Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2023 14:09
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
setup.exe
Resource
win10v2004-20230220-en
General
-
Target
setup.exe
-
Size
556KB
-
MD5
9173007de20dbb00ad65259a5d094ff1
-
SHA1
4e2e3724ddbffebedf1fffd18ed460c82aba1da9
-
SHA256
1008dc19677ed9be55581a9ad3588566f933712c891d5a3d8ce62d9797c1357e
-
SHA512
1e92cd1ba711252788c96a7c9a6eeb74ddd4422412580b349781894eb4b803770f51869c575abe2dfbce8896c0b7c4f74bf40be246307dfce3b77e077128211a
-
SSDEEP
12288:Jubj5je69oqAmj5oMqKyKAuqOAP0wuYeMb01JQntLOCILo0HO:Jqhe29AmjkKuuYemILxu
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup.exeCSGOSkinChanger.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation CSGOSkinChanger.exe -
Executes dropped EXE 5 IoCs
Processes:
NDP48-Web.exeSetup.exeCSGOSkinChanger.exeSkinChangerCC.exeCSGOSkinChanger.exepid process 2148 NDP48-Web.exe 1144 Setup.exe 4724 CSGOSkinChanger.exe 1904 SkinChangerCC.exe 1768 CSGOSkinChanger.exe -
Loads dropped DLL 2 IoCs
Processes:
Setup.exepid process 1144 Setup.exe 1144 Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Setup.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe -
Modifies registry class 64 IoCs
Processes:
dfsvc.exeCSGOSkinChanger.exeCSGOSkinChanger.exerundll32.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\lock!0d000000545c580e2c080000201300000000000000000000bed27e = 30303030303832632c30316439386632333637666231336632 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\appid = 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 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\identity = 4353474f536b696e4368616e6765722e6170706c69636174696f6e2c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\SizeOfStronglyNamedComponent = 788e000000000000 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_dc8b020ab607e5b3\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\Files dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo..rces_none_0002.0000_pl_73861567e64a07eb\identity = 4353474f536b696e4368616e6765722e7265736f75726365732c2056657273696f6e3d322e302e373839392e32373739322c2043756c747572653d706c2c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 CSGOSkinChanger.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\lock!020000007d5d580ee8060000580d00000000000000000000 = 30303030303665382c30316439386632333838386233656365 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Visibility\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\csgo..tion_18ee7d6e663f1e1 = 30000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\implication!csgo..tion_18ee7d6e663f1e1d_0002.0002_dc8 = 68747470733a2f2f6373676f2d736b696e2d6368616e6765722e706c2f6170702d32302f4353474f536b696e4368616e6765722e6170706c69636174696f6e234353474f536b696e4368616e6765722e6170706c69636174696f6e2c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo..nger_none_0002.0000_none_0a5d69df4a50156e dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gi_csgo..tion_18ee7d6e663f1e1d_5989d4cf9720f742 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\VisibilityRoots dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\Files\CSGOSkinChanger.exe.config_4eb5184048ef4e2 = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gi_csgo..tion_18ee7d6e663f1e1d_5989d4cf9720f742\LastRunVersion = 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 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\lock!0c000000545c580e2c080000201300000000000000000000 = 30303030303832632c30316439386632333637666231336632 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\identity = 4353474f536b696e4368616e6765722e6578652c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\csgo..tion_18ee7d6e663f1e1 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Installations CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\VisibilityRoots CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\lock!0a000000545c580e2c080000201300000000000000000000 = 30303030303832632c30316439386632333637666231336632 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Assemblies dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\implication!csgo..tion_18ee7d6e663f1e1d_0002.0002_dc8b020ab = 68747470733a2f2f6373676f2d736b696e2d6368616e6765722e706c2f6170702d32302f4353474f536b696e4368616e6765722e6170706c69636174696f6e234353474f536b696e4368616e6765722e6170706c69636174696f6e2c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\identity = 4353474f536b696e4368616e6765722e6578652c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SubstructureCreated = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\csgo..tion_18ee7d6e663f1e1 = 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 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_dc8b020ab607e5b3\appid = 68747470733a2f2f6373676f2d736b696e2d6368616e6765722e706c2f6170702d32302f4353474f536b696e4368616e6765722e6170706c69636174696f6e234353474f536b696e4368616e6765722e6170706c69636174696f6e2c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\lock!0400000098b7570e74120000181000000000000000000000 = 30303030313237342c30316439386632333665623066336463 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\DigestMethod = 02 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gc_csgo..tion_c095d2bea71b0ca4 CSGOSkinChanger.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\StateStore_RandomString = "Z284VAXEPN6E9QD5XMM3DZ5T" dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\csgo..tion_18ee7d6e663f1e1 = 0000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\lock!060000004eb1570e2c080000201300000000000000000000 = 30303030303832632c30316439386632333637666231336632 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\identity = 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 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\lock!06000000c7b7570e74120000181000000000000000000000 = 30303030313237342c30316439386632333665623066336463 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications CSGOSkinChanger.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\lock!01000000afae570e2c080000201300000000000000000000 = 30303030303832632c30316439386632333637666231336632 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Visibility\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\identity = 4353474f536b696e4368616e6765722e6578652c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6\identity = 4353474f536b696e4368616e6765722e6170706c69636174696f6e2c2056657273696f6e3d322e322e302e382c2043756c747572653d656e2d55532c205075626c69634b6579546f6b656e3d313865653764366536363366316531642c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo..nger_none_0002.0000_none_0a5d69df4a50156e\identi = 4353474f536b696e4368616e6765722c2056657273696f6e3d322e302e373839392e32373739322c2043756c747572653d6e65757472616c2c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo..rces_none_0002.0000_pl_73861567e64a07eb\Files dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\Gi_csgo..tion_18ee7d6e663f1e1d_5989d4cf9720f742 CSGOSkinChanger.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager CSGOSkinChanger.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SizeOfPrivateComponentsInDeployment = c4991f0000000000 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\csgo..rces_none_0002.0000_pl_73861567e64a07eb dfsvc.exe -
