496ae05fa1c8bfbcb3b7f910bfe

                            SHA1

                            3ec4d77b73c4d7e9858b11224314e99d082497a8

                            SHA256

                            7616c72f6659a3a2439d0452190459cd4ceb83fab2307e3e47c9604fa29d9f34

                            SHA512

                            22051de06c7e52a37ad36250aa095a8ccc0b0e1cdbfa2e9073c146e77e278cbdbe89bdb078dcfd8babf48baec1902b303ac39cc9db4114ce1516b06552dc924d

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                            Filesize

                            326KB

                            MD5

                            80d93d38badecdd2b134fe4699721223

                            SHA1

                            e829e58091bae93bc64e0c6f9f0bac999cfda23d

                            SHA256

                            c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                            SHA512

                            9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                          • C:\Users\Admin\Desktop\AssertNew.cmd

                            Filesize

                            275KB

                            MD5

                            9e80d61b5175ac0e5d23ba6db6e66665

                            SHA1

                            c38b4d74f670d84d1d5c6b10d6847c4a4e013c68

                            SHA256

                            82bdddcaf74a36347129f8ec8b7bd8685b890b3edc4fd5d87cc3292d02cf779c

                            SHA512

                            da02a62d854f7ffdd7aa685c710536685a215d29554e4d321b7b1716b5b7aea066099c8908119d97fc7e106c55a4f2ff14263c8edccb707bc7e56748fb9b5c45

                          • C:\Users\Admin\Desktop\BlockConfirm.mp4

                            Filesize

                            339KB

                            MD5

                            c179b60cd479964c910589368a0d7040

                            SHA1

                            3339eba34216af191dcab6d548c0bff1e88e4745

                            SHA256

                            91e866a3f1fa24e4420ba46dbf3688e0e0a5062a60aeaf6bca02b7eece62d105

                            SHA512

                            5bed60393d72e1829e4d648aeec9f34c73287ce02fa770b6c202ed275ddf1cc66175f16f88d519366abfbf8b4845425835d25688c751ccd2650ee5c367ac6bdc

                          • C:\Users\Admin\Desktop\CheckpointCopy.vbs

                            Filesize

                            721KB

                            MD5

                            e784d30478e04e1cde679f4ab29fb37b

                            SHA1

                            362e585be42d6a8f06d42e5549e9cbf822c4464f

                            SHA256

                            df9dbbd0b39b3737271edb427168c9426e11d3285c61ad164ba85503876b6a10

                            SHA512

                            048e3bf5dea08c07555d1392cca09420171ef771366c4580c0d67a013084f932cc81b8e14571205b4ee84496791e2df791c44a5860feef96bc8f7efcb8a30b0f

                          • C:\Users\Admin\Desktop\CompleteMove.cab

                            Filesize

                            1.1MB

                            MD5

                            9ec917d34578bacbbf44f7231155f168

                            SHA1

                            3f97068da18d6b98c3677816a0da00cd56690513

                            SHA256

                            a6ea3946763ccd35908ef726d5611a4a2aa4b82075131c1faa8e7a6df7f1f109

                            SHA512

                            51124ddc88e9c144ed55507830d3cffd294bf6955930b7350c81bd76added15908cbdb95319c3fe089a144525abfe62ccec076d5b3eb9416c894868a7ee53e1e

                          • C:\Users\Admin\Desktop\CompleteUpdate.mpe

                            Filesize

                            530KB

                            MD5

                            4a7cb6bc3692086ad8224b08c9371e3e

                            SHA1

                            9cd5f47719275d489533c21c708bfc046a786b42

                            SHA256

                            08a701bfd0e57568d90daafc63a15ccf75036a8d015bbbae2deba04e8e47f988

                            SHA512

                            54dd637b330990b371b724bd6969dc1e54033a3e834a8fefc0dde790cd1ca6b2eac22b8ed1f493afa98802c0edf169104c9ef8cba2e424ef9fc12a2cfa4453f9

                          • C:\Users\Admin\Desktop\ConvertApprove.wvx

                            Filesize

                            657KB

                            MD5

                            8854c251d9a04c386e614bea28b64b69

                            SHA1

                            9e11dae1e521e05fa7ad611de01ef1d3fb11c977

                            SHA256

                            a135f4083ca194003bd4aab83dcb73d97a48a90e5e1e0f464f59fe8aa0393ff8

                            SHA512

                            d347ed6b8bed94eb659f578a4ff051fbbdf87add227396e48148e53aaa99b1d8d72d23c960173f8cad2c45071dd8c938869868fadedb2cbe20457751442c18c6

