Resubmissions

09-05-2024 14:33

240509-rxayrsee7v 8

09-05-2024 13:32

240509-qs211sca4z 8

09-05-2024 13:30

240509-qr7j4sbh9s 7

09-05-2024 13:07

240509-qc3bvaba7v 8

Analysis

  • max time kernel
    610s
  • max time network
    563s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 13:32

Errors

Reason
Machine shutdown

General

  • Target

    innosetup-6.2.2 (1).exe

  • Size

    4.5MB

  • MD5

    2893b10c36fddb20a38e9b8b9a44d647

  • SHA1

    9ab6a2f797d5efc3c5c3985d48fc63c6a111f643

  • SHA256

    8117d10d00a2ad33a1390978ea3872861c330e087914410a6377b22c4c5b8563

  • SHA512

    496375b1ce9c0d2f8eb3930ebd8366f5c4c938bc1eda47aed415e3f02bd8651a84a770a15f2825bf3c8ed9dbefa355b9eb805dd76bc782f6d8c8096d80443099

  • SSDEEP

    98304:6kLsYMYXKk7jmHED1W+Q6zBcLOYCwOo5mympFVWkj6Z:VsoJ7SHElRcLFEo5yhWkj6Z

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\innosetup-6.2.2 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\innosetup-6.2.2 (1).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\Temp\is-G62T1.tmp\innosetup-6.2.2 (1).tmp
      "C:\Users\Admin\AppData\Local\Temp\is-G62T1.tmp\innosetup-6.2.2 (1).tmp" /SL5="$401E6,3752627,832512,C:\Users\Admin\AppData\Local\Temp\innosetup-6.2.2 (1).exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Program Files (x86)\Inno Setup 6\Compil32.exe
        "C:\Program Files (x86)\Inno Setup 6\Compil32.exe" /ASSOC
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        PID:5104
      • C:\Program Files (x86)\Inno Setup 6\Compil32.exe
        "C:\Program Files (x86)\Inno Setup 6\Compil32.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Users\Admin\Desktop\batch malwares\BMP by GMELITEM.exe
          "C:\Users\Admin\Desktop\batch malwares\BMP by GMELITEM.exe" /DEBUGWND=$10274
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3516
          • C:\Users\Admin\AppData\Local\Temp\is-URU4U.tmp\BMP by GMELITEM.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-URU4U.tmp\BMP by GMELITEM.tmp" /SL5="$D01FC,832572,832512,C:\Users\Admin\Desktop\batch malwares\BMP by GMELITEM.exe" /DEBUGWND=$10274
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of FindShellTrayWindow
            PID:632
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3172
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\batch malwares\bsod.bat
      1⤵
        PID:1528
      • C:\Windows\System32\NOTEPAD.EXE
        "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\batch malwares\noexplorer.bat
        1⤵
          PID:436
        • C:\Program Files (x86)\BMP\unins000.exe
          "C:\Program Files (x86)\BMP\unins000.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp
            "C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp" /SECONDPHASE="C:\Program Files (x86)\BMP\unins000.exe" /FIRSTPHASEWND=$150036
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            PID:4620
        • C:\Users\Admin\Desktop\BMP by GMELITEM.exe
          "C:\Users\Admin\Desktop\BMP by GMELITEM.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Users\Admin\AppData\Local\Temp\is-QJIC6.tmp\BMP by GMELITEM.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-QJIC6.tmp\BMP by GMELITEM.tmp" /SL5="$140244,832572,832512,C:\Users\Admin\Desktop\BMP by GMELITEM.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of FindShellTrayWindow
            PID:4388
        • C:\Program Files (x86)\BMP\unins000.exe
          "C:\Program Files (x86)\BMP\unins000.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1044
          • C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp
            "C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp" /SECONDPHASE="C:\Program Files (x86)\BMP\unins000.exe" /FIRSTPHASEWND=$F0028
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of FindShellTrayWindow
            PID:396
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\batch malwares\bsod.bat"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im svchost.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\BMP\unins000.exe