NTFS ADS 2 IoCs
Processes:
dfsvc.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\Deployment\XTROMJ06.7NZ\RAMRK9DY.OZM\CSGOSkinChanger.exe:Zone.Identifier dfsvc.exe File created C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe\:Zone.Identifier:$DATA dfsvc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Setup.exepid process 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe 1144 Setup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dfsvc.exeCSGOSkinChanger.exedescription pid process Token: SeDebugPrivilege 2092 dfsvc.exe Token: SeDebugPrivilege 4724 CSGOSkinChanger.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NDP48-Web.exepid process 2148 NDP48-Web.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
setup.exeNDP48-Web.exedfsvc.exeCSGOSkinChanger.exedescription pid process target process PID 756 wrote to memory of 2148 756 setup.exe NDP48-Web.exe PID 756 wrote to memory of 2148 756 setup.exe NDP48-Web.exe PID 756 wrote to memory of 2148 756 setup.exe NDP48-Web.exe PID 2148 wrote to memory of 1144 2148 NDP48-Web.exe Setup.exe PID 2148 wrote to memory of 1144 2148 NDP48-Web.exe Setup.exe PID 2148 wrote to memory of 1144 2148 NDP48-Web.exe Setup.exe PID 756 wrote to memory of 2092 756 setup.exe dfsvc.exe PID 756 wrote to memory of 2092 756 setup.exe dfsvc.exe PID 2092 wrote to memory of 4724 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 4724 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 4724 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 4724 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 4724 2092 dfsvc.exe CSGOSkinChanger.exe PID 4724 wrote to memory of 1904 4724 CSGOSkinChanger.exe SkinChangerCC.exe PID 4724 wrote to memory of 1904 4724 CSGOSkinChanger.exe SkinChangerCC.exe PID 2092 wrote to memory of 1768 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 1768 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 1768 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 1768 2092 dfsvc.exe CSGOSkinChanger.exe PID 2092 wrote to memory of 1768 2092 dfsvc.exe CSGOSkinChanger.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\VSDDFE5.tmp\DotNetFX48\NDP48-Web.exe"C:\Users\Admin\AppData\Local\Temp\VSDDFE5.tmp\DotNetFX48\NDP48-Web.exe" /q /norestart /ChainingPackage FullX64Bootstrapper /lcid 10332⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\f1aca32c6a861a19ddf8\Setup.exeC:\f1aca32c6a861a19ddf8\\Setup.exe /q /norestart /ChainingPackage FullX64Bootstrapper /lcid 1033 /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1144
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe"C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SkinChangerCC.exe"C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SkinChangerCC.exe"4⤵
- Executes dropped EXE
PID:1904
-
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe"C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe"3⤵
- Executes dropped EXE
- Modifies registry class
PID:1768
-
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\dfshim.dll",ShOpenVerbShortcut C:\Users\Admin\Desktop\CS GO Skin Changer.appref-ms|1⤵
- Modifies registry class
PID:4616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\CSGOSkinChanger.exe.config
Filesize924B
MD5d7bb7d62ab88f6b8ae9db790a4798a16
SHA192692b049a61fff8529e79bbfc9d0450d9dbdb56
SHA256c17319a786a1ac335d48da04262829f33e5c250e42ba8c3c25f45228691b38f2
