Analysis
-
max time kernel
551s -
max time network
1203s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-10-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
aSc TimeTables _ZaImZ.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aSc TimeTables _ZaImZ.exe
Resource
win10v2004-20220901-en
General
-
Target
aSc TimeTables _ZaImZ.exe
-
Size
5.1MB
-
MD5
5347d1465f1abfbe142bee26234c2d42
-
SHA1
43aa39e7c91122fac3ceff37278f878eb60df870
-
SHA256
3eeab0e2bbd7e74117cf4d36fa98a7d0125fc46161a1193f0b72fca297f5c8ac
-
SHA512
afe6c2b058056813ef2f6642c5e4593c37bfc12b38f7f8990e3a923e56922a7c2647eb2e214d7da22de60648475bf59b2b3a9f4818f2861dbc37f9f8e10815bd
-
SSDEEP
49152:nhvEwVL6q9TUDEYh8ESu07hZPKBmeSOlNUA2lEj6T6RSUvfkt9Y:1LVQYA08RSUnkt6
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
Processes:
RunDLL32.Exedescription ioc process File opened for modification C:\Windows\system32\DRIVERS\SET2ECF.tmp RunDLL32.Exe File created C:\Windows\system32\DRIVERS\SET2ECF.tmp RunDLL32.Exe File opened for modification C:\Windows\system32\DRIVERS\bddci.sys RunDLL32.Exe -
Executes dropped EXE 52 IoCs
Processes:
aScTimeTables_2022_08_01.exeWcInstaller.exeWebCompanionInstaller.exensyADA1.tmpDCIService.exeWebCompanion.exeroz.exeLavasoft.WCAssistant.WinService.exeWebCompanion.exeOperaBrowserSetup.exeOperaBrowserSetup.exeOperaBrowserSetup.exeOperaBrowserSetup.exeOperaBrowserSetup.exe_sfx.exeassistant_installer.exeassistant_installer.exeinstaller.exeinstaller.exeassistant_installer.exeassistant_installer.exeassistant_installer.exeassistant_installer.exebrowser_assistant.exelauncher.exebrowser_assistant.exelauncher.exelauncher.exelauncher.exelauncher.exelauncher.exeopera.exeopera_crashreporter.exeopera.exeopera.exeopera.exeopera_crashreporter.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera_autoupdate.exeopera_autoupdate.exelauncher.exeinstaller.exeopera_autoupdate.exeopera_autoupdate.exeopera_autoupdate.exeinstaller.exeopera_autoupdate.exepid process 360 aScTimeTables_2022_08_01.exe 560 WcInstaller.exe 1368 WebCompanionInstaller.exe 908 nsyADA1.tmp 460 1324 DCIService.exe 1744 WebCompanion.exe 1152 roz.exe 1664 Lavasoft.WCAssistant.WinService.exe 2336 WebCompanion.exe 2596 OperaBrowserSetup.exe 2616 OperaBrowserSetup.exe 2716 OperaBrowserSetup.exe 2756 OperaBrowserSetup.exe 2832 OperaBrowserSetup.exe 2244 _sfx.exe 2184 assistant_installer.exe 2280 assistant_installer.exe 1092 installer.exe 976 installer.exe 2432 assistant_installer.exe 1976 assistant_installer.exe 968 assistant_installer.exe 2380 assistant_installer.exe 2484 browser_assistant.exe 2516 launcher.exe 2560 browser_assistant.exe 2584 launcher.exe 2636 launcher.exe 2720 launcher.exe 2844 launcher.exe 2916 launcher.exe 2940 opera.exe 1732 opera_crashreporter.exe 2220 opera.exe 1012 opera.exe 1644 opera.exe 2532 opera_crashreporter.exe 2916 opera.exe 2900 opera.exe 976 opera.exe 2280 opera.exe 2776 opera.exe 2856 opera_autoupdate.exe 2212 opera_autoupdate.exe 1612 launcher.exe 2116 installer.exe 2312 opera_autoupdate.exe 1440 opera_autoupdate.exe 2444 opera_autoupdate.exe 1580 installer.exe 1576 opera_autoupdate.exe -
Processes:
resource yara_rule behavioral1/memory/2596-170-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2616-172-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2716-176-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2756-183-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2832-186-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2756-225-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2596-232-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2832-235-0x0000000000400000-0x0000000000926000-memory.dmp upx behavioral1/memory/2616-238-0x0000000000400000-0x0000000000926000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
opera.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation opera.exe -
Loads dropped DLL 64 IoCs
Processes:
aScTimeTables_2022_08_01.exeWcInstaller.exeWebCompanionInstaller.exeDCIService.exeWebCompanion.exepid process 360 aScTimeTables_2022_08_01.exe 560 WcInstaller.exe 360 aScTimeTables_2022_08_01.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1324 DCIService.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
RunDLL32.ExeWebCompanion.exeassistant_installer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" RunDLL32.Exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Web Companion = "C:\\Program Files (x86)\\Lavasoft\\Web Companion\\Application\\WebCompanion.exe --minimize " WebCompanion.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run assistant_installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run assistant_installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run assistant_installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Opera Browser Assistant = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\assistant\\browser_assistant.exe" assistant_installer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
OperaBrowserSetup.exeOperaBrowserSetup.exeinstaller.exedescription ioc process File opened (read-only) \??\D: OperaBrowserSetup.exe File opened (read-only) \??\D: OperaBrowserSetup.exe File opened (read-only) \??\D: installer.exe -
Drops file in System32 directory 4 IoCs
Processes:
Lavasoft.WCAssistant.WinService.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 Lavasoft.WCAssistant.WinService.exe -
Drops file in Program Files directory 64 IoCs
Processes:
WebCompanionInstaller.exedescription ioc process File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\ucrtbase.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Interop.SHDocVw.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-time-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\DCIService.exe WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\vccorlib140.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\liblz4.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\de-DE\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-conio-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\tr-TR\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-datetime-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-string-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci_stop.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\ftp.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\BCUSDK.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe.config WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.pdb WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-handle-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\vcruntime140_1.