Analysis

  • max time kernel
    154s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 21:40

General

  • Target

    setup_installer.exe

  • Size

    2.4MB

  • MD5

    4f39071ae96bbe636085ff30b895d630

  • SHA1

    e790358c6f84900a02e72ffc56158c29ace40619

  • SHA256

    2990a3bec6a52f106787fbdcebd73ebe67bbb6d903ef9e7bfd3fa71f51988e1f

  • SHA512

    f906bb6dc96dc53ccabc673d44e8ba1d5cffc092ec700958dc028b67aa1c37184895ac3bb8921c92a381dcc4d916d6e7b3ca41fce0ff9495e37cd4f9b1019716

  • SSDEEP

    49152:xcB9EwJ84vLRaBtIl9mVAJz9viFFGu+TFGeTJhDVLkqosBUNs/fYZ0qN9M8/p:xXCvLUBsgSz8FFcFGAPVnosBUNGf7qnl

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

cryptbot

C2

lysuht78.top

morisc07.top

Attributes
  • payload_url

    http://damysa10.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

test1

C2

185.215.113.15:61506

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot payload 3 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:700
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun106578261967b7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun106578261967b7.exe
          Sun106578261967b7.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun106578261967b7.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun106578261967b7.exe" -a
            5⤵
            • Executes dropped EXE
            PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun10b17602b7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10b17602b7.exe
          Sun10b17602b7.exe
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun103e41e770cfe.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun103e41e770cfe.exe
          Sun103e41e770cfe.exe
          4⤵
          • Executes dropped EXE
          PID:3720
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun10489769067d.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10489769067d.exe
          Sun10489769067d.exe
          4⤵
          • Executes dropped EXE
          PID:3140
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 832
            5⤵
            • Program crash
            PID:1884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 840
            5⤵
            • Program crash
            PID:5444
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 880
            5⤵
            • Program crash
            PID:5676
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 888
            5⤵
            • Program crash
            PID:5804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 936
            5⤵
            • Program crash
            PID:5928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 1072
            5⤵
            • Program crash
            PID:6040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun1066b26185fd.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun1066b26185fd.exe
          Sun1066b26185fd.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun10d565f4df3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10d565f4df3.exe
          Sun10d565f4df3.exe
          4⤵
          • Executes dropped EXE
          PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun10523bfbc62f84b.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10523bfbc62f84b.exe
          Sun10523bfbc62f84b.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sun100b66839e961cc60.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun100b66839e961cc60.exe
          Sun100b66839e961cc60.exe
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          PID:1012
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 616
            5⤵
            • Program crash
            PID:1948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 696
            5⤵
            • Program crash
            PID:5532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 764
            5⤵
            • Program crash
            PID:5868
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 888
            5⤵
            • Program crash
            PID:5976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 560
        3⤵
        • Program crash
        PID:4640
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3668 -ip 3668
    1⤵
      PID:1548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1012 -ip 1012
      1⤵
        PID:3900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3140 -ip 3140
        1⤵
          PID:4800
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3140 -ip 3140
          1⤵
            PID:5384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1012 -ip 1012
            1⤵
              PID:5508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3140 -ip 3140
              1⤵
                PID:5616
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3140 -ip 3140
                1⤵
                  PID:5784
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1012 -ip 1012
                  1⤵
                    PID:5832
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3140 -ip 3140
                    1⤵
                      PID:5916
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1012 -ip 1012
                      1⤵
                        PID:5956
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1012 -ip 1012
                        1⤵
                          PID:5996
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1012 -ip 1012
                          1⤵
                            PID:6012
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3140 -ip 3140
                            1⤵
                              PID:6032
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1012 -ip 1012
                              1⤵
                                PID:6052
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
                                1⤵
                                  PID:1516
                                • C:\Windows\system32\dwm.exe
                                  "dwm.exe"
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  • Enumerates system info in registry
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1548
                                • C:\Windows\system32\dwm.exe
                                  "dwm.exe"
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  • Enumerates system info in registry
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2940
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:4256
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:3960
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                      1⤵
                                        PID:5596
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                        1⤵
                                          PID:5604