SHA5124aae8f48069b385253803b1aa35647c1ac5bd27eb6a4fa676f66bd4454681c2d3a81bc17a710698d14f6903b57e9c381465fc1872d759e0d4ef725edd08bf6d3
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61\resource-8bsx.bin
Filesize980KB
MD50efa552079c67f7af6fbceb1f0821af0
SHA103823611258b68ea7f114c4b91128045a693f8fc
SHA2563b35fe6b6a04e91fc46765e2b10bf409bc7477e00bf9ca8b60b890d800ff7775
SHA512b059fcdeb682d6cc0a9d553fb52f91aed528e4c151e27302b24c3fdc29e01eabb706c1642cbe200bc67cc00613b1e632448fa85b63f0b8c0a598cde357d553f4
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe
Filesize1.7MB
MD5b7a1c92c69bbedae8d334f0763442370
SHA112cabf825011e135fbe8deef66c5967e32309547
SHA256776e8f3f22c84e7db4078d59f609d43f12994b54cdf2cfd7eb7a8ce98c96cffb
SHA512ba73850168b28df253fdf83bbdd770ba2c3d6ed428e8b1a18f576a7637209ec28da5590d95ca30a358fee92e9ecbddc588ecace84b3c33ccca4baba4f5167819
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe
Filesize1.7MB
MD5b7a1c92c69bbedae8d334f0763442370
SHA112cabf825011e135fbe8deef66c5967e32309547
SHA256776e8f3f22c84e7db4078d59f609d43f12994b54cdf2cfd7eb7a8ce98c96cffb
SHA512ba73850168b28df253fdf83bbdd770ba2c3d6ed428e8b1a18f576a7637209ec28da5590d95ca30a358fee92e9ecbddc588ecace84b3c33ccca4baba4f5167819
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe
Filesize1.7MB
MD5b7a1c92c69bbedae8d334f0763442370
SHA112cabf825011e135fbe8deef66c5967e32309547
SHA256776e8f3f22c84e7db4078d59f609d43f12994b54cdf2cfd7eb7a8ce98c96cffb
SHA512ba73850168b28df253fdf83bbdd770ba2c3d6ed428e8b1a18f576a7637209ec28da5590d95ca30a358fee92e9ecbddc588ecace84b3c33ccca4baba4f5167819
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe.config
Filesize924B
MD5d7bb7d62ab88f6b8ae9db790a4798a16
SHA192692b049a61fff8529e79bbfc9d0450d9dbdb56
SHA256c17319a786a1ac335d48da04262829f33e5c250e42ba8c3c25f45228691b38f2
SHA5124aae8f48069b385253803b1aa35647c1ac5bd27eb6a4fa676f66bd4454681c2d3a81bc17a710698d14f6903b57e9c381465fc1872d759e0d4ef725edd08bf6d3
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\CSGOSkinChanger.exe:Zone.Identifier
Filesize26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SkinChangerCC.exe
Filesize22.1MB
MD58034817743f4e56e91307cc6aafe0c0c
SHA152600645849ecd0f0c3a98b3fbab71079db5c988
SHA256ad98dcb458bd285763db392f04ff1671b4bdc84d93119c73c4de93e2aea7b443
SHA512cc53270c99753701a8385707fd5aae355ac3e7f72422e0b31de7db59267b50d437503cc09b8374b072f24056dbf912f5d140bd496bbee67d64da04b69b86bd57
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SkinChangerCC.exe
Filesize22.1MB
MD58034817743f4e56e91307cc6aafe0c0c
SHA152600645849ecd0f0c3a98b3fbab71079db5c988
SHA256ad98dcb458bd285763db392f04ff1671b4bdc84d93119c73c4de93e2aea7b443
SHA512cc53270c99753701a8385707fd5aae355ac3e7f72422e0b31de7db59267b50d437503cc09b8374b072f24056dbf912f5d140bd496bbee67d64da04b69b86bd57
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\SkinChangerCC.exe
Filesize22.1MB
MD58034817743f4e56e91307cc6aafe0c0c
SHA152600645849ecd0f0c3a98b3fbab71079db5c988
SHA256ad98dcb458bd285763db392f04ff1671b4bdc84d93119c73c4de93e2aea7b443
SHA512cc53270c99753701a8385707fd5aae355ac3e7f72422e0b31de7db59267b50d437503cc09b8374b072f24056dbf912f5d140bd496bbee67d64da04b69b86bd57
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\manifests\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61.cdf-ms
Filesize27KB
MD57b26b931a835a7331563af74e5e2908b
SHA189ee6b41026fcb7decba5d649b5bc1a999210b33
SHA25644a369ff671a31e8be27edf77994c04465c04d553706d937a47c18939a37152c
SHA51246f51f7beb9f296ebbcb34fe0cd985e254910fa3e261f69aadccc91837e60f9856a2a74b1e68ab99204db658e720c2be183ade2943279d2002437c02a45ad82e