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bridge_start.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-private-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\ftp.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Utils.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\System.Data.SQLite.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\lsa.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-utility-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddcihttp.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-debug-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bridge_install.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\x64\SQLite.Interop.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci_install.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-namedpipe-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\sav.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci_reinstall.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\http.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\NCalc.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-debug-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci.cat WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.adblocker.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-conio-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\http.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-math-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\msvcp140_2.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bdnc.ini WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bridge_install.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-util-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci_reinstall_boot.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-namedpipe-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-synch-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-util-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\DotNetZip.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-file-l2-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-libraryloader-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-errorhandling-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\msvcp140.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SearchProtect.Business.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\fr-CA\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\it-IT\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\lsa.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\vccorlib140.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\ucrtbased.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\zh-Hans\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci.inf WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bdnc.ini WebCompanionInstaller.exe -
Drops file in Windows directory 5 IoCs
Processes:
RunDLL32.ExeWebCompanion.exeWebCompanionInstaller.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.app.log RunDLL32.Exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new WebCompanionInstaller.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new WebCompanionInstaller.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exepid process 2016 sc.exe 1600 sc.exe 1548 sc.exe 1676 sc.exe 288 sc.exe 1328 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
opera.exerunonce.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz opera.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 opera.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
opera.exeopera.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe -
Processes:
assistant_installer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION assistant_installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main assistant_installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl assistant_installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\browser_assistant.exe = "9000" assistant_installer.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
netsh.exeLavasoft.WCAssistant.WinService.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace\Session netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Lavasoft.WCAssistant.WinService.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Lavasoft.WCAssistant.WinService.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Lavasoft.WCAssistant.WinService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My Lavasoft.WCAssistant.WinService.exe -
Modifies registry class 64 IoCs
Processes:
installer.exeroz.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\DefaultIcon installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\URL Protocol installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.pdf\OpenWithProgIDs\OperaStable = "0" installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\EditFlags = "2" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\URL Protocol installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\roz_auto_file\shell\open\command\ = "c:\\TimeTables\\roz.exe \"%1\"" roz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell roz.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.xhtml installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.shtml installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell\open installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell\open\ddeexec\Application installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\DefaultIcon installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\shell\open\ddeexec\Topic\ installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\DefaultIcon roz.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\shell\open\ddeexec\Topic\ installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.shtml\OpenWithProgIDs\OperaStable = "0" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.xhtml\OpenWithProgIDs installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\print\command\ = "c:\\TIMETA~1\\roz.exe /ddenoshow" roz.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.xht\OpenWithProgIDs\OperaStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\launcher.exe\" -noautoupdate -- \"%1\"" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\shell\open\ddeexec\Application installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell\open\ddeexec\Topic\ installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\shell installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\shell\open installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\open roz.