          Filesize

          3.1MB

          MD5

          20976f9b3d210bf10a2fe1c90083e960

          SHA1

          0d893c322d5a953c6f8b72c1a98033bd8a8b2bb5

          SHA256

          5ff74b26537bc11d1631755e88628d0bf5c4a7cb02434d7e950cf5bda57e0527

          SHA512

          b02f5f0cc5c7f1e93b974707facfd5e2cee682e8d7d6373eb46627115cb038fb77f470643916060aa62a5ee22b5ce9dbd93c170033e92e12217ef4bc80a1e24f

        • C:\Program Files (x86)\Inno Setup 6\Compil32.exe

          Filesize

          2.7MB

          MD5

          9883f2b76a55bba9ad696669845b7aec

          SHA1

          6778e521b30cd2652d3e4d0a2cedfa3169782523

          SHA256

          f33e603734fded7452d016e96097dbe144a7294fea2a504c44693ff06ac8f014

          SHA512

          1b06a8586dc4addece0adb7950825ff12eff25184761b0185cb72ce771af2d154f9b8ba619dd035402e186a389cc8867142361307e4960144fe7ec493bfe2a65

        • C:\Program Files (x86)\Inno Setup 6\Default.isl

          Filesize

          20KB

          MD5

          83a5ecf4d623e7d8531916b678808d7e

          SHA1

          0145a5a34bc44d41220ac810829b84cd8329c8d8

          SHA256

          179da3422d7bbb65bb2052f9c0b370ab66ddd6f24693d90accbd7d7d73d4f1a4

          SHA512

          34d2773bcd702a1b7652fe82893eb06da3bf76dc6d7e15672c465ae351623bf0e5e612963e86691fd446c65b6e18f064b842637ed681d4772c6b5bbeeb7a8708

        • C:\Program Files (x86)\Inno Setup 6\ISCmplr.dll

          Filesize

          1.6MB

          MD5

          b2798de167b7ae95b44be03ec3a56eab

          SHA1

          37f830e5d88a509d25983ddfc50d6ebd7982d7da

          SHA256

          1a8a9332d55229b71749c7b01b8e4c1e34ae958be9d35f6dac76e233cdcf2deb

          SHA512

          1c02d80ff9b10c1162a10e23896b40053ddfdc578a2a8b408f79098514d922bd0181154428462f43f0a41d89d90dbc65acc7a623f2f686ef197b027b715231e5

        • C:\Program Files (x86)\Inno Setup 6\ISPP.dll

          Filesize

          993KB

          MD5

          c4dc189792d21bef4990d21d240ce519

          SHA1

          a57b2951970ecbc22ac674716c93f8516ec26cee

          SHA256

          2626a6b33ee3733c0cb438641cbed6032d8bbd42f8b8746c953eb31cadb6fb15

          SHA512

          aaacde205fbb7de960fcd452016f4207e86b0f3865721e89db9be64f37299043516b5172e6e930fa36df43a59984da55f374abb783c37397a1a2435fa217a948

        • C:\Program Files (x86)\Inno Setup 6\ISPPBuiltins.iss

          Filesize

          10KB

          MD5

          b3cd41d193bb5b164681f3d53c6179a6

          SHA1

          426455bedcd4e8005344942cce912e9e7f222c7c

          SHA256

          31f2a7b0a2eee2ffdab5644dfebb1cc7ab0ee8018daa1649ad5ecd2a04ad4555

          SHA512

          3f75905d44c17038299c266d707dcf6af35668a3b70748ef5fc8b2ef64f651e851c2d5171270f81863573e585a89d085c065a2dee5016406181cdda17cf211c7

        • C:\Program Files (x86)\Inno Setup 6\Languages\Armenian.isl

          Filesize

          27KB

          MD5

          7b9f018bb9dc566b84f9bf051e6f5da3

          SHA1

          707ced1534d2bd9bec9b863f67826acc29c222c7

          SHA256

          7158229f3c6ac82178696578039f87412e9ce55d57c0d365b40f85e63f25839c

          SHA512

          eebf375a1a69f95b2272f987d4f20af8b70c74ae16ff6bfb3a6f9bcd265559f59e02969089681b14f901815cb51bf697b3176878a03ce97e6715ea24e4539371