                          • C:\Users\Admin\Desktop\ConvertToStep.js

                            Filesize

                            763KB

                            MD5

                            f40f85c6052ce95a03653765fba84161

                            SHA1

                            191f510f8fed014df6869165b239f59d650df0d9

                            SHA256

                            f5e95a1bd4faab7a43bd2eadafc322ab7c6fc881e9df83c3a3cb0e50fe88d65b

                            SHA512

                            2b2a52562deba731194c9b5e573726b4f5c5355bf78f184ad5d89f4b5834ceae8e52d50c3302a751346fea6f251a1c5b5bcdc9fa97c745eda4bed415f13ccdbd

                          • C:\Users\Admin\Desktop\DebugShow.ps1

                            Filesize

                            742KB

                            MD5

                            07821033d50129167bee9eba28ac768e

                            SHA1

                            dc768100cd4b1bcd7adeb459b61d46a25e11187b

                            SHA256

                            c185adda5188c07c195c779cec4de5179c5e6dc60d8f7165a674fc622c0acd18

                            SHA512

                            1066ccfdf527d144539263bf0118a9a58616efd129a1b2e24da6016d3d0cabf7ec9a0e7faf38ee9aecb8c04c63a57e2074d675bf4b28ed7a226d958e7b7aa0f5

                          • C:\Users\Admin\Desktop\EnterComplete.asx

                            Filesize

                            593KB

                            MD5

                            ab72d36a4bdc08f062955a1933100e1a

                            SHA1

                            ae599026aaf4363ce80d225e3f38411b952a5753

                            SHA256

                            95534eab6e5cc9ea75bd790a9a4be0b0833953d4cabc97bd8aef4377a38d0e5f

                            SHA512

                            e090ba400fb78526caebe1b16ae75f029a7099fa5c880c8376867daa24b089b6e82907e67e4a039f78d26a9ac52fa9d8b6efd2204597ad111fecbd95c4d4b6de

                          • C:\Users\Admin\Desktop\ExportResume.au

                            Filesize

                            784KB

                            MD5

                            d29253254b6af7858a514ab6887c31b8

                            SHA1

                            2a415c9b6e68fc7763587a5cb2e5dc01b30c1ee9

                            SHA256

                            b53e331880d56feb193984005ee6145ff9c75827b315913083ecb46ee42a4754

                            SHA512

                            87834d3416a2ae2546daea7824df17ace2c0d4aaf0f686700db63eb23cd6a11c100db6c6b81ea1b19b7ea5ba07f7bd103ff6454e67e214fbecc49fa53cfd5487

                          • C:\Users\Admin\Desktop\ImportConfirm.doc

                            Filesize

                            360KB

                            MD5

                            8c6c19d4c6b1c28f322107c855838efa

                            SHA1

                            9ceaf7614748b9787bda7256cbbd5f57188ab701

                            SHA256

                            508cca39ac66d7eb1c68638dbd28a388fa44ad4168aa1d2892788f3b2275c9cf

                            SHA512

                            d9ffc8f1d821e821e17a470d72c05c5028ad502e4b933fde836f24761a7fecd3222ad2d2a432135324e9dac634cc6e8099e01a28781cd8c34c30e75497d64693

                          • C:\Users\Admin\Desktop\ImportExport.pot

                            Filesize

                            381KB

                            MD5

                            bca52e04211ed62554c655611e48ce9d

                            SHA1

                            140fb38f9be005569696b5af964f9915ab714aa4

                            SHA256

                            0c94fea8949e06e34d027c01d374e3eacec76ca0b0022f291d4dff2829673e6d

                            SHA512

                            6ae6af857d5991c286d8ee73f8c42af073172a4c0fe2ebe554b8ebf0bf63d7bbfef9e4e70e0a8763f654b1bfe811af1b09053439e39db7954805375af46e4ee6

                          • C:\Users\Admin\Desktop\InstallDisconnect.DVR-MS

                            Filesize

                            572KB

                            MD5

                            333ac20a56bad204f3e75c5a564f862e

                            SHA1

                            9d616ee85ea942a78c42fcd36983c80fad32aa04

                            SHA256

                            14042fd265fc40fe82fd04d5e547d78cd3646e0e42ec6626863353ddff73bbe3

                            SHA512

                            257541d4e19467f6ca79f74137bf72f17a06d8618286f0589c351fbca18add3ceaf4fda35e3ac71041d7866462c93c032420a0fe615bb92dc5ac28d4dca64374