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\manifests\csgo...exe_18ee7d6e663f1e1d_0002.0002_en-us_0c0267c9ec922c61.cdf-ms
Filesize27KB
MD57b26b931a835a7331563af74e5e2908b
SHA189ee6b41026fcb7decba5d649b5bc1a999210b33
SHA25644a369ff671a31e8be27edf77994c04465c04d553706d937a47c18939a37152c
SHA51246f51f7beb9f296ebbcb34fe0cd985e254910fa3e261f69aadccc91837e60f9856a2a74b1e68ab99204db658e720c2be183ade2943279d2002437c02a45ad82e
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\manifests\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6.cdf-ms
Filesize19KB
MD566fc3340ff0f4cb6cbbcf4e73ae16f8d
SHA1a4169eda99e47b4c7857be895b89bb8384e398f4
SHA2568009437d547df8059f313fd17ec003e5fcd40f32441ce0c0e49541bd62835f90
SHA5122938a4613ed4c7dc346872e4e0a97b12ec2d8b2e3b4dbc6b219de42e718a68180df461e6d9ba700c0da9aa10478ca7b80fe6e85a5cb636696bca7ae192adeec3
-
C:\Users\Admin\AppData\Local\Apps\2.0\82JVM66A.L7P\C5Z35O71.Y7A\manifests\csgo..tion_18ee7d6e663f1e1d_0002.0002_en-us_c9c8aabe8cac81c6.cdf-ms
Filesize19KB
MD566fc3340ff0f4cb6cbbcf4e73ae16f8d
SHA1a4169eda99e47b4c7857be895b89bb8384e398f4
SHA2568009437d547df8059f313fd17ec003e5fcd40f32441ce0c0e49541bd62835f90
SHA5122938a4613ed4c7dc346872e4e0a97b12ec2d8b2e3b4dbc6b219de42e718a68180df461e6d9ba700c0da9aa10478ca7b80fe6e85a5cb636696bca7ae192adeec3
-
C:\Users\Admin\AppData\Local\Apps\2.0\Data\Z284VAXE.PN6\E9QD5XMM.3DZ\csgo..tion_18ee7d6e663f1e1d_0002.0002_ec60daadd823e09e\Data\2.0.7899.27792\user.config
Filesize337B
MD5ee582870fbe78838ae7b21b818bed6c4
SHA1820162667da9c3ae4452ed89a58812149708e7cf
SHA256a2a7666c77263b127c7e322b8ccb311d7ef2b4331f2d6473e3d9dd7372a15d74
SHA512e8fa7ec96fa26524be1288c1b35fbde757627e8f3a51a5f1967864dd5e24ba1c771efe1eab63ab1a250b42b6c7916461f0d08e714d797ca2803d08dca8ada9cf
-
Filesize
1KB
MD526bd5cfe49df60483c5a6517cc2ff70b
SHA1f5101eeea1aad084d75514b81ebc5a360a1f5e7a
SHA25697509d6d0828aadd677ffcaf8150090ad53b57b7a1120d2de034310fa1539090
SHA512f36722fe92292eb890766d27c77e714eebd551c29e27abc582bb5bd1adbcf2ac2a51428a49e5d7b93a43688126c022b0fbe645e6de4ed3c9830af2602993f0c7
-
Filesize
16KB
MD56819228515808e866f82f257601a5837
SHA149a7518b7c9a2d92ee86cb03e41f940dea53ab0d
SHA2560b99fbc165b23007b99f5d39646bfe44d0306b8b12c076e2f29899a982267c03
SHA5121ff6ba80ec0650e5e7eb1a4687c9b15525b15340a5a6bc4326cf3413cb8cf869bf4c4526bce3d99df36db38abe7d9f50737b728aa6ac5113e36a01077f3ab98a
-
Filesize
1.7MB
MD5b7a1c92c69bbedae8d334f0763442370
SHA112cabf825011e135fbe8deef66c5967e32309547
SHA256776e8f3f22c84e7db4078d59f609d43f12994b54cdf2cfd7eb7a8ce98c96cffb
SHA512ba73850168b28df253fdf83bbdd770ba2c3d6ed428e8b1a18f576a7637209ec28da5590d95ca30a358fee92e9ecbddc588ecace84b3c33ccca4baba4f5167819
-
Filesize
21KB
MD555d46e2827d3e0bc9fae4021643169d6
SHA1c0b0e3de4e20607c5668e4a21c81b96a139f7a2c
SHA2566c11df54c6656ff3ee7dd306225dbd54d1720af62bc17e83e4899b6a594928c5
SHA512acf5e2cc38c57073208203c89010e852a5c33bfe24eea6ddea1c36b23591d302efcbee189b3f342a396abb1808b802609b0ea3b24a0bccc11356c9167d4c81c7
-
Filesize
104KB
MD5bc521d1918e1478f1f8b7073af0dc06c
SHA1d4eadb462139af35216da600c7f939e261ad2d22
SHA2568b033f4b71b184c7946ce77129611dd47937e4c2fad374bc10069aa03c39645e
SHA5127c470059779b29440047d7ed8033a6fe26cf8a7a28cc782ad5d4e9b7fcbea13b6021e27ee32410789dcf2767d52e82a55108cee8adc9a49866eddc82707b666f
-
C:\Users\Admin\AppData\Local\Temp\Deployment\XTROMJ06.7NZ\RAMRK9DY.OZM\pl\CSGOSkinChanger.resources.dll
Filesize132KB
MD5bed74e2807db9370283713bc0831493a
SHA1b87d562be84efeb574489f9cdb43e56f455badbb
SHA256ac5d34576cb112d680571e90c686e25183fe59040c7b3bbee672be17c49d68fc
SHA5129c1de7fac27171752664f6f81d17a1fe1f202624f9019a83355c251eed56e437cb79ed461522364408c9fa66518cd03f3437a1c98dd251b4f89ee480c1e5fd62