        • C:\Program Files (x86)\Inno Setup 6\Languages\BrazilianPortuguese.isl

          Filesize

          21KB

          MD5

          1a00257794558d1549b1a17c920fc6f9

          SHA1

          b35a339fa92a17601997788e24442a68920fba2c

          SHA256

          7df707e304de71a9a381558e7d849527a9b7d85cf03261e6751b79ead57fa1c2

          SHA512

          efd694059f3d1aaf27a7777d75bcb3f098db78595ed07057a5ce0cfde89c73d1afe8d0078b2fb9db6f2a2fea5e317a84240797748bb29fcd733b169b24d59db1

        • C:\Program Files (x86)\Inno Setup 6\Languages\Bulgarian.isl

          Filesize

          33KB

          MD5

          2d4e002c4b35a73b80ddc409f11ae792

          SHA1

          808aa67c18fdf123e62ebc5274e97095f7ce36cc

          SHA256

          63926e4f15750b985e4a34cf0d202f9639780ac02c681a320b47ab1d14212ca5

          SHA512

          9e0a5ce1fe24bc5b09b5a9ca28a42dcad95821c9df67416cbf3a2ba9f9d47ce8aa68891fcdb76b90063bb8af9ba43bdc89e9fb6c2e49f4a2ddb204925af30fc5

        • C:\Program Files (x86)\Inno Setup 6\Languages\Catalan.isl

          Filesize

          20KB

          MD5

          cbcaecebccd955a24a9a03616e67a5a8

          SHA1

          eed53fccf3bb45af733f89f4b62854b6ec7970bb

          SHA256

          84e58fa648f4262d1e0ea4ebff3a8024251aa649fa4cbdcdc6353911c31f3cdc

          SHA512

          29344ba0b043e2fdd807a26f079e20848e70ef6c9efbd8a6632e72856265e70199a8de5b106fd0a79bed1e210eb155e4b0e9d29e3fe1c37f820ddbddefa26e56

        • C:\Program Files (x86)\Inno Setup 6\Languages\Corsican.isl

          Filesize

          24KB

          MD5

          61cbaae65457fc2723c457c2e6549d1d

          SHA1

          ce39a397a2e80c6b9073026c2227be425d667bdf

          SHA256

          910c102235f6d6dd723298ed7565d2033e3a3c76d2c1c260fc9a436172eea221

          SHA512

          bcd49b7cf8e9cff152e77a112e7193058d28ef6071001117b4e332a5786b2f03abfb2cd8d47e05854fc7254ade8ba17a0623d496fb099237cf4dc14c6f84fd21

        • C:\Program Files (x86)\Inno Setup 6\Languages\Czech.isl

          Filesize

          22KB

          MD5

          2df6f213ff9edcc42860087a4acd9b33

          SHA1

          1e504691ba425182f4309b1420c429c1bb6515c2

          SHA256

          4ab13257eacd6865e47b272f3783fd19c7a7cdfa6c2a2c84abf6a5dd3c30fb84

          SHA512

          92ee508099962ebac6fd2cb5cc352967fc8d00a7ea8dc1f9974f7ef7c323c72377e3ae58784db0d784bee5eb97ff1076199629ab77a18d0ee592d6ff16524f67

        • C:\Program Files (x86)\Inno Setup 6\Languages\Danish.isl

          Filesize

          20KB

          MD5

          7e08bcff7d6973da8f7978ba5c87037d

          SHA1

          36626e0f329e40683b0bc09098c40abecc589544

          SHA256

          16d58fbca5e559ae8c03e73ce7ab78a5ffe0ea683386b5be5ccc0314f4bb2521

          SHA512

          fecc0ba3dee48f8cd2d414d7fad652a9d8f4790ed0123c1652891c95b7d6d7ad690c9a47658b37d280022c78ee45e5148bd27291f27217240927e20bcd733d6c

        • C:\Program Files (x86)\Inno Setup 6\Languages\Dutch.isl

          Filesize

          20KB

          MD5

          9557883a2b8926acce773183f14e55eb

          SHA1

          633e8829a731f68c96851fe2f8390f5adf94bb3a

          SHA256

          03eb6cb740270740844611806f4e7fa6828530c3d62cd3cbd6b6b97a82950980

          SHA512

          b887c8e07d823944ebbd90eabe1ce36003195400937434c6b8f12ca9f90562db0840f8744a3eca1a43936cdf94b2dfac63f40ed6a2210633383ad4a13963f8fd