                          • C:\Users\Admin\Desktop\JoinOut.cfg

                            Filesize

                            615KB

                            MD5

                            e4f71d99b174377d69bb722386ed7cec

                            SHA1

                            a056aae025d9f430f8b2504dcb3300dd994704eb

                            SHA256

                            c19047854cca7bf44c4a12bc56da8d8817067b6c3dc1414179c8756ee5d2bacf

                            SHA512

                            15131a5a40dc7a3ffac30b6b05e3a9bd6f020b45e11ef2c7cba8354c80fb9dc416720b776fe45b44c1e2930e71b6fc8616b7ceb31be1fbfb511de11cd090edff

                          • C:\Users\Admin\Desktop\LimitAdd.xml

                            Filesize

                            551KB

                            MD5

                            f94b11d4ecced8a65447dd9ccee859e4

                            SHA1

                            9431bc5be6b36fa2d3147b41b246d1e7a53b39b2

                            SHA256

                            832519194469bd21817006126cb1f17dadc82994c6122a85f39c2cc9148a3981

                            SHA512

                            c9e7f68914c6a04e749cc0dd939b3f959570b8fa98e3ee26b2b9bac1b6aa0f0531d923a3496246da8b152d3d1bc71a50e6cacb19b5cb3359c207ac1cd301aacb

                          • C:\Users\Admin\Desktop\MergeProtect.mov

                            Filesize

                            678KB

                            MD5

                            bc1ff674c9464fe432c68d115f91f3fb

                            SHA1

                            f60387d8c99085af535e5a182c184f6839d635b5

                            SHA256

                            62651bf87b2f522e14e9718a8ce08850ccc5c9f4ee7a5aaeca8ec54e4eda6a68

                            SHA512

                            4cbdd72b9ec13fbdb3f2e636181857ee377aaf717299da44a7aed9f2bbd127c2d4e3f4bc7902dbe05b161b868e5042dda5083897ba3a388d33027fc0fa2da5e9

                          • C:\Users\Admin\Desktop\PingConvertTo.mp4v

                            Filesize

                            402KB

                            MD5

                            2feacacaad10ff32904c7e29d47986b4

                            SHA1

                            e1e79a468318a775153dfbe4556df1988f9f9d0b

                            SHA256

                            7ce3cfe82c7c72ca96d3aab39e7e90ebb74db2a2ba6e1637ffdc5f40801edf11

                            SHA512

                            10ef98c18e005515087fb58f33b2f244d862be48a49ec4504852ea6e87df2050d589364be3291490ad998138c3fc4c4a0641f2e9754cdbe637b3dc5a46150d12

                          • C:\Users\Admin\Desktop\PopUnregister.potm

                            Filesize

                            466KB

                            MD5

                            c86ebf7228f301c24bcba75090a90eca

                            SHA1

                            16b3af61bf1ba7a6828535316d797adf1c1204e4

                            SHA256

                            716d77afe354bd5a8a9e3e65f3d79cb1d8aec17103a579ad67f183aec97babcb

                            SHA512

                            cf764bf502f443a208bd4467b4a7822c00c5c564d8b6ee5225f33922e92024ccbc7f7489ffab93f1c5fcda362af2300cb5102f340d7f752139c280d512cb045a

                          • C:\Users\Admin\Desktop\SelectInitialize.mov

                            Filesize

                            445KB

                            MD5

                            f0d0b6f36f281b4c05f5b75c37767bed

                            SHA1

                            659fb2f363f9b3f12976b2fd52eb5d29e9f5ebc4

                            SHA256

                            aba093702f5e6f481df68313eb88cb62a72bf8722cd08505157f4f993730408d

                            SHA512

                            6063fd5ab4600913335409b9028945d79199e1550850e0804822b3e45eec54182c437d144c94dab4521e35c3c6858112f862b93938ac3a8e6fc70c299b9112d7

                          • C:\Users\Admin\Desktop\SendRevoke.vsx

                            Filesize

                            508KB

                            MD5

                            870cb9a5769a26181418fb68f6029fe2

                            SHA1

                            1a8bf24bc713f05f1387367eac7bece158edca77

                            SHA256

                            096a9cd193749a16ba957d92dac28341ea1ee26e67a477380ecc09d9a9643be0

                            SHA512

                            02c41af576919e9b0c671990a47fc99813cbc70778a6d6582b2bc80a6ea93979d9416daa365b951a12fd1987f370923854d0f11ecf5d6a5884c13debf8a4d926