-
Filesize
837KB
MD565b0e603e1ba69c6af44588c3bdee7f8
SHA1291ba2e5c2aec7c76529e5a33f845b45ee1d32f6
SHA256d97caa36cef3579467cf51827e7f5d2646ebbb5db3e70bfdfd566a835e820c39
SHA5126718d8b20b94c5b9840ff78bd2eab3abba0612e75468a897649b542f45aada3f7f4a04e27c7db7af5c49fffbe3deed68f2eddf85ff20e1631ba6e399ee8a88d7
-
Filesize
306KB
MD5fa6cd551c1aef34bc19ff764a2eca50c
SHA1df57294813164e11516646d68b5a0698d4013711
SHA256be4b571c9465ec72b6554decef744d780f43560bfdf900b77bae89a1db654b6a
SHA512e0d053c3c1e0ce10f6c80da98cabeaa3acb751795f3b2a6b1bc76fc39c30f64029462a727239895936995f66b63aba866147207b7dada54763e5cd3a35db8578
-
C:\Users\Admin\AppData\Local\Temp\Deployment\XTROMJ06.7NZ\RAMRK9DY.OZM\ru\CSGOSkinChanger.resources.dll
Filesize133KB
MD5836b90f5311cb27c6f0951d96f018875
SHA1de0e31b64098567a0285a8f2833e94f82a2c233c
SHA256720e27c9efed3d19710eff074cd5024667c3330bc64711ba592378f0f558e9ad
SHA5123baee2810200acd028ebaacd05dff26b941b94a5032a97b5bd9e5b1916c80878680e216cfaea20cfd79d6aba901c0ea3ab08599e861fb0661391b6183e30d052
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
1.4MB
MD540604baf5a025f4b23cbe463239b68cb
SHA15a84a8e612e270e27d0061d58db6b470153be1f9
SHA256b9821f28facfd6b11ffbf3703ff3f218cc3c31b85d6503d5c20570751ff08876
SHA512e18e3db30a0ab2b51f34a9b7ebcec0fd7b015f74b4525643c170fde73ee94ba4092e3a82c98bcae4aebf48009ba8b6e7fa60b89ab917d8f28e74e84db9d8cf21
-
Filesize
1.4MB
MD540604baf5a025f4b23cbe463239b68cb
SHA15a84a8e612e270e27d0061d58db6b470153be1f9
SHA256b9821f28facfd6b11ffbf3703ff3f218cc3c31b85d6503d5c20570751ff08876
SHA512e18e3db30a0ab2b51f34a9b7ebcec0fd7b015f74b4525643c170fde73ee94ba4092e3a82c98bcae4aebf48009ba8b6e7fa60b89ab917d8f28e74e84db9d8cf21
-
Filesize
1.4MB
MD540604baf5a025f4b23cbe463239b68cb
SHA15a84a8e612e270e27d0061d58db6b470153be1f9
SHA256b9821f28facfd6b11ffbf3703ff3f218cc3c31b85d6503d5c20570751ff08876
SHA512e18e3db30a0ab2b51f34a9b7ebcec0fd7b015f74b4525643c170fde73ee94ba4092e3a82c98bcae4aebf48009ba8b6e7fa60b89ab917d8f28e74e84db9d8cf21
-
Filesize
336B
MD5bb4ca4af97bb463e99878264197c47e1
SHA173af853926d2ea8e93115a5cd79e18e9a3f046e1
SHA25649d58e6104323137dfff49b1537f221175c37dcc45d3876242f8b3dbae823587
SHA512e24bf77099d2d3ede586a41dab056f27f9d0e8198dd8250d49cf263487d0fcd96a5c00f0fa2677926ee134c732fc4c20d93b0ed2c98b4780fe96f97bcccf35ad
-
Filesize
80KB
MD5d8165beb3b8433921d0d5611b85bfa35
SHA1bef57e3511e18170ebbc9ae3aefd73ce3f50f8f4
SHA256b092668e0825f7f498acdc1bf10e1d2cb6ca99497389142cf9af815f25a4b712
SHA5129fa221f549b4e660c4f40c7ab0e483e3d9a9204248da51675058f32f4f56667c782667295decbb441a581f582a099fe34c6cc569d0c4ec13e85c680abf5870b0
-
Filesize
69KB
MD5f3a4fd6968658a18882cf300553f2f89
SHA1b75ccaeff41bf9c8586bca612550cb9dca6b09ea
SHA25653742293b25149b19d8677b15f6424fc71e308014b1bcf883e6949d1dab3961c
SHA5129692c8577034c0e628a42d581f634ed174b4af684ee87c947556888027215bbf4c92286a3ad1cb1792fc6f7392190719ebef85b60fce48e20239abcb58d04d97
-
Filesize
85KB
MD5d6801174849373cde3f1d214d80fe834
SHA150caf47aa60b999ca7b43d3ceb75d0dbffd2278a
SHA256cbb0da2d1efa7de6736e67c978848d53acf8b502bf3daf43ce40b05076145a7c
SHA512a4cf812dc4fac888dad4ca986fcb07b93f45633fe5931f24afff4558d9a29734a0ac5d647f3bc631c377fba816c19bd44178398bb6166f6f84e5f05acb8e0a18
-
Filesize
83KB
MD503b1e582ec5454b2fa3599e788569dfa
SHA175845acdd04fb17011218b06fd7c28830641f021
SHA25659884541554376a26143b105fa924b9f9961254d22db8dedf7de7f3495d7a1dd
SHA51223d1b1c2e2c78692a48b959bdb70c3c321a76792885b19805cafd543c0ef25856f8f115af766ea46f20eb2c440eaf31e656726710b12ae5f362779bea28035bc
-
Filesize
88KB
MD5afb4b1d7103ddca43ea723acbcdd31fd