        • C:\Program Files (x86)\Inno Setup 6\Languages\Finnish.isl

          Filesize

          19KB

          MD5

          fc8c86bcaccb0c5d8c33eb50854c1427

          SHA1

          5229bc182dcfbb402309273ee8c3c0c34e9ef424

          SHA256

          1a4e769f79f80339c13c37ec02d6f320506fb799ba49faee5d799f2daca05012

          SHA512

          b240432ac3390ec959970ac7a8c5cd99117ef58042f35f816c3f719830a745ffae30ac928fd484cb6758d66d7d8fccf0287b3ad0db177833f6632af117a5e1ef

        • C:\Program Files (x86)\Inno Setup 6\Languages\French.isl

          Filesize

          25KB

          MD5

          7530a6067c56ceddd1e585adcb7f63b1

          SHA1

          2e22cbfa2e631386640695fcde8d68615479c58d

          SHA256

          089a817ab691cf23ffe8139ffe8b4fc300390d6296c4533c23a14f697231b726

          SHA512

          941149b905e03199000cfbda2b0512e25d894d68f578f8b4342860575c198e8b7c17fe46596a673672c89eab678862ea0abd3a94e94eb73037952d605b9030a2

        • C:\Program Files (x86)\Inno Setup 6\Languages\German.isl

          Filesize

          24KB

          MD5

          2d7fd68fbd91ccd3027f42d928c4804a

          SHA1

          8750d9801f5f67964f1575a0743c3a94afdeb891

          SHA256

          8bd0d84ac01cc97ed2b8bd8107e6a4ee3dc085ef3969fee88fc750fb99fbfea4

          SHA512

          37817c8799b4909ddcf15d18ae63f061b0d2e26438d60128cc5ba75e9522719e34871cfc873c7438fc0f90239316db032abe537c7025ad3c225b338442a04e91

        • C:\Program Files (x86)\Inno Setup 6\Languages\Hebrew.isl

          Filesize

          17KB

          MD5

          0907a44320853812c9f14fa6aabb0aa3

          SHA1

          4bee245a0d8b45f5b628d17d62366b9108024560

          SHA256

          824a12a15a29962fc478c32922604542cd843bedf786ee7264c96ab27a07f9d4

          SHA512

          efa5484320b036b756a3ce35251208186a49d379c1e85eb2513503e612d66cca5d727370220e7d1114755e3f1e9e19f603f4e9d45c304216ed59a7d8ed568a22

        • C:\Program Files (x86)\Inno Setup 6\Languages\Hungarian.isl

          Filesize

          22KB

          MD5

          158fcaced712e6ecf99fcd337b15bf77

          SHA1

          fe1e2099ceb3452477a06605147451dee4b5d5ec

          SHA256

          f394926fd92e2f672cbfce9decf0b3c71b34db2c17a6ef4eec2a06b3837201ec

          SHA512

          fa394592f435c1e7c7f5f1f5b88b0cdf7767e903b653935760992182aa3d3432a65ad8af53b951d2c1dcdf1c933afb2971f5308e9cabed8b68e4a83736d12fe1

        • C:\Program Files (x86)\Inno Setup 6\Languages\Icelandic.isl

          Filesize

          20KB

          MD5

          6feff2f63df6a2dfdc85cb7b21690778

          SHA1

          a3c816df5661ffeaf188e60c3fab82045c597b3a

          SHA256

          8cc5b9560f255fe6616dd649ca7f2a9ee8508fc3222596f4bd0e55fe1543e084

          SHA512

          fa181f0bb38439e2e732abe359f2849b51e6760d82d07c3cafa0325ba24b060979a0e7ded514dd7e456b372a4d7dc412eac1f86ecbfe25dfc9dd05378d5d540d

        • C:\Program Files (x86)\Inno Setup 6\Languages\Italian.isl

          Filesize

          22KB

          MD5

          c8ab202f1d789727798dd9d6d473e5ec

          SHA1

          a5ad2a05aaddb59b4389eaf523a920071c26346c

          SHA256

          beaadea9848f84154e3b83e9d5b3e8569d13ba3e5c014ea6b2781219b2b6f6de

          SHA512

          249d1836a5359c1148045f674d00a5180bee42f716aa1bde79256c2122b4cc75c9fdc6614fb7040910390ffaea034febf60bc5e45334961c381f539baf731ef4