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun100b66839e961cc60.exe

                                          Filesize

                                          533KB

                                          MD5

                                          ed88608322684a4465db204285fc83e7

                                          SHA1

                                          0cad791fef57dc56b193fbf3146e4f5328587e18

                                          SHA256

                                          6f37d97e388e1a4ecbe541dc1f0f17b1fe7171c8138f6c7a0bb8daa66432e211

                                          SHA512

                                          3cc9206d1c807cbebd4a05f4494bc40206a3a5f4b54ac52b0948e1dc6c0b5fabb11c6b109ac5f7b8d69aa80436d2825f2a8b07fe6fdc69eab74230be3bf33e73

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun103e41e770cfe.exe

                                          Filesize

                                          241KB

                                          MD5

                                          5866ab1fae31526ed81bfbdf95220190

                                          SHA1

                                          75a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f

                                          SHA256

                                          9e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e

                                          SHA512

                                          8d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10489769067d.exe

                                          Filesize

                                          527KB

                                          MD5

                                          b57e8374e7c87e69b88b00ee5cb0fa52

                                          SHA1

                                          973bbefb5cc0c10317b0721352c98ce8b8619e32

                                          SHA256

                                          ffc2ec2b0becb31a28f5f0916c67a17bbcd6d347951e098bcb80b2e330c2ff5c

                                          SHA512

                                          ba0029d128943761d784ca07b6e3726e6f4f59b528280211e9d9ff18bdb54612384111d0c0faaf9b35c71518c6d4ba5394e0dd281125337c8446bdf93931f5ee

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10523bfbc62f84b.exe

                                          Filesize

                                          177KB

                                          MD5

                                          c826ea172a675fd252e437eb13fb88b4

                                          SHA1

                                          2641aefc3b9bea8f3f2f75fcb1aa601dfbdf6cc7

                                          SHA256

                                          ea127b5ee9172e36b62106b044b8060032fd1dd68d411f3cfe64d4677f2b23f3

                                          SHA512

                                          5f8927bddac55f35566e68c46c9339b7ebc2fe80141c72fcfc46818993887de286307591b807433c8623be8bf78759c7af6ec041b8ff2369165ee8a334321d5c

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun106578261967b7.exe

                                          Filesize

                                          56KB

                                          MD5

                                          c0d18a829910babf695b4fdaea21a047

                                          SHA1

                                          236a19746fe1a1063ebe077c8a0553566f92ef0f

                                          SHA256

                                          78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                          SHA512

                                          cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun1066b26185fd.exe

                                          Filesize

                                          286KB

                                          MD5

                                          44d20cafd985ec515a6e38100f094790

                                          SHA1

                                          064639527a9387c301c291d666ee738d41dd3edd

                                          SHA256

                                          a949a824d86498f795871cbfc332df4b8c39fac1efcb01d93659c11d4bd7e829

                                          SHA512

                                          c0772aae6f9e585bc6408c0c3eb4b4f90d6a616c56e3d98a774f750d042596de8d1e6b4c0388736098c9a4f3078ac63e33fa0cec01049326dda14c013673c82c

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10b17602b7.exe

                                          Filesize

                                          159KB

                                          MD5

                                          9b1b9d123edeb08b2173a1ecbf22adf3

                                          SHA1

                                          348d425a37334535c0ef3881235193ed083a21f6

                                          SHA256

                                          bdc70ea0bc30ad4735ddbfb2316843e7e93d7f183955594af6f1aaaf615a00be

                                          SHA512

                                          bcd579677ee3ee18311bda81a4f73d37a9cda7eabc0a03018b242e446a79c6c40a403b74bfe068889103e8c9e2af2cc691734a9633b2ac0e50f911a1e8553525

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\Sun10d565f4df3.exe

                                          Filesize

                                          631KB

                                          MD5

                                          94f06bfbb349287c89ccc92ac575123f

                                          SHA1

                                          34e36e640492423d55b80bd5ac3ddb77b6b9e87c

                                          SHA256

                                          d05cb3a734aaa9d090be20fbaeddf8069a829fa78c44dd8378a2350c1510e1fc

                                          SHA512

                                          c8a5362f9a35737ac04b6e0c48371aa60e64adf1157e16191691ac4dccb8dbaac261b516ebb89fc84ba741616ea1ca888a4a180ef2cf89ca04ebdc7768ea0fbb