SHA1c4d95dfd4869df636091e979c8b3bd7684004a48
SHA256961efe11e9e3e553269cb14dc1b942e9ac68b86740d59aa35e4ff6e5913532dd
SHA512bde563d158e38f7a46abe564e365bbc9cfa235f4735f668a532919f0575bead27bdd6fa11ac50802c989f2f69371c2e9179c9affbc85954a9b4050f9122e26a5
-
Filesize
90KB
MD571bdb323a746a4adab9ce42498e937bc
SHA18e58d4ba5623a50610bd99e82df135708a9f130e
SHA2566c5a6e11a85c9e172e7748a9a9f19f8598870a63a103a7ac18cbbd0cdf026475
SHA512b7d66fa4f1a1b7130cdd801447fe0c4965cba1618c01d4ff64b9707e3e132fb13858aa498ea26fb1e54b56daf83e5e7958c6a4fcc1a4ad6dd6c2ffa966e58b76
-
Filesize
83KB
MD547703bed025228689a1032edae56b4c4
SHA1a2aba33c7e8915025251574c81fe2e5ac6bc0893
SHA25605fc9352b918a710d51f68873fc522528265455b77014e8b0cd66c5e7aa71dc3
SHA5129d6eda9fc3be6116371d1b86b54b8b65ccd58c182105e0954870f75e2a6f4d7e8fc84462bfd3584175c0f849066e47d82cd18ae3bf1671e60cc237347b7cc00d
-
Filesize
84KB
MD5ad67691b3b5474154f65400e53ddfef2
SHA1dc8dc683bf9fee12a5ab7297789a5c087e98facc
SHA2561e828840ae8728ac809624845597406d4025d6da7797b38f02946a30a48bfe7c
SHA51264ee113f0c3e173fee6047cc41ff3e84181aba2eb2b02ca5cc717caaf1392e5e2f0eed7e7c469d821d86878443bc8ec64c66e2afb1d850fb4c7e9823c3a5ea73
-
Filesize
87KB
MD52c77cbaaf9c3ed0c4410c4b8c3c29c30
SHA1110775ca1c6e252b4e8c8bf39b593dfb4d66206c
SHA256ab3d5571b57b7bb705bffe13f37bd73894b0d12d09cc1fb1b438493a863c324c
SHA512c1438b9b95bd16503f5a14d743e9c6c40cb46cd24a4bb48adf6f9162c61e8979c370e7e1eff8989db05ff5a496415a68b58cc16912a7c8215fecb72d252c5285
-
Filesize
78KB
MD5631011d665ad08220fe248d9f8a103ba
SHA1652c56998d0e8bf0c43f136fd90c69728bb0e111
SHA256e9877973bef23498b586a9cf03230fc45a9ea8a3f75decfa062b03bd31974b06
SHA512cf479c0c5167e011721bd6b0f5829a62c0c269b1e1be13e5bb750516b8441a1d8ca20fafd0d539066f84d669f6f5e9401c223b82e200501716c719d268c3c1a0
-
Filesize
86KB
MD528e8a2833f3d5302a1f5c2a84fa8990a
SHA108977251eb62c6df447c6754b2ec27a73d9071f1
SHA256e4261c9b8c779d58883820a531a19594d238f0ca9ecac399505c569b0cccdbc7
SHA5124a62afe84d4eb03bf2c65826b5765f270b3c9a3403b972bb00db66cb40b70d1809334fc3a8edf012c1ea31e4e3b8c6fed6423e9da14dd62ad76a12d525e515b9
-
Filesize
85KB
MD5e74a35a00e0228de37ee911f93411ed2
SHA1c1c0901eb552c21ce2817b7edb94af611b571a49
SHA2562ec36fb871853f60085bc972e08156483384f8c1d6e000f5db1cc8cccad05f8c
SHA5128876e39093448d1ae5a1f53499272323747789fbaefdf9bd852fee161fa9c18ce0721164473a5a2279643b34a2727d870e0b802635288f2e32b15c40660ad06f
-
Filesize
75KB
MD532e4d6f895a69bb2c373ff4c688d6b27
SHA157738235363c5f1a1c5651c65832396e3aef4414
SHA256ae28910c1ef16ce70a5e97c5d02390ad8d64f80966e2be3c4a56db0c4038442d
SHA5125052e8a218cf71b0e08de33665a58f9219282e00f2e4f6c19897a07863556a2408dc273ad3cc9257d98d6a57765321e0f1b051bed051f188947deda9d32dbdbe
-
Filesize
73KB
MD547f8082069c52d2f7db1fc6aac2886df
SHA14b5c371e9006c10685f2c59ca9a7ebfb4a597a0a
SHA256e86656ef2092c0e6caf5b8b0bca2d6ce5def273609c22187ae91236605d2e273
SHA5127bdaf721e561c46609054f6786624149fd824abb1e3126b2a6b6385b56c6fe11414af216fca3ee2b1fe6a4b42ca8a19f46186ab1d4e70fb81b6f9af013c40018
-
Filesize
85KB
MD5e939717e7eaf1b7f53c4b752e62a22e7
SHA1ca5a66c452ec6ca8bc04de95eac1616cf3980992
SHA2568afdf3d2c0fd2370889e3fd96bc2742831cdc6041af0a407123c27f8d76d68a6
SHA512ebfa725b8efc4448d669beea6f56eab9a317793ff1e21cbc51e015a1a31dfb8b1408e9df15023b878aca220465dbede09254f9a524ef7f6060877844994e17aa
-
Filesize
84KB
MD5b0d9e4dac3935bb596bb83b7d8474f8f
SHA129ce971b1a3ccf6f09eced6bff8e778df13f3d35
SHA2563c309a5509d42e6485e9123bc6af5ec43cf2faa8afead5062676e85ab7f96add
SHA512af4e4032a3b4a1696a3f252c03c8f5364089320e4181ebccd39d569d7577b11b70b4ae694d4a74e09bb61505664a01733dccb2d80aed64cb7142225dddd997e2
-
Filesize