        • C:\Program Files (x86)\Inno Setup 6\Languages\Japanese.isl

          Filesize

          20KB

          MD5

          1f5c9ccfe75d6e84c3739a26ce4e4246

          SHA1

          c523e1705779ff4d5914fad729beb4e7a004d4cc

          SHA256

          a723cc48c5ac9009296695db8484ed0383d092b8de23cc80e20840d4a0fc44d6

          SHA512

          3d6afaaf0f6d624537258e5ac74817184c6b1c857f8d1523b6b75529bfc231e0496f30c6d0d1d04c471da54ea7d5757e126d8c95a6055269c9c9a2bccfcc8a0b

        • C:\Program Files (x86)\Inno Setup 6\Languages\Norwegian.isl

          Filesize

          20KB

          MD5

          06ee884fa819292e78de41caf9c9d3b6

          SHA1

          f1e4d23d7686d7a992a593adb7754309601228eb

          SHA256

          ffd55fcc74825c48f7b3cf173b5528a71d55df5c465cb24e6ac42e2c5f991a13

          SHA512

          1d2ec6b71fa9587894e61fca077a89c00acfd58feb1df30cc90b2fa39d3dba1df457c1dd58942a6177e773ed75e8d933233a263a463be88abb8375751fa7eda6

        • C:\Program Files (x86)\Inno Setup 6\Languages\Polish.isl

          Filesize

          22KB

          MD5

          4cf6cea8545a1f26a0f04fd32fd271f0

          SHA1

          5be5683e0bd0edb346efea334cead7d7572f3d65

          SHA256

          12a334e80c29d310b2ea79d9b89d0e1ed3287abb18f82d15ab45728c54fc48ac

          SHA512

          594db49c5b82f655541670760737707c4e3ef786a4bedcb38e8500b78be3ea12de1f71667141f444d174a4fa9659b006dc70be6c743d699c546a73c1c2340649

        • C:\Program Files (x86)\Inno Setup 6\Languages\Portuguese.isl

          Filesize

          21KB

          MD5

          1a958059196ba77565c9a2ab2827fb4c

          SHA1

          aa3feb0d180c40a6af49b51f40f2b48954afc32f

          SHA256

          4f3bd1c2e8bbfbe8628a6d0eef9a19f9fb891c7302a62951b4bb1b98c82ce0d8

          SHA512

          0032d04fd65324c5bdf4c58054c9085262daf330a1bb2902744bef47e8f1356c51905fd2a1173359b2a9f10f4595af0b202994a235f8b3fc2d9c42e4fa1b375f

        • C:\Program Files (x86)\Inno Setup 6\Languages\Russian.isl

          Filesize

          20KB

          MD5

          ab97a50752c63ba5eff2f7fd5e59da84

          SHA1

          16b63f72adccfed9ff3c02cec9c07cfdfd77ca7f

          SHA256

          c57ac76accba7c64809bcb368c6491a8817b726d8c2e17a4590d4184511abf61

          SHA512

          8458342f96790149c070fc96b9f5be3afb709a59578250a04ffb13f185731123c04aa754110e3b105ce9a02a8f4c742076a33c694d44aa8566d4846464959a9c

        • C:\Program Files (x86)\Inno Setup 6\Languages\Slovak.isl

          Filesize

          24KB

          MD5

          14268458d9c8a9b57433505c2b6453c9

          SHA1

          8df2c3e7a5cec354c36c9f2a3c957e42a2b71878

          SHA256

          890dfde9cf11029a6ba4b8701c70b62736f9cd6e10a6ad36e8362124b5e9a87f

          SHA512

          21d83809b442eef8c127e7e7dd4bdb0a5034b200e82cec26d2abb0a9f119ef5e10565a9eb9b731137a8e7f1cb056a657739190d0862f560b57446ab87e9e1776