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libcurl.dll

                                          Filesize

                                          218KB

                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libcurlpp.dll

                                          Filesize

                                          54KB

                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libgcc_s_dw2-1.dll

                                          Filesize

                                          113KB

                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libstdc++-6.dll

                                          Filesize

                                          512KB

                                          MD5

                                          cd5bcc1d445131c16ee1f2cc2bc661ba

                                          SHA1

                                          626b68064c61c759f879f4d637f1d77416a13d6b

                                          SHA256

                                          1c38c3726f6910d8180afb099d93b2ef6e5b9253540d12b6bd505edcb72ca1cd

                                          SHA512

                                          527d1e304a031a32155318317118fa2e0fc26dd4634030e15f59367f4298b099c6ec0cc766ca9b8d8c3c80b2cc0a9aa66ecdac1d45790f2154357bcd767ba6b0

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libstdc++-6.dll

                                          Filesize

                                          462KB

                                          MD5

                                          40c346dc4111a0e7fc83e1d6fd57b3ae

                                          SHA1

                                          65e98a791c6126a4b640fb11083cdd406ab6ca3d

                                          SHA256

                                          00332e47d2f3962a3753becf37a090f6a733e9cf35c34b5ee12bf2651f3b4e26

                                          SHA512

                                          6518fe470e306dfae34cee8f2202b9d7aa066fe92198bb10feac85982a0f145a55bd348ddfb1dda8b61f3627a2c813f5138f5404a5a2f5f417dc829cda28ef2b

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\libwinpthread-1.dll

                                          Filesize

                                          69KB

                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\setup_install.exe

                                          Filesize

                                          2.1MB

                                          MD5

                                          81dbbd52f7054353eb1dc0fa899f805d

                                          SHA1

                                          9bf3511afad90b00aadf862bd45cebee03a7a021

                                          SHA256

                                          d8a8ad0a417f86f1511b81ede6dd98e6fe8bd4c848cdf92f464759aaac25c325

                                          SHA512

                                          773aebf2e69f2444f07b5ca8d8aca37ecbfaaa6f00ab66714e228cca44be41d5c078ce23198356c937e7eb2a65d95d113b36ca21a658c1d12e4f72b6b1cefb22

                                        • C:\Users\Admin\AppData\Local\Temp\7zS0FAB1658\setup_install.exe

                                          Filesize

                                          2.1MB

                                          MD5

                                          c088c89be14814bf118b557f3bffe9f1

                                          SHA1

                                          f92a7c928cbefff692d5ddf4994bd22caa4794fe

                                          SHA256

                                          31e2e2471e34096ac37a6a819f174e62d2e7336334bdb68bc7506cca552ab9dd

                                          SHA512

                                          791f2e4d977b9af1c5e2d3b99505b11882ca36061839e4a1d697bb7de7253edb14454110dccf4eaeb59d9ea745805d8142c720f91aa79bc7d1f244c8905f1e08

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wa3kmokg.aoa.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • memory/700-100-0x00000000052C0000-0x00000000058E8000-memory.dmp

                                          Filesize

                                          6.2MB

                                        • memory/700-144-0x0000000005CE0000-0x0000000006034000-memory.dmp

                                          Filesize

                                          3.3MB

                                        • memory/700-125-0x0000000004F30000-0x0000000004F52000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/700-127-0x0000000005B10000-0x0000000005B76000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/700-126-0x00000000059F0000-0x0000000005A56000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/700-104-0x0000000004C80000-0x0000000004C90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/700-103-0x0000000004C80000-0x0000000004C90000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/700-148-0x0000000005B80000-0x0000000005B9E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/700-92-0x0000000072B10000-0x00000000732C0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/700-94-0x0000000004BD0000-0x0000000004C06000-memory.dmp