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\ddeexec\ installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell\open\ddeexec\ installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\launcher.exe\" -noautoupdate -- \"%1\"" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\open\command\ = "c:\\TIMETA~1\\roz.exe \"%1\"" roz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\printto\command\ = "c:\\TIMETA~1\\roz.exe /ddenoshow" roz.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\FriendlyTypeName = "Opera Web Document" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\command installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\roz_auto_file\shell roz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\print\command roz.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.html\OpenWithProgIDs installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.html\OpenWithProgIDs\OperaStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\URL Protocol installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\ddeexec installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\shell\open\ddeexec\Topic installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.shtml\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Applications installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\print\ddeexec roz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\printto roz.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\Launcher.exe,0" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\ftp installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.opdownload installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\https\shell installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\ = "aScTimeTables Document" roz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roz.Document\shell\open\command roz.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\shell\open\ddeexec\Application installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\shell\open\ddeexec\Application\ installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\ddeexec\Topic\ installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.html\ = "OperaStable" installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\.htm\OpenWithProgIDs\OperaStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Applications\opera.exe\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\Launcher.exe\" \"%1\"" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\DefaultIcon installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\ddeexec\Topic installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\roz_auto_file\shell\open roz.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera\\Launcher.exe,0" installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\OperaStable\shell\open\command installer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\http\shell\open\ddeexec\Application installer.exe -
Processes:
aSc TimeTables _ZaImZ.exeWebCompanionInstaller.exeopera.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e aSc TimeTables _ZaImZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 aSc TimeTables _ZaImZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 opera.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 opera.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 opera.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 opera.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A opera.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 opera.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 opera.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 aSc TimeTables _ZaImZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 aSc TimeTables _ZaImZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 aSc TimeTables _ZaImZ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 aSc TimeTables _ZaImZ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 WebCompanionInstaller.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
aSc TimeTables _ZaImZ.exeWebCompanionInstaller.exeaScTimeTables_2022_08_01.exeLavasoft.WCAssistant.WinService.exeWebCompanion.exeWebCompanion.exeopera.exepid process 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 1368 WebCompanionInstaller.exe 1368 WebCompanionInstaller.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 360 aScTimeTables_2022_08_01.exe 1368 WebCompanionInstaller.exe 1664 Lavasoft.WCAssistant.WinService.exe 1744 WebCompanion.exe 1664 Lavasoft.WCAssistant.WinService.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 1744 WebCompanion.exe 2336 WebCompanion.exe 1644 opera.exe 1644 opera.exe 1644 opera.exe 1644 opera.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
roz.exepid process 1152 roz.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WebCompanionInstaller.exeRunDLL32.ExeLavasoft.WCAssistant.WinService.exeWebCompanion.exeWebCompanion.exeopera.exeopera.exedescription pid process Token: SeDebugPrivilege 1368 WebCompanionInstaller.exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeRestorePrivilege 1004 RunDLL32.Exe Token: SeDebugPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeDebugPrivilege 1744 WebCompanion.exe Token: SeAssignPrimaryTokenPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeIncreaseQuotaPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeSecurityPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeTakeOwnershipPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeLoadDriverPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeSystemtimePrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeBackupPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeRestorePrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeShutdownPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeSystemEnvironmentPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeUndockPrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeManageVolumePrivilege 1664 Lavasoft.WCAssistant.WinService.exe Token: SeDebugPrivilege 2336 WebCompanion.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 2940 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe Token: SeShutdownPrivilege 1644 opera.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
Processes:
roz.exeWebCompanion.exebrowser_assistant.exepid process 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 2336 WebCompanion.exe 2484 browser_assistant.exe 2484 browser_assistant.exe 2484 browser_assistant.exe -
Suspicious use of SendNotifyMessage 20 IoCs
Processes:
roz.exeWebCompanion.exebrowser_assistant.exepid process 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe 2336 WebCompanion.exe 2484 browser_assistant.exe 2484 browser_assistant.exe 2484 browser_assistant.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
aSc TimeTables _ZaImZ.exensyADA1.tmproz.exepid process 1256 aSc TimeTables _ZaImZ.exe 1256 aSc TimeTables _ZaImZ.exe 908 nsyADA1.tmp 908 nsyADA1.tmp 1152 roz.exe 1152 roz.exe 1152 roz.exe 1152 roz.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
aSc TimeTables _ZaImZ.exeWcInstaller.exeaScTimeTables_2022_08_01.exeWebCompanionInstaller.exeRunDLL32.Exerunonce.exenet.exedescription pid process target process PID 1256 wrote to memory of 360 1256 aSc TimeTables _ZaImZ.exe aScTimeTables_2022_08_01.exe PID 1256 wrote to memory of 360 1256 aSc TimeTables _ZaImZ.exe aScTimeTables_2022_08_01.exe PID 1256 wrote to memory of 360 1256 aSc TimeTables _ZaImZ.exe aScTimeTables_2022_08_01.exe PID 1256 wrote to memory of 360 1256 aSc TimeTables _ZaImZ.exe aScTimeTables_2022_08_01.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 1256 wrote to memory of 560 1256 aSc TimeTables _ZaImZ.exe WcInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 560 wrote to memory of 1368 560 WcInstaller.exe WebCompanionInstaller.exe PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 360 wrote to memory of 908 360 aScTimeTables_2022_08_01.exe nsyADA1.tmp PID 1368 wrote to memory of 2016 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 2016 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 2016 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 2016 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1600 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1600 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1600 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1600 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1548 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1548 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1548 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1548 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1004 1368 WebCompanionInstaller.exe RunDLL32.Exe PID 1368 wrote to memory of 1004 1368 WebCompanionInstaller.exe RunDLL32.Exe PID 1368 wrote to memory of 1004 1368 WebCompanionInstaller.exe RunDLL32.Exe PID 1368 wrote to memory of 1004 1368 WebCompanionInstaller.exe RunDLL32.Exe PID 1004 wrote to memory of 1116 1004 RunDLL32.Exe runonce.exe PID 1004 wrote to memory of 1116 1004 RunDLL32.Exe runonce.exe PID 1004 wrote to memory of 1116 1004 RunDLL32.Exe runonce.exe PID 1116 wrote to memory of 316 1116 runonce.exe grpconv.exe PID 1116 wrote to memory of 316 1116 runonce.exe grpconv.exe PID 1116 wrote to memory of 316 1116 runonce.exe grpconv.exe PID 1368 wrote to memory of 1432 1368 WebCompanionInstaller.exe net.exe PID 1368 wrote to memory of 1432 1368 WebCompanionInstaller.exe net.exe PID 1368 wrote to memory of 1432 1368 WebCompanionInstaller.exe net.exe PID 1368 wrote to memory of 1432 1368 WebCompanionInstaller.exe net.exe PID 1368 wrote to memory of 1676 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1676 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1676 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 1676 1368 WebCompanionInstaller.exe sc.exe PID 1432 wrote to memory of 1720 1432 net.exe net1.exe PID 1432 wrote to memory of 1720 1432 net.exe net1.exe PID 1432 wrote to memory of 1720 1432 net.exe net1.exe PID 1368 wrote to memory of 288 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 288 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 288 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 288 1368 WebCompanionInstaller.exe sc.exe PID 1368 wrote to memory of 632 1368 WebCompanionInstaller.exe cmd.exe PID 1368 wrote to memory of 632 1368 WebCompanionInstaller.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aSc TimeTables _ZaImZ.exe"C:\Users\Admin\AppData\Local\Temp\aSc TimeTables _ZaImZ.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_510232022857183243373969\aScTimeTables_2022_08_01.exe"C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_510232022857183243373969\aScTimeTables_2022_08_01.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\Temp\nsyADA1.tmpC:\Users\Admin\AppData\Local\Temp\nsyADA1.tmp3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:908
-
-
\??\c:\TimeTables\roz.exe"c:\TimeTables\roz.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\WcInstaller_exe_710232022857313701050901\WcInstaller.exe"C:\Users\Admin\AppData\Local\Temp\WcInstaller_exe_710232022857313701050901\WcInstaller.exe" --silent --partner=CH210701 --webprotection2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\7zS032990AC\WebCompanionInstaller.exe.\WebCompanionInstaller.exe --partner=CH210701 --webprotection --version=9.1.0.409 --silent --partner=CH210701 --webprotection3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\sc.exe"sc.exe" Create "WCAssistantService" binPath= "C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe" DisplayName= "WC Assistant" start= auto4⤵
- Launches sc.exe
PID:2016
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" failure WCAssistantService reset= 30 actions= restart/600004⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" description "WCAssistantService" "Ad-Aware Web Companion Internet security service"4⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\system32\RunDLL32.Exe"C:\Windows\sysnative\RunDLL32.Exe" syssetup,SetupInfObjectInstallAction BootInstall 128 C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci.inf4⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r5⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o6⤵PID:316
-
-
-
-
C:\Windows\system32\net.exe"C:\Windows\sysnative\net.exe" start bddci4⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start bddci5⤵PID:1720
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" Create "DCIService" binPath= "C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe" DisplayName= "DCIService" start= auto4⤵
- Launches sc.exe
PID:1676
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" description "DCIService" "Webprotection Bridge service"4⤵
- Launches sc.exe
PID:288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bridge_start.cmd"4⤵PID:632
-
C:\Windows\SysWOW64\sc.exesc start DCIService5⤵
- Launches sc.exe
PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone4⤵PID:1620
-
C:\Windows\SysWOW64\netsh.exenetsh http add urlacl url=http://+:9007/ user=Everyone5⤵PID:1680
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe" --silent --install --geo=4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d0ruyoht.cmdline"5⤵PID:2060