        • C:\Program Files (x86)\Inno Setup 6\Languages\Slovenian.isl

          Filesize

          19KB

          MD5

          ecc3613e1b17b1b7f0c3a5cf5fb165f2

          SHA1

          4b5b79cbc4f57e18dcc57139c606ef4c19882205

          SHA256

          d4c615cc9c0020d1bd118cf12b074d0992ea928855fa81ab8fbfa54af4929450

          SHA512

          47fd54e306195053331750f70425f8ad918930c946b2170df3fd3ce481852d1c7c25bc0927761c9bc2ca916092b668646738afbe4bc2247332691d67a2e70d52

        • C:\Program Files (x86)\Inno Setup 6\Languages\Spanish.isl

          Filesize

          22KB

          MD5

          c6e86561c61bbae181459ef0f2b5753f

          SHA1

          9fbf993cae9626a98362a702274843ac88ec4e3e

          SHA256

          99d2a0bd2fd5e3895168cf8d5a379b202e4b997c1a984b95b7fac6662622e880

          SHA512

          8abb501108e290f43b33026095576e744e99cfde1f46a9aa5bec16116292307dd59f3b4e87fef3a5b4becc45c21cd125be0063c93e6a17bca3ff0bf44bca9601

        • C:\Program Files (x86)\Inno Setup 6\Languages\Turkish.isl

          Filesize

          21KB

          MD5

          4ffa59161964e9b6f90b5249fc121499

          SHA1

          21c2ccc75a500c7a7c82a97a2d8b2d4ac108374d

          SHA256

          b49dddaae0aee32b7141818bd27318a2e49cfbeb7e0d3a8cabb856452c19e88f

          SHA512

          76ad6689b266c5376a12ce0b7b44f3aa828951da3be25db700476b15a9db02a95d2750ca9046dedb71653af4bb13c1e57a0ae02345e2fa78f2cc34167dfdcf1f

        • C:\Program Files (x86)\Inno Setup 6\Languages\Ukrainian.isl

          Filesize

          20KB

          MD5

          6d80eccfc60d73e3612dd395e1cf8c25

          SHA1

          326949646b420a47038a84a8f3f8418876fe6f50

          SHA256

          af162fd5f2e76a7e49c3d4ed0df1e9aca5491af9cb73ccccb5ff9b67c027145d

          SHA512

          e74a67ef6fb92fb8c5c4338329278fe1d0ffb2289199968d78f9f534b3a9a496486d6097870f1d78ca8d01fbfbbc7411648155f242e60fb67e374c5a6b2ad8ee

        • C:\Program Files (x86)\Inno Setup 6\SETUP.E32

          Filesize

          3.1MB

          MD5

          c5095baab43c4212a4c3b71150578118

          SHA1

          ef6573f578406cd756bb4632ad0ec9d10e33eaf4

          SHA256

          7009efcecf49f5eb8a0ae5e6c40b33ebfd0821479ee89ed6f7a4ad903b4f9af1

          SHA512

          5583ed2abbe701502bc81a3a8bcedeefc1b6e15fdf5184bef65907cc6d9597c6098d51ed1aee4f667c6e060b708f976432de1cf53e1de25f47201d9ce3602165

        • C:\Program Files (x86)\Inno Setup 6\SETUPLDR.E32

          Filesize

          813KB

          MD5

          402274faf4938e5ff4281e00db04f367

          SHA1

          ce93aed42e09b66916e7415f266853e40b847f43

          SHA256

          8adf5b36918b3c11f7b61a007ec68ae1c7cb7ad0f53cf7d7400a8f1dbb5a9fd6

          SHA512

          a3b5a722c3d6b5c596899f6e8cf3e339c814d1b69c3ed9ca68a1fd6d9e89d37fd0ba500f178349bedc45666b910da90581e0bbcd140169c138dae60aae3245b1

        • C:\Program Files (x86)\Inno Setup 6\SetupClassicIcon.ico

          Filesize

          4KB

          MD5

          1ecc36ad03119d227bff84e2f27cd1f3

          SHA1

          404d303a1d90e239683c4de4607c9f167e481d5f

          SHA256

          fa07ed17dff186a5b46c16861158bf3a36b67d84ff7a7bf9a58eaad28143d827

          SHA512

          7ef478f245b81568943147fbd7874186db93860cd808c2331d751ca2e49ed875de732f8fda3232f3c68264496032ea9ff4c0231d71daefce9dccdd75e548fd8e