                          • C:\Users\Admin\Desktop\SetClose.AAC

                            Filesize

                            296KB

                            MD5

                            ff3da10525056b3713cf80d12cc3a895

                            SHA1

                            7ef0f0d3f7e99a6b054ee16c9cd920a5a63ae2d3

                            SHA256

                            719e2bb160924b84e0ade8d6950ea653dd1284250ece753080f877ec6eee2d8d

                            SHA512

                            2d11c60b38bdcf89368d149f8aec0618c28a3d0323e2120bc8555f3771d62c50540cff5672d1ca40938f593620f680c65a2677474ffffe9c68d6c62a99472f30

                          • C:\Users\Admin\Desktop\StartUninstall.bmp

                            Filesize

                            699KB

                            MD5

                            97a62ccb8696b136cc07ac18f3b96a0b

                            SHA1

                            05a913af85f5ae85ce74b5e5d6445aded6d51d8a

                            SHA256

                            f857780b93371ebb9e981e66d9f36cc22bae8adf3d120191a453ee1192c16172

                            SHA512

                            6657d7d938847a89484cf07dee7e3b439be1ef865732d746089ac8fd5dfc838c90101d5dc203885a9d4bc98d0c680cc77cec030258b3ae170e4e4f193d26a4f1

                          • C:\Users\Admin\Desktop\StepHide.mpeg

                            Filesize

                            424KB

                            MD5

                            fc428afbae8b3d021c9c6558987ad91b

                            SHA1

                            03d0c96ecd133ed24ad18920516ae238892d22ab

                            SHA256

                            9d76025906cc53d15beab0a0ddd49bfcf084d1f05a824e55ecaf95806a8ca547

                            SHA512

                            3f6b09b4301e83a6ae634469a3c0dc34ea6a711e9bb5d2dcf28ca5240717e23701bd7612dd67fe9165e0b5ecf4133a641c4a971ebb1b0a10900c03537c4b81af

                          • C:\Users\Admin\Desktop\StopJoin.lock

                            Filesize

                            487KB

                            MD5

                            e9171edc77e23c02f97e3771a3063a57

                            SHA1

                            805ede5e1cdf2dec6e27ca9787a382302f9679af

                            SHA256

                            a0f6b1f7485718f87adf52e4cfee088ebdf92f7fcea6ab443be87f0648e85ed3

                            SHA512

                            cd768ed50aaf4fce5b72a4cf6290868852329ea465a1f972e1cdbf38de50e0b311aa98d6e3e08925fb5a561822fa0b64933c41984da1f51126af315022af5f9f

                          • C:\Users\Admin\Desktop\StopRedo.vdx

                            Filesize

                            636KB

                            MD5

                            2a79c3ef731a3e22d553deb2dae9ef01

                            SHA1

                            11b9701a2f5370cde6fd46758d03e637932b4e4d

                            SHA256

                            b34141c8d3225f1d48a3104ac83e182d2e4c0754175c6275332cd4ffdc0cb65c

                            SHA512

                            e1adef8bc8744e6c0f5df1ac26222c5d7553e4aacc76524c0b798088584cac42e9b554d9303933f3f37e539406144be49ccae080c633d368f5f63f7acf9fb84e

                          • C:\Users\Admin\Desktop\SuspendDebug.asp

                            Filesize

                            318KB

                            MD5

                            987666cac38ebc87ccc2df4773631751

                            SHA1

                            cd73679821c0d7a209a459138d11b228f2f64645

                            SHA256

                            d1e47ef46e4e8fae2f3c2867cc91dc0c30ac2221eb891909603b9a6a69aef99b

                            SHA512

                            415d1e624f6e673223b9f0bd2fc1c5b78b0c189ccd3e02a34bc8515ac84fcf26dc72c07c29a842945aba22029abb6b08ad0a581582109444e117a3332a961156

                          • C:\Users\Public\Desktop\Adobe Reader 9.lnk

                            Filesize

                            1KB

                            MD5

                            5e47a80b98f50669b7140b0156eff9cb

                            SHA1

                            96896b3f6f71ab16c9c0077772394f6cda4ff321

                            SHA256

                            38cb24640b3461f5eb4cf300a1ab1d2bdd46b486ee17e2eca0461e838c7065e3

                            SHA512

                            8e61d42f4163e2ce31adfb3d2464c2d4b687d3075ff9be0a86be80a129b73e256f90f2887927724dc02509d70e4d02fb4fadc6d16e213764d735f3111cc95289