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE265.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE254.tmp"6⤵PID:2104
-
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe" --silent --afterinstall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sxuksoma.cmdline"5⤵PID:2928
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B5F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1B5E.tmp"6⤵PID:2964
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe"C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe" --silent --allusers=02⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exeC:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x188,0x18c,0x190,0x15c,0x194,0x6dce5148,0x6dce5158,0x6dce51643⤵
- Executes dropped EXE
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaBrowserSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaBrowserSetup.exe" --version3⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe"C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --initial-pid=2596 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20221023205908" --session-guid=fb594048-a705-489a-a490-b6e6b2549d1e --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=EC020000000000003⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exeC:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_71023202285731336827901\OperaBrowserSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x194,0x198,0x19c,0x15c,0x1a0,0x6c645148,0x6c645158,0x6c6451644⤵
- Executes dropped EXE
PID:2832
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe" --backend --initial-pid=2596 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081" --session-guid=fb594048-a705-489a-a490-b6e6b2549d1e --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=92.0.4561.214⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies registry class
PID:1092 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x174,0x178,0x17c,0x148,0x180,0x7feeee284b0,0x7feeee284c0,0x7feeee284d05⤵
- Executes dropped EXE
PID:976
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --copyonly=0 --allusers=05⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0xeca8e0,0xeca8f0,0xeca8fc6⤵
- Executes dropped EXE
PID:1976
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --start-maximized5⤵
- Executes dropped EXE
PID:2844 -
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher6⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x15c,0x160,0x164,0x130,0x168,0x7feec3152d8,0x7feec3152e8,0x7feec3152f87⤵
- Executes dropped EXE
PID:1732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1040 --field-trial-handle=1148,i,813391567893219895,10609426764756538641,131072 /prefetch:27⤵
- Executes dropped EXE
PID:2220
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1352 --field-trial-handle=1148,i,813391567893219895,10609426764756538641,131072 /prefetch:87⤵
- Executes dropped EXE
PID:1012
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\_sfx.exe"3⤵
- Executes dropped EXE
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe" --version3⤵
- Executes dropped EXE
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210232059081\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0xeca8e0,0xeca8f0,0xeca8fc4⤵
- Executes dropped EXE
PID:2280
-
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1324
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone2⤵PID:2168
-
C:\Windows\system32\netsh.exenetsh http add urlacl url=http://+:9007/ user=Everyone3⤵
- Modifies data under HKEY_USERS
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --run-assistant --allusers=01⤵
- Executes dropped EXE
PID:968 -
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0xdaa8e0,0xdaa8f0,0xdaa8fc2⤵
- Executes dropped EXE
PID:2380
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2484 -
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream3⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exeC:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x150,0x154,0x158,0x124,0x15c,0x174c130,0x174c140,0x174c14c3⤵
- Executes dropped EXE
PID:2560 -
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream4⤵
- Executes dropped EXE
PID:2584
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream4⤵
- Executes dropped EXE
PID:2636
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream4⤵
- Executes dropped EXE
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream3⤵
- Executes dropped EXE
PID:2916
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3004
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser1⤵
- Executes dropped EXE
- Checks computer location settings
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x15c,0x160,0x164,0x130,0x168,0x7feec3152d8,0x7feec3152e8,0x7feec3152f82⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:22⤵
- Executes dropped EXE
PID:2916
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1432 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:82⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1556 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:82⤵
- Executes dropped EXE
PID:976
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2108 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:82⤵
- Executes dropped EXE
PID:2280
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2096 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:82⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2124 --field-trial-handle=1144,i,1957584395722580976,15705335213252162568,131072 /prefetch:82⤵PID:2476
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --pipeid=oauc_pipe2906202b27b41e4bd66c9238c4b575c12⤵
- Executes dropped EXE
PID:2856 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x138,0x13c,0x140,0x10c,0x144,0x13fb94df8,0x13fb94e08,0x13fb94e183⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --pipeid=oauc_pipe2906202b27b41e4bd66c9238c4b575c12⤵
- Executes dropped EXE
PID:2312 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x138,0x13c,0x140,0x10c,0x144,0x140074df8,0x140074e08,0x140074e183⤵
- Executes dropped EXE
PID:1440
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\installer.exe" --version3⤵
- Executes dropped EXE
PID:1580
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D480C02F-5AA6-4A6C-820E-03311360D85E} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:2392
-
C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exeC:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=92.0.4561.21 --newautoupdaterlogic2⤵
- Executes dropped EXE
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe" --version3⤵