        • C:\Program Files (x86)\Inno Setup 6\is-FVHCQ.tmp

          Filesize

          2KB

          MD5

          a69559718ab506675e907fe49deb71e9

          SHA1

          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

          SHA256

          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

          SHA512

          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

        • C:\Program Files (x86)\Inno Setup 6\isfaq.url

          Filesize

          58B

          MD5

          d66b65a190bf20a966a1bb5770fc281f

          SHA1

          7f6ac7cfaf322ade56156773cc0b580b411f0683

          SHA256

          f699ce64c194310524ca1dca5bfc996151619cc5c6731fbc5fa150b59c9d3c72

          SHA512

          f3e178974de12c6e6f746bbe5d945beccea5ca59c69efc8f5f2ea31a62f491556fc5d5df6b07b8e5150d0f7a42751c24017d2a31a573989ef2791d60aaba0969

        • C:\Program Files (x86)\Inno Setup 6\islzma.dll

          Filesize

          88KB

          MD5

          a3ddc4cd74cc38811ca2ab4c7e51b8f6

          SHA1

          07963ac2321779410262fc65ee79395d3e2463a1

          SHA256

          0b2e19e473a47e10578b05a2f3b43ad96603f3ee1e397c06a280c3b7458a76e2

          SHA512

          baaafbda169958b9855394ffc6063034e73bfe54896a05f5e64fc754d1a72d3a45d55d665c6d71e325c9433116db769bc1913cc83327c6a5394e9d1f3ddefc17

        • C:\Program Files (x86)\Inno Setup 6\isscint.dll

          Filesize

          283KB

          MD5

          8ed7503a4a911a37b3719050962bcd93

          SHA1

          1c8b8d2a8f90c98f2567287197d6a05a0231321d

          SHA256

          7d1c2cc3f4b6a1eee8eadffc7991df534566dfd5e0dad6e44f2409ff47030a95

          SHA512

          70d8aa132ab20012ee44c5e211bf3b8bb687c97589cebd3302232395733ff878543877ee1255fa937eb1c7511c54019846ae07921e81b613f12284473e97acd8

        • C:\Program Files (x86)\Inno Setup 6\isunzlib.dll

          Filesize

          28KB

          MD5

          077cb4461a2767383b317eb0c50f5f13

          SHA1

          584e64f1d162398b7f377ce55a6b5740379c4282

          SHA256

          8287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64

          SHA512

          b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547

        • C:\Program Files (x86)\Inno Setup 6\iszlib.dll

          Filesize

          33KB

          MD5

          8e8bce6229ddc6458a64e43168ebe169

          SHA1

          c4a77f9349726e5c01a59058d7f94a10b23e7920

          SHA256

          14c0d4a2a41572384f8309cdf03de5c6e7ed46bef64cce70d989b2665eff1a47

          SHA512

          c92c6d2b087c19053a900b77cfb88676431076dba7f08efc752648d8296fd8056bf5d6b756a00c3f629eaca718994dbedd8f426cab8a41c419a0627ec2e8c6d2

        • C:\Users\Admin\AppData\Local\Temp\is-G62T1.tmp\innosetup-6.2.2 (1).tmp

          Filesize

          3.1MB

          MD5

          1a860ade3cf55b75dca48e96e5a7fb65

          SHA1

          595e3d6255f52792c62e7e3c6e1c17039da1b813

          SHA256

          7d1aa4fa34882122afe88fab6b14b97ef75f26e41dcfefd606f17444016b46aa

          SHA512

          ec7a49e257863b3dee39c1352b8fd65d3e4a6e4941f74a2082d92b41971d3f73d1ecc44d9ea64c7ce715117e1a1e4316b3631290425a967b4e3678d1cbd5b409