                          • C:\Users\Public\Desktop\Firefox.lnk

                            Filesize

                            931B

                            MD5

                            006480ee79553c35d511dd55d60ba2ea

                            SHA1

                            076b3aea9d0e1650c8f7103e4ed65d6c66eaa578

                            SHA256

                            81b4bd06732d0b945854412c5802948e17af7340c87691caf1ad27b727d7187e

                            SHA512

                            9811e5ad93fd7ad415a5e94f7bd0f48c588df2e12f8c708a112abdb771f585cb478bfe8a4d5d6f3a5d32b9a51814491474d2bf1647e75e9c187a0459553e7267

                          • C:\Users\Public\Desktop\Google Chrome.lnk

                            Filesize

                            2KB

                            MD5

                            8fcc4d978639ba458a94be72032b6e1a

                            SHA1

                            aeb002f6ba99d5e891114984c01c467bed38fc7f

                            SHA256

                            29aabaedbd960c2b44db3de6b6e5119e7bb5910e725fcd53e6b6d11082d56fe2

                            SHA512

                            e6e440c8c0e4034d69ec5d3bf945343a7aa946791c7cadc161123342c7a172fd2fbfc825aadc6ead024509e1e4841a7995942ba66e7a6726b6492825c926404f

                          • C:\Users\Public\Desktop\VLC media player.lnk

                            Filesize

                            878B

                            MD5

                            4507d4c543f0d8d643455de1e2a24ce3

                            SHA1

                            d92e9f74421072d07db37da5122fa789114f0974

                            SHA256

                            173784c74bc8a9922110102e316d185864b43c1c64cb252a82381b5dbf3d8e44

                            SHA512

                            d22c673360a2b2b47e85478e3287880364cbfa042721de919e4995f73bf1e47e484bcebfa00c8343e7501a913343a3a22785d28445c1b7fe518aaaded2434587

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                            Filesize

                            1.7MB

                            MD5

                            1bbf5dd0b6ca80e4c7c77495c3f33083

                            SHA1

                            e0520037e60eb641ec04d1e814394c9da0a6a862

                            SHA256

                            bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                            SHA512

                            97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                            Filesize

                            97KB

                            MD5

                            da1d0cd400e0b6ad6415fd4d90f69666

                            SHA1

                            de9083d2902906cacf57259cf581b1466400b799

                            SHA256

                            7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                            SHA512

                            f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                            Filesize

                            1.3MB

                            MD5

                            a70accbc1f1001cbf1c4a139e4e5d7af

                            SHA1

                            138de36067af0c8f98e1f7bc4c6bea1d73bc53ab

                            SHA256

                            b000fef41ce0267255701aacc76c02159d207212c4595437077e7904b7968ca6

                            SHA512

                            46fde27847dfab38d2f6fefca31677a0d5a5ac775951fc19f1fc0b4ec56969622f0c4f036ecacc05b33854871f03232a4944f3e93a747280cac622503f5c4f04

                          • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                            Filesize

                            326KB

                            MD5

                            80d93d38badecdd2b134fe4699721223

                            SHA1

                            e829e58091bae93bc64e0c6f9f0bac999cfda23d

                            SHA256

                            c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                            SHA512

                            9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                          • memory/2292-619-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-342-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-340-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-298-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-297-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-296-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-315-0x0000000000720000-0x0000000000723000-memory.dmp

                            Filesize

                            12KB

                          • memory/2292-299-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-19-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-341-0x0000000010000000-0x0000000010051000-memory.dmp

                            Filesize

                            324KB

                          • memory/2292-305-0x0000000000E00000-0x00000000011E8000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2292-313-0x0000000010000000-0x0000000010051000-memory.dmp

                            Filesize

                            324KB

                          • memory/2424-18-0x0000000002BA0000-0x0000000002F88000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2424-12-0x0000000002BA0000-0x0000000002F88000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2424-16-0x0000000002BA0000-0x0000000002F88000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2424-293-0x0000000002BA0000-0x0000000002F88000-memory.dmp

                            Filesize

                            3.9MB

                          • memory/2524-650-0x0000000140000000-0x00000001405E8000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2524-651-0x0000000140000000-0x00000001405E8000-memory.dmp

                            Filesize

                            5.9MB