- Executes dropped EXE
PID:2116
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --pipeid=oauc_task_pipedcbb8f53eff625f232ff45d764476217 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015" --scheduledtask3⤵
- Executes dropped EXE
PID:2444 -
C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exeC:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x138,0x13c,0x140,0x10c,0x144,0x140074df8,0x140074e08,0x140074e184⤵
- Executes dropped EXE
PID:1576
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD57e8d2dd117579f79f574f8f410364f42
SHA144d730b09ac3d193680a0bb2bc985765d636225a
SHA256bd44c3509f3095551bc3d9379e3e06ca49aac622a6c9d878e07eeb714141530e
SHA512781dea6b7692646eec06216433c01d1852504c0740560d7083de78f78f186ec0bb7ed992d1dd32950513c66e38921062b5f93094da93799a7cba857e498059fc
-
Filesize
3.3MB
MD5db2555acc5671b00bfb6702fdba198f1
SHA153631a77a4bbec8abeb72126591c4459f5d1dc23
SHA256e584bbb43c79b3c7367c1bd426e71746b56e66586b2e639bcaa4b75d1626786c
SHA5121facb22194945d9741e9f5c91ba0a9beff395fceb73f7afda2d1b0e3cd6f73b1f6c4c7dc22d4da3a00e68ffd406eb75048f53591744fd0f738178b9cce768d01
-
Filesize
576KB
MD5e74caf5d94aa08d046a44ed6ed84a3c5
SHA1ed9f696fa0902a7c16b257da9b22fb605b72b12e
SHA2563dedef76c87db736c005d06a8e0d084204b836af361a6bd2ee4651d9c45675e8
SHA512d3128587bc8d62e4d53f8b5f95eb687bc117a6d5678c08dc6b59b72ea9178a7fd6ae8faa9094d21977c406739d6c38a440134c1c1f6f9a44809e80d162723254
-
Filesize
99KB
MD58697c106593e93c11adc34faa483c4a0
SHA1cd080c51a97aa288ce6394d6c029c06ccb783790
SHA256ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833
SHA512724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987
-
Filesize
43KB
MD521ae0d0cfe9ab13f266ad7cd683296be
SHA1f13878738f2932c56e07aa3c6325e4e19d64ae9f
SHA2567b8f70dd3bdae110e61823d1ca6fd8955a5617119f5405cdd6b14cad3656dfc7
SHA5126b2c7ce0fe32faffb68510bf8ae1b61af79b2d8a2d1b633ceba3a8e6a668a4f5179bb836c550ecac495b0fc413df5fe706cd6f42e93eb082a6c68e770339a77c
-
Filesize
11KB
MD57041205ea1a1d9ba68c70333086e6b48
SHA15034155f7ec4f91e882eae61fd3481b5a1c62eb0
SHA256eff4703a71c42bec1166e540aea9eeaf3dc7dfcc453fedcb79c0f3b80807869d
SHA512aea052076059a8b4230b73936ef8864eb4bb06a8534e34fe9d03cc92102dd01b0635bfce58f4e8c073f47abfd95fb19b6fbfcdaf3bc058a188665ac8d5633eb1
-
Filesize
11KB
MD58fd05f79565c563a50f23b960f4d77a6
SHA198e5e665ef4a3dd6f149733b180c970c60932538
SHA2563eb57cda91752a2338ee6b83b5e31347be08831d76e7010892bfd97d6ace9b73
SHA512587a39aecb40eff8e4c58149477ebaeb16db8028d8f7bea9114d34e22cd4074718490a4e3721385995a2b477fe33894a044058880414c9a668657b90b76d464f
-
Filesize
13KB
MD5769bf2930e7b0ce2e3fb2cbc6630ba2e
SHA1b9df24d2d37ca8b52ca7eb5c6de414cb3159488a
SHA256d10ff3164acd8784fe8cc75f5b12f32ce85b12261adb22b8a08e9704b1e5991a
SHA5129abdcccc8ee21b35f305a91ea001c0b8964d8475680fa95b4afbdc2d42797df543b95fc1bcd72d3d2ccc1d26dff5b3c4e91f1e66753626837602dbf73fc8369b
-
Filesize
11KB
MD56486e2f519a80511ac3de235487bee79
SHA1b43fd61e62d98eea74cf8eb54ca16c8f8e10c906
SHA25624cc30d7a3e679989e173ddc0a9e185d6539913af589ee6683c03bf3de485667
SHA51202331c5b15d9ee5a86a7aaf93d07f9050c9254b0cd5969d51eff329e97e29eea0cb5f2dccfe2bfa30e0e9fc4b222b89719f40a46bd762e3ff0479dbac704792c
-
Filesize
11KB
MD5a639c64c03544491cd196f1ba08ae6e0
SHA13ee08712c85aab71cfbdb43dbef06833daa36ab2
SHA256a4e57620f941947a570b5559ca5cce2f79e25e046fcb6519e777f32737e5fd60
SHA512c940d1f4e41067e6d24c96687a22be1cb5ffd6b2b8959d9667ba8db91e64d777d4cd274d5877380d4cfef13f6486b4f0867af02110f96c040686cc0242d5234b
-
Filesize
11KB
MD56f9f9d52087ae4d8d180954b9d42778b
SHA167419967a40cc82a0ca4151589677de8226f9693
SHA256ef1d71fe621341c9751ee59e50cbec1d22947622ffaf8fb1f034c693f1091ef0
SHA51222a0488613377746c13db9742f2e517f9e31bd563352cc394c3ae12809a22aa1961711e3c0648520e2e11f94411b82d3bb05c7ea1f4d1887aacf85045cf119d7
-
Filesize
15KB
MD5ebac9545734cc1bec37c1c32ffaff7d8
SHA12b716ce57f0af28d1223f4794cc8696d49ae2f29
SHA256d09b49f2a30dcc13b7f0de8242fa57d0bdeb22f3b7e6c224be73bc4dd98d3c26
SHA5120396ea24a6744d48ce18f9ccb270880f74c4b6eab40f8f8baf5fd9b4ad2ac79b830f9b33c13a3fec0206a95ad3824395db6b1825302d1d401d26bdc9eef003b2
-
Filesize
12KB
MD5fbfcf220f1bf1051e82a40f349d4beae
SHA143154ea6705ab1c34207b66a0a544ac211c1f37d
SHA2569b9a43b9a32a3d3c3de72b2acca41e051b1e604b45be84985b6a62fb03355e6d
SHA512e9ab17ceb5449e8303027a08afdbdd118cb59eaea0d5173819d66d3ee01f0cd370d7230a7d609a226b186b151fe2b13e811339fa21f3ec45f843075cedc2a5c0
-
Filesize
15KB
MD5a3f630a32d715214d6c46f7c87761213
SHA11078c77010065c933a7394d10da93bfb81be2a95
SHA256d16db68b4020287bb6ce701b71312a9d887874c0d26b9ebd82c3c9b965029562
SHA512920bb08310eadd7832011ac80edd3e12ce68e54e510949dbbde90adaac497debe050e2b73b9b22d9dc105386c45d558c3f9e37e1c51ed4700dd82b00e80410bc
-
Filesize
17KB
MD5c99c9eea4f83a985daf48eed9f79531b
SHA156486407c84beecadb88858d69300035e693d9a6
SHA2567c416d52a7e8d6113ff85bf833cae3e11c45d1c2215b061a5bbd47432b2244a5
SHA51278b8fd1faada381b7c4b7b6721454a19969011c1d1105fc02ba8246b477440b83dc16f0e0ce0b953a946da9d1971b65315ac29dbb6df237a11becb3d981b16b9
-
Filesize
17KB
MD5d3d72d7f4c048d46d81a34e4186600b4
SHA1cdcad0a3df99f9aee0f49c549758ee386a3d915f
SHA256fd8a73640a158857dd76173c5d97ceeba190e3c3eabf39446936b24032b54116
SHA5126bf9d2fdc5c2d8cd08bf543ef7a0cdcb69d7658a12bee5601eeb9381b11d78d3c42ef9dd7e132e37d1ec34cc3dc66df0f50aefadfdc927904b520fdc2f994f18
-
Filesize
2KB
MD558b2e13bac1f78e521a408ec5ca8a606
SHA1e40139e0a3f8b2f5d3a457d1701b527b83bc1541
SHA256a84e4b890c7cfd488653eaf6cf38f283d8b7e12f467f241a2046818cb9e762de
SHA5125e25997da0769f2d1217c754efa2b72a1117f1849ec86c90ad3945ec899f52b9237d0d39d8c43df3fdf93b52c26b47f6eafe6009e7cc62389e96d26f84a3f96e
-
Filesize
49B
MD595e8c6cd0a911f1ab4969c06b8cf77a2
SHA1be1b1f8abd0420f59ecab7bcf8120cdc2ce34195
SHA256de795f6d8591577054813bee79e7c5b4ee13360039d29aa73971c6b985d26ebd
SHA512e5eefaf761be7bf3cea207e22e98398093fa0a9d3b459af7df22bfbf07755816737a7b8b261acf01aec8b10b5d8f0d90132a4ecdd83c242b2cde883039fac1ff
-
Filesize
938KB
MD5d4b22fb86c88c071335fe2fb623e40ce
SHA1cc722eb1098b3a630a990dbceb62e3338b064110
SHA2562195fef9bd0a01d6b10a2ab77ff4f5bbca01d65d5f6590befc98d80102372605
SHA512369fb5d80535cb1f8d46512234d7777754648aeab6a3ff1536edc64ca0097a8e8eaa7c68feeabf756de474706f0c7c896b14c4c39cbd5916ad9258f2ed3fcdf1
-
Filesize
60KB
MD5d15aaa7c9be910a9898260767e2490e1
SHA12090c53f8d9fc3fbdbafd3a1e4dc25520eb74388
SHA256f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e
SHA5127e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e6b4b5381b216906e3d195363f96be2
SHA1af4b49fb4e380e3e2b088ad63991c8cc777d0ba7
SHA25617835d355ca4275cd2fb31a79f4e19b023f60369cc69edc2bc2c5d60226666d3