        • C:\Users\Admin\AppData\Local\Temp\is-PIL40.tmp\_isetup\_setup64.tmp

          Filesize

          6KB

          MD5

          e4211d6d009757c078a9fac7ff4f03d4

          SHA1

          019cd56ba687d39d12d4b13991c9a42ea6ba03da

          SHA256

          388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95

          SHA512

          17257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e

        • C:\Users\Admin\AppData\Local\Temp\is-URU4U.tmp\BMP by GMELITEM.tmp

          Filesize

          3.1MB

          MD5

          96d12348f4cd9701003d7a15a7150b63

          SHA1

          36e1e1c28514b0a2c06e23da137ba6de9ea031fe

          SHA256

          3851c40d03b727b93b714939a83f3f780c52474caf5e34a9a3e45c3fa19c5b4d

          SHA512

          1c4b5bb1aa6d55491999bfdb286971ce2249e9c0109bad4e2f846e21531150da74a776a6916a7ca8d67eacb88ef8f8730e36ac4a223fc7a5b2d6a9b32ffea688

        • C:\Users\Admin\Desktop\batch malwares\BMP by GMELITEM.exe

          Filesize

          1.7MB

          MD5

          179aff989d3cb5eaae17ee365dd13435

          SHA1

          cc48e4daa9fc7e3377c3b0169a92508b2ae0fdea

          SHA256

          5ec33ed8815bec2f96ae9a40599e6ee119fbad4e701b75a8ee3b1e744f298df4

          SHA512

          d2643b6f34658e7e5b917e67b02afc9d1f2752426dd14e45ac2e3225d9b3c621ef568f4f0bd87f48175a3b2dfb39750ce0cca3cb1f8d9c12b23d4051cb1a677d

        • C:\Users\Admin\Desktop\batch malwares\bsod.bat

          Filesize

          27B

          MD5

          c729d940eb78e927afcba4046543d8f8

          SHA1

          3522981616693e8b12ca21a51f07b98a5008a075

          SHA256

          e92d9cf98abe2f1821e4c426d493fe3378661520e6f961e734258338fc5921d4

          SHA512

          8aa7d80e1216d0f82a4056f2cf152ec96a74c04e9e6b903dc9614a7a45e1bf2f150db0028b5bc285b0b4222b179c120b08a87d57e9accbed360d8a9cf4e2d642

        • C:\Users\Admin\Desktop\batch malwares\noexplorer.bat

          Filesize

          28B

          MD5

          c8e3084a645829f015dcf42602491962

          SHA1

          53a73ebaa1d380eb7e4c6c4922ba7a5150dd715b

          SHA256

          f4cbc58285ac1a0a4e513118ef473e2307b0bdbde614708ac15e9268dfb8594c

          SHA512

          5b8dd075a50c15f926910c60e928c6a3b13b0eb4261c7e54f5dce9001608d37ba91c522a751d4675d6542e30c36ff65c38e21eb23a96f2517099e31e5b957f36

        • memory/2824-244-0x0000000000400000-0x000000000071C000-memory.dmp

          Filesize

          3.1MB

        • memory/2824-231-0x0000000000400000-0x000000000071C000-memory.dmp

          Filesize

          3.1MB

        • memory/2824-15-0x0000000000400000-0x000000000071C000-memory.dmp

          Filesize

          3.1MB

        • memory/2824-6-0x0000000000400000-0x000000000071C000-memory.dmp

          Filesize

          3.1MB

        • memory/3568-2-0x0000000000401000-0x00000000004B7000-memory.dmp

          Filesize

          728KB

        • memory/3568-245-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/3568-14-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/3568-0-0x0000000000400000-0x00000000004D8000-memory.dmp

          Filesize

          864KB

        • memory/4868-272-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-276-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-278-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-280-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-282-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-237-0x0000000000A40000-0x0000000000BE6000-memory.dmp

          Filesize

          1.6MB

        • memory/4868-247-0x0000000000A40000-0x0000000000BE6000-memory.dmp

          Filesize

          1.6MB

        • memory/4868-246-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-270-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-284-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-274-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-296-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-294-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/4868-286-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/5104-225-0x0000000000B60000-0x0000000000D06000-memory.dmp

          Filesize

          1.6MB

        • memory/5104-228-0x0000000000B60000-0x0000000000D06000-memory.dmp

          Filesize

          1.6MB

        • memory/5104-229-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB

        • memory/5104-226-0x0000000000400000-0x00000000006C7000-memory.dmp

          Filesize

          2.8MB