                                          Filesize

                                          216KB

                                        • memory/1012-107-0x0000000000400000-0x0000000002D13000-memory.dmp

                                          Filesize

                                          41.1MB

                                        • memory/1012-101-0x0000000002E20000-0x0000000002F20000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/1012-102-0x0000000004990000-0x0000000004A30000-memory.dmp

                                          Filesize

                                          640KB

                                        • memory/1012-155-0x0000000000400000-0x0000000002D13000-memory.dmp

                                          Filesize

                                          41.1MB

                                        • memory/1164-81-0x00000000014D0000-0x00000000014D6000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/1164-83-0x00000000015F0000-0x0000000001614000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/1164-85-0x0000000001610000-0x0000000001616000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/1164-98-0x0000000001650000-0x0000000001660000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1164-80-0x0000000000D00000-0x0000000000D32000-memory.dmp

                                          Filesize

                                          200KB

                                        • memory/1164-82-0x00007FFBEC5F0000-0x00007FFBED0B1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/1164-147-0x00007FFBEC5F0000-0x00007FFBED0B1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3140-96-0x0000000000400000-0x0000000002D13000-memory.dmp

                                          Filesize

                                          41.1MB

                                        • memory/3140-86-0x0000000002DA0000-0x0000000002EA0000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/3140-90-0x0000000004A40000-0x0000000004ADD000-memory.dmp

                                          Filesize

                                          628KB

                                        • memory/3140-154-0x0000000000400000-0x00000000004A1000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/3140-122-0x0000000000400000-0x0000000002D13000-memory.dmp

                                          Filesize

                                          41.1MB

                                        • memory/3164-161-0x0000000002360000-0x0000000002361000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3164-114-0x00000000028F0000-0x0000000002906000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/3668-53-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-111-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-45-0x00000000007A0000-0x000000000082F000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-52-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-50-0x0000000064940000-0x0000000064959000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/3668-138-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/3668-55-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-57-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-137-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-56-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-58-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/3668-108-0x0000000000400000-0x000000000051B000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3668-51-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-109-0x0000000064940000-0x0000000064959000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/3668-113-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-112-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/3668-110-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/3668-47-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/3668-136-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/3668-135-0x0000000064940000-0x0000000064959000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/3668-134-0x0000000000400000-0x000000000051B000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3668-41-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/3668-59-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/3668-49-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3668-54-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4784-106-0x0000000000400000-0x0000000002CB7000-memory.dmp

                                          Filesize

                                          40.7MB

                                        • memory/4784-91-0x0000000002FE0000-0x00000000030E0000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/4784-89-0x0000000002E10000-0x0000000002E19000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/4784-116-0x0000000000400000-0x0000000002CB7000-memory.dmp

                                          Filesize

                                          40.7MB

                                        • memory/4784-119-0x0000000002E10000-0x0000000002E19000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/5104-118-0x00000000078B0000-0x0000000007EC8000-memory.dmp

                                          Filesize

                                          6.1MB

                                        • memory/5104-133-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5104-105-0x0000000004E20000-0x0000000004E40000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/5104-97-0x0000000072B10000-0x00000000732C0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/5104-99-0x0000000007300000-0x00000000078A4000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/5104-95-0x0000000004AB0000-0x0000000004AD2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/5104-145-0x0000000007F90000-0x0000000007FDC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/5104-93-0x0000000000400000-0x0000000002CD5000-memory.dmp

                                          Filesize

                                          40.8MB

                                        • memory/5104-120-0x0000000007F10000-0x0000000007F22000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/5104-149-0x0000000008120000-0x000000000822A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/5104-153-0x0000000072B10000-0x00000000732C0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/5104-121-0x0000000007F30000-0x0000000007F6C000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/5104-88-0x00000000048F0000-0x000000000491F000-memory.dmp

                                          Filesize

                                          188KB

                                        • memory/5104-156-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5104-157-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5104-87-0x0000000002D00000-0x0000000002E00000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/5104-163-0x0000000072B10000-0x00000000732C0000-memory.dmp

                                          Filesize

                                          7.7MB