SHA51200404f94f608cc6c7e47cb8591419ea7487fc3182f623121e122f1bf2bfe3607da4e416ffd9b12663d6a4b563e09e58242ffb3111ea217f93f3aad4efed316b2
-
Filesize
203KB
MD59e0de64b6d714d1e4718fcf916a7c808
SHA1d9bd1bd5dd4cca45fd5207c85b5cda4720db9229
SHA25635e60b266a70ecf603ffc8bee04db290455a97a2d22cb5249bdeae527cad2bca
SHA512d5a41c9afa0daeb550744037ce8e4eea15d049aca32f9d1c63b1b4f87fb445bba7a827c5b18c4c9945072149cbdb1c26cb31ad6f468b070af3d6afb1a8ad900f
-
Filesize
423KB
MD590dd83a4481f17340a1b3af258ca83e1
SHA12d4e9e1f132a9b55f11486119e7d23f9d3100c81
SHA256cf5e514abe016be9ff50c56b589b20eb009888b8f0a9f207fa6486e9697fda78
SHA5128e4f88845853deaa7305d51f699420b1581ce5db518193cd113579ee77dcdb4a2f742f4f26fab88329768f5d4877f4e391aa855a3b58ef9c57ed1f6c6a0184a7
-
Filesize
451KB
MD5b949799d09e9b30a1c7a0171468df31e
SHA1c166ab632216d1503c2b358861ff4532b04f1fc4
SHA256bf3ce13b63a958e24544d7fa6f9f9de51de117f0305e98d9cd050e10f4135f05
SHA5127e07906af92fe34525db081fa20b59fe92dda87acd5e6debc9a42f8898cde2124435b636becb9b6bf2e1c2f85922516435677f9ec896e3c488ec5c0071600684
-
Filesize
451KB
MD5b949799d09e9b30a1c7a0171468df31e
SHA1c166ab632216d1503c2b358861ff4532b04f1fc4
SHA256bf3ce13b63a958e24544d7fa6f9f9de51de117f0305e98d9cd050e10f4135f05
SHA5127e07906af92fe34525db081fa20b59fe92dda87acd5e6debc9a42f8898cde2124435b636becb9b6bf2e1c2f85922516435677f9ec896e3c488ec5c0071600684
-
Filesize
2KB
MD578ee84a1259ca05ebac76fb7adac0a38
SHA1b07ca86374d34ef9905c7eed722de376348e1635
SHA2565bb681b84ddb91d93329b377a2a968544e1628712c9a02b2f456c5b87b4b6064
SHA512c1e3cd83fad605fa26b938f6af8a8e312a8375eb15e7a28b315d55105fc81c52e20081d6c991d8494a081469b6a44647b752b5567e1cfa4bda0ff52003d41d3c
-
Filesize
547KB
MD5253d1915e93ffe4c1108a4bd5ce9615f
SHA1212e70758c9d9667dcbbc08e9efad51ae98b6d6c
SHA25628d0f65bd81b490dd796d0b62942a7d54478099b54be1e369c1a6d81a8e98374
SHA5125b8d7922f5c147259faf23f1d26ab0b3179168bc23ab0e9fc505a5b331c764e580dec75d202a2a59d176caa542d07f46ae44e13a99db8da0a315deec0043b885
-
Filesize
547KB
MD5253d1915e93ffe4c1108a4bd5ce9615f
SHA1212e70758c9d9667dcbbc08e9efad51ae98b6d6c
SHA25628d0f65bd81b490dd796d0b62942a7d54478099b54be1e369c1a6d81a8e98374
SHA5125b8d7922f5c147259faf23f1d26ab0b3179168bc23ab0e9fc505a5b331c764e580dec75d202a2a59d176caa542d07f46ae44e13a99db8da0a315deec0043b885
-
C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_510232022857183243373969\aScTimeTables_2022_08_01.exe
Filesize17.2MB
MD504237ec87a67d0eed89381febd702034
SHA11ccaf4ffeadea560a94301a79147bd7b677da9e3
SHA25657524e3a3d5e7b914494dacd3b0a0fc43f7057b2eebc7d3ad504b20277f24f61
SHA51211aefe9bd3b1623354463f7b818db7eac3d96221f8d77abbbeec13fec7a11c0a503ba015407cc3d2887db90f35e008797611927e0df6dcf7cdcd3f7029175d79
-
C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_510232022857183243373969\aScTimeTables_2022_08_01.exe
Filesize17.2MB
MD504237ec87a67d0eed89381febd702034
SHA11ccaf4ffeadea560a94301a79147bd7b677da9e3
SHA25657524e3a3d5e7b914494dacd3b0a0fc43f7057b2eebc7d3ad504b20277f24f61
SHA51211aefe9bd3b1623354463f7b818db7eac3d96221f8d77abbbeec13fec7a11c0a503ba015407cc3d2887db90f35e008797611927e0df6dcf7cdcd3f7029175d79
-
Filesize
3.0MB
MD53130a0673de6ac315e94a0892d300264
SHA13acf54516672fb25a3918ece5d0b94dfd5142a49
SHA256f74f2520384a257b2897ba90e3f5413491bbe8b2d89f97a2438f1bf98020c53f
SHA512b11c90a97b4bc6e465795298a2c00fef3e13ad8dc8e7ceb331235d12a196fbc105920c561a23a77d342638faeaa4a500b2a228b2939312d40a1acd444df771a6
-
Filesize
3.0MB
MD53130a0673de6ac315e94a0892d300264
SHA13acf54516672fb25a3918ece5d0b94dfd5142a49
SHA256f74f2520384a257b2897ba90e3f5413491bbe8b2d89f97a2438f1bf98020c53f
SHA512b11c90a97b4bc6e465795298a2c00fef3e13ad8dc8e7ceb331235d12a196fbc105920c561a23a77d342638faeaa4a500b2a228b2939312d40a1acd444df771a6
-
Filesize
3.3MB
MD5db2555acc5671b00bfb6702fdba198f1
SHA153631a77a4bbec8abeb72126591c4459f5d1dc23
SHA256e584bbb43c79b3c7367c1bd426e71746b56e66586b2e639bcaa4b75d1626786c
SHA5121facb22194945d9741e9f5c91ba0a9beff395fceb73f7afda2d1b0e3cd6f73b1f6c4c7dc22d4da3a00e68ffd406eb75048f53591744fd0f738178b9cce768d01
-
Filesize
11KB
MD57041205ea1a1d9ba68c70333086e6b48
SHA15034155f7ec4f91e882eae61fd3481b5a1c62eb0
SHA256eff4703a71c42bec1166e540aea9eeaf3dc7dfcc453fedcb79c0f3b80807869d
SHA512aea052076059a8b4230b73936ef8864eb4bb06a8534e34fe9d03cc92102dd01b0635bfce58f4e8c073f47abfd95fb19b6fbfcdaf3bc058a188665ac8d5633eb1
-
Filesize
11KB
MD58fd05f79565c563a50f23b960f4d77a6
SHA198e5e665ef4a3dd6f149733b180c970c60932538
SHA2563eb57cda91752a2338ee6b83b5e31347be08831d76e7010892bfd97d6ace9b73
SHA512587a39aecb40eff8e4c58149477ebaeb16db8028d8f7bea9114d34e22cd4074718490a4e3721385995a2b477fe33894a044058880414c9a668657b90b76d464f
-
Filesize
13KB
MD5769bf2930e7b0ce2e3fb2cbc6630ba2e
SHA1b9df24d2d37ca8b52ca7eb5c6de414cb3159488a
SHA256d10ff3164acd8784fe8cc75f5b12f32ce85b12261adb22b8a08e9704b1e5991a
SHA5129abdcccc8ee21b35f305a91ea001c0b8964d8475680fa95b4afbdc2d42797df543b95fc1bcd72d3d2ccc1d26dff5b3c4e91f1e66753626837602dbf73fc8369b
-
Filesize
11KB
MD56486e2f519a80511ac3de235487bee79
SHA1b43fd61e62d98eea74cf8eb54ca16c8f8e10c906
SHA25624cc30d7a3e679989e173ddc0a9e185d6539913af589ee6683c03bf3de485667
SHA51202331c5b15d9ee5a86a7aaf93d07f9050c9254b0cd5969d51eff329e97e29eea0cb5f2dccfe2bfa30e0e9fc4b222b89719f40a46bd762e3ff0479dbac704792c
-
Filesize
11KB
MD5a639c64c03544491cd196f1ba08ae6e0
SHA13ee08712c85aab71cfbdb43dbef06833daa36ab2
SHA256a4e57620f941947a570b5559ca5cce2f79e25e046fcb6519e777f32737e5fd60
SHA512c940d1f4e41067e6d24c96687a22be1cb5ffd6b2b8959d9667ba8db91e64d777d4cd274d5877380d4cfef13f6486b4f0867af02110f96c040686cc0242d5234b
-
Filesize
11KB
MD56f9f9d52087ae4d8d180954b9d42778b
SHA167419967a40cc82a0ca4151589677de8226f9693
SHA256ef1d71fe621341c9751ee59e50cbec1d22947622ffaf8fb1f034c693f1091ef0
SHA51222a0488613377746c13db9742f2e517f9e31bd563352cc394c3ae12809a22aa1961711e3c0648520e2e11f94411b82d3bb05c7ea1f4d1887aacf85045cf119d7
-
Filesize
15KB
MD5ebac9545734cc1bec37c1c32ffaff7d8
SHA12b716ce57f0af28d1223f4794cc8696d49ae2f29
SHA256d09b49f2a30dcc13b7f0de8242fa57d0bdeb22f3b7e6c224be73bc4dd98d3c26
SHA5120396ea24a6744d48ce18f9ccb270880f74c4b6eab40f8f8baf5fd9b4ad2ac79b830f9b33c13a3fec0206a95ad3824395db6b1825302d1d401d26bdc9eef003b2
-
Filesize
12KB
MD5fbfcf220f1bf1051e82a40f349d4beae
SHA143154ea6705ab1c34207b66a0a544ac211c1f37d
SHA2569b9a43b9a32a3d3c3de72b2acca41e051b1e604b45be84985b6a62fb03355e6d
SHA512e9ab17ceb5449e8303027a08afdbdd118cb59eaea0d5173819d66d3ee01f0cd370d7230a7d609a226b186b151fe2b13e811339fa21f3ec45f843075cedc2a5c0
-
Filesize
15KB
MD5a3f630a32d715214d6c46f7c87761213
SHA11078c77010065c933a7394d10da93bfb81be2a95
SHA256d16db68b4020287bb6ce701b71312a9d887874c0d26b9ebd82c3c9b965029562
SHA512920bb08310eadd7832011ac80edd3e12ce68e54e510949dbbde90adaac497debe050e2b73b9b22d9dc105386c45d558c3f9e37e1c51ed4700dd82b00e80410bc
-
Filesize
17KB
MD5c99c9eea4f83a985daf48eed9f79531b
SHA156486407c84beecadb88858d69300035e693d9a6
SHA2567c416d52a7e8d6113ff85bf833cae3e11c45d1c2215b061a5bbd47432b2244a5
SHA51278b8fd1faada381b7c4b7b6721454a19969011c1d1105fc02ba8246b477440b83dc16f0e0ce0b953a946da9d1971b65315ac29dbb6df237a11becb3d981b16b9
-
Filesize
17KB
MD5d3d72d7f4c048d46d81a34e4186600b4
SHA1cdcad0a3df99f9aee0f49c549758ee386a3d915f
SHA256fd8a73640a158857dd76173c5d97ceeba190e3c3eabf39446936b24032b54116
SHA5126bf9d2fdc5c2d8cd08bf543ef7a0cdcb69d7658a12bee5601eeb9381b11d78d3c42ef9dd7e132e37d1ec34cc3dc66df0f50aefadfdc927904b520fdc2f994f18
-
Filesize
576KB
MD5e74caf5d94aa08d046a44ed6ed84a3c5
SHA1ed9f696fa0902a7c16b257da9b22fb605b72b12e
SHA2563dedef76c87db736c005d06a8e0d084204b836af361a6bd2ee4651d9c45675e8
SHA512d3128587bc8d62e4d53f8b5f95eb687bc117a6d5678c08dc6b59b72ea9178a7fd6ae8faa9094d21977c406739d6c38a440134c1c1f6f9a44809e80d162723254
-
Filesize
938KB
MD5d4b22fb86c88c071335fe2fb623e40ce
SHA1cc722eb1098b3a630a990dbceb62e3338b064110
SHA2562195fef9bd0a01d6b10a2ab77ff4f5bbca01d65d5f6590befc98d80102372605
SHA512369fb5d80535cb1f8d46512234d7777754648aeab6a3ff1536edc64ca0097a8e8eaa7c68feeabf756de474706f0c7c896b14c4c39cbd5916ad9258f2ed3fcdf1
-
Filesize
99KB
MD58697c106593e93c11adc34faa483c4a0
SHA1cd080c51a97aa288ce6394d6c029c06ccb783790
SHA256ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833
SHA512724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987
-
Filesize
16.5MB
MD5fae82da374f0c60c08010f9edec44a63
SHA17d9a07f1a826bc011a7d9eedf0e2ea735f7727cc
SHA256307c070863ea26e9930b4b211400325b903378fd08b8f7f039b7808376a6bb23
SHA5129c3c678fbabd463899dbfd80cd406dab24f11e591a1501b9a99b223eca734c55a6a35b381938766135383c0b340d0c94de8c4ed483fe95a3cff1e393c7f9088d
-
Filesize
16.5MB
MD5fae82da374f0c60c08010f9edec44a63
SHA17d9a07f1a826bc011a7d9eedf0e2ea735f7727cc
SHA256307c070863ea26e9930b4b211400325b903378fd08b8f7f039b7808376a6bb23
SHA5129c3c678fbabd463899dbfd80cd406dab24f11e591a1501b9a99b223eca734c55a6a35b381938766135383c0b340d0c94de8c4ed483fe95a3cff1e393c7f9088d
-
Filesize
16.5MB
MD5fae82da374f0c60c08010f9edec44a63
SHA17d9a07f1a826bc011a7d9eedf0e2ea735f7727cc
SHA256307c070863ea26e9930b4b211400325b903378fd08b8f7f039b7808376a6bb23
SHA5129c3c678fbabd463899dbfd80cd406dab24f11e591a1501b9a99b223eca734c55a6a35b381938766135383c0b340d0c94de8c4ed483fe95a3cff1e393c7f9088d
-
Filesize
16.5MB
MD5fae82da374f0c60c08010f9edec44a63
SHA17d9a07f1a826bc011a7d9eedf0e2ea735f7727cc
SHA256307c070863ea26e9930b4b211400325b903378fd08b8f7f039b7808376a6bb23
SHA5129c3c678fbabd463899dbfd80cd406dab24f11e591a1501b9a99b223eca734c55a6a35b381938766135383c0b340d0c94de8c4ed483fe95a3cff1e393c7f9088d
-
Filesize
203KB
MD59e0de64b6d714d1e4718fcf916a7c808
SHA1d9bd1bd5dd4cca45fd5207c85b5cda4720db9229
SHA25635e60b266a70ecf603ffc8bee04db290455a97a2d22cb5249bdeae527cad2bca
SHA512d5a41c9afa0daeb550744037ce8e4eea15d049aca32f9d1c63b1b4f87fb445bba7a827c5b18c4c9945072149cbdb1c26cb31ad6f468b070af3d6afb1a8ad900f
-
Filesize
203KB
MD59e0de64b6d714d1e4718fcf916a7c808
SHA1d9bd1bd5dd4cca45fd5207c85b5cda4720db9229
SHA25635e60b266a70ecf603ffc8bee04db290455a97a2d22cb5249bdeae527cad2bca
SHA512d5a41c9afa0daeb550744037ce8e4eea15d049aca32f9d1c63b1b4f87fb445bba7a827c5b18c4c9945072149cbdb1c26cb31ad6f468b070af3d6afb1a8ad900f
-
Filesize
203KB
MD59e0de64b6d714d1e4718fcf916a7c808
SHA1d9bd1bd5dd4cca45fd5207c85b5cda4720db9229
SHA25635e60b266a70ecf603ffc8bee04db290455a97a2d22cb5249bdeae527cad2bca
SHA512d5a41c9afa0daeb550744037ce8e4eea15d049aca32f9d1c63b1b4f87fb445bba7a827c5b18c4c9945072149cbdb1c26cb31ad6f468b070af3d6afb1a8ad900f
-
Filesize
423KB
MD590dd83a4481f17340a1b3af258ca83e1
SHA12d4e9e1f132a9b55f11486119e7d23f9d3100c81
SHA256cf5e514abe016be9ff50c56b589b20eb009888b8f0a9f207fa6486e9697fda78
SHA5128e4f88845853deaa7305d51f699420b1581ce5db518193cd113579ee77dcdb4a2f742f4f26fab88329768f5d4877f4e391aa855a3b58ef9c57ed1f6c6a0184a7
-
Filesize
423KB
MD590dd83a4481f17340a1b3af258ca83e1
SHA12d4e9e1f132a9b55f11486119e7d23f9d3100c81
SHA256cf5e514abe016be9ff50c56b589b20eb009888b8f0a9f207fa6486e9697fda78
SHA5128e4f88845853deaa7305d51f699420b1581ce5db518193cd113579ee77dcdb4a2f742f4f26fab88329768f5d4877f4e391aa855a3b58ef9c57ed1f6c6a0184a7
-
Filesize
423KB
MD590dd83a4481f17340a1b3af258ca83e1
SHA12d4e9e1f132a9b55f11486119e7d23f9d3100c81
SHA256cf5e514abe016be9ff50c56b589b20eb009888b8f0a9f207fa6486e9697fda78
SHA5128e4f88845853deaa7305d51f699420b1581ce5db518193cd113579ee77dcdb4a2f742f4f26fab88329768f5d4877f4e391aa855a3b58ef9c57ed1f6c6a0184a7
-
Filesize
451KB
MD5b949799d09e9b30a1c7a0171468df31e
SHA1c166ab632216d1503c2b358861ff4532b04f1fc4
SHA256bf3ce13b63a958e24544d7fa6f9f9de51de117f0305e98d9cd050e10f4135f05
SHA5127e07906af92fe34525db081fa20b59fe92dda87acd5e6debc9a42f8898cde2124435b636becb9b6bf2e1c2f85922516435677f9ec896e3c488ec5c0071600684
-
Filesize
27KB
MD56f73b00aef6c49eac62128ef3eca677e
SHA11b6aff67d570e5ee61af2376247590eb49b728a1
SHA2566eb09ce25c7fc62e44dc2f71761c6d60dd4b2d0c7d15e9651980525103aac0a9
SHA512678fc4bf7d345eeb99a3420ec7d0071eaba302845e93b48527d9a2a9c406709cc44ec74d6a889e25a8351a463803f8713a833df3a1707a5ad50db05240a32938
-
Filesize
27KB
MD56f73b00aef6c49eac62128ef3eca677e
SHA11b6aff67d570e5ee61af2376247590eb49b728a1
SHA2566eb09ce25c7fc62e44dc2f71761c6d60dd4b2d0c7d15e9651980525103aac0a9
SHA512678fc4bf7d345eeb99a3420ec7d0071eaba302845e93b48527d9a2a9c406709cc44ec74d6a889e25a8351a463803f8713a833df3a1707a5ad50db05240a32938
-
Filesize
15KB
MD589351a0a6a89519c86c5531e20dab9ea
SHA19e801aaaae9e70d8f7fc52f6f12cedc55e4c8a00
SHA256f530069ef87a1c163c4fd63a3d5b053420ce3d7a98739c70211b4a99f90d6277
SHA51213168fa828b581383e5f64d3b54be357e98d2eb9362b45685e7426ffc2f0696ab432cc8a3f374ce8abd03c096f1662d954877afa886fc4aa74709e6044b75c08
-
Filesize
7KB
MD58fb72af40578e779e69049cccbfb473d
SHA13cd042d8ec9e2216558e96a2663b6e42d33aab56
SHA25670a91d4b67b0017beb83e93724e799e2cde82cb2500d872266bf478878840d0c
SHA51215453d4e7f894084a3dc385f9d17299920d09903d38b68af69da25a93028432a02c900372aabafd1998fe016e53572a81a55c04791aea5cd5291804002d9398e
-
Filesize
8KB
MD555a723e125afbc9b3a41d46f41749068
SHA101618b26fec6b8c6bdb866e6e4d0f7a0529fe97c
SHA2560a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06
SHA512559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c
-
Filesize
3.0MB
MD53130a0673de6ac315e94a0892d300264
SHA13acf54516672fb25a3918ece5d0b94dfd5142a49
SHA256f74f2520384a257b2897ba90e3f5413491bbe8b2d89f97a2438f1bf98020c53f
SHA512b11c90a97b4bc6e465795298a2c00fef3e13ad8dc8e7ceb331235d12a196fbc105920c561a23a77d342638faeaa4a500b2a228b2939312d40a1acd444df771a6