87KB
MD5c3a238ffbf2dbb9f758e5c5b33948971
SHA156ceb241f3780dc4a9814332f44369188ded3e77
SHA2562f0beba8a56cccaddfe6e0ecc3130d0efafb7f84cc0fa4e8db9d85c840e24241
SHA5122def165951b958195a339f8b4a38aba310c428fbf89f0d7e708d44255f3cf59953550f8e4772626aa125e4a2cb3328601b5ca097f5e355423f4d5094cb8155ea
-
Filesize
84KB
MD54a892aa3fedbfe5991b6ff46c00af55c
SHA1421fe8f80432c56d022ff2911c4a5708093184c3
SHA256aadbd1df74fc82a43f86f1f40d5065a802b2db71652525a78d258fda3197a743
SHA5129391096ad6c721b50a300f3c8285291086c0f302f77a7edee7283ec8eb7432171edde5998d5c76587c6431eb3c7e5cba176d0c31f6963acd8d954ea9c6a6e619
-
Filesize
86KB
MD5d46f34e95e94fbfa4cb4a8dcc7ba3211
SHA13e2150c9dd44c4b3416051534ccf84968f2737cd
SHA256a787b2f493c3248991877f61e210bb0231d357d06aa2671917d2ad4e528c9f67
SHA512c740f7eba5187699b39265ba2238121a20d935d1320c0e344b767d537618cc2954bb7a6bacae12e7121cd1b4bca1ceb84e11bb80a347e7c2c79e87eb899adb7a
-
Filesize
83KB
MD5cb2e2edf7d7fefde9b3894923407f8c0
SHA1541ec570f26bb30f4be35f1a87d4ccf6bc660f67
SHA256874e5d7e45603ad70ca353e8dc6bf42944594f911d17c79be8966dc01d27eb73
SHA512045fadda432280ec961da53b914adc9d9a31d02140282b3b37e89f01723d64b5659e3c1a61e9344f4440813efb8b932cf45f859b97cfbdc158c0802d70c5ecda
-
Filesize
83KB
MD5f020b0e38f1295924f1833e77859fc9a
SHA117467f2ebb8cbca89119d30b3ba7ae30691921e1
SHA2568ce790eca06bae1b01f40f732580adea86d4c22b28d1e701e033c6c9983500c2
SHA512bf01aea04827a46cb60cacf97993b319643e90aca82e1abc2c6750f01de0d638fc1b73931fe80e5441128eba70f364c1000b4ccd053b2e241c0a3916b75d670a
-
Filesize
69KB
MD56cc370b95c9f3e3d28315759b496e977
SHA109e4aad0a389f0f876d21e132123dbbd83dc1314
SHA25693e519e8cc173a3f1aa8dd8113ad4a1be0b5b8d40e1d0a1563dba2054b50433a
SHA5123b2f19f97cb07f5c845d85cee1a0932c19ddd0efc0433e4b6f092e0e7782e9454c6ff43eb54a943e1e85764ca2ce8ff36a239ac319b09fd8042669d24af27f91
-
Filesize
86KB
MD55b73409a0f1cbb707cd62a7956bc2f92
SHA11ce52fd3746c5bee7a3c3ef5aa8958e44b8761e3
SHA256193090f4472f1a1c5ed10ab97fa4bf77bd4ff3f172f380ef4a53fef39989159a
SHA512ecc775f665b7f0a192d04bd372542e3fadf89b47e4cc5373d2597b9df321b386e89f6fa695c0871fd56691be126e16443af91a7da34de018ceb47f90aa30e3f7
-
Filesize
85KB
MD5e2fc9d2a4fc56b64e3981dd7e0b076d5
SHA11660468ac360a0a52f1a84887a9bb9c6ca3c9d8d
SHA2569e224a5f7a5c83df1ab31743520a05252c3cdcc9e97526264da716166d2b29f9
SHA512ca9098a09a7450d02bda76f1d64480f27679610441e3df0858b231de4599f53ddf245b69d181d3fdd37ee846eb085dda0ec85cf1825ec2c7f0eaeea8423fefd3
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
2.7MB
MD5f64b265dab9cc8002762e9dfbfb83917
SHA157af63e33e6e031c9778e86936832a891bbda0c9
SHA256483523c9074f36be733a0e52a24430b40ff820fcfe00b36e06fa8aee4ba08dd6
SHA512d061aadb7c90b9ec4aadea6b936a1d89fc81fa1f1376f9a0eb1bcf814a8a31446bb9b9bf454a1d22470b8de943e358b036149ddf4ef47b073f66e55e97f7689a
-
Filesize
126KB
MD56007a6980ada7293a91a60964b91690e
SHA103158f46a9d03cd99735770f54fb4724f8a18db3
SHA256965f6d4f91cf7ea6cd4815e69e305681ac8ae31a140ed9ffaac9f3a173a2d525
SHA5121941fbe162699935faaef23d5e56663d32e17af4a76b251919c9bf449718021cb97aa12af0878f8b0850fed7038af6eb2570f54d0866fbfbb92aca2e5111ada5
-
Filesize
126KB
MD56007a6980ada7293a91a60964b91690e
SHA103158f46a9d03cd99735770f54fb4724f8a18db3
SHA256965f6d4f91cf7ea6cd4815e69e305681ac8ae31a140ed9ffaac9f3a173a2d525
SHA5121941fbe162699935faaef23d5e56663d32e17af4a76b251919c9bf449718021cb97aa12af0878f8b0850fed7038af6eb2570f54d0866fbfbb92aca2e5111ada5
-
Filesize
902KB
MD5ae07e77676ba560810b1c1531d9285b3
SHA1b35a74bd92f91844d31a7b4f7e781d3ee3a97d25
SHA256efa6394f993884a064a681f3344856c08a2a277c08fbb81251664fe53eafdc70
SHA5123b503b718122ea05b947518b2e42a641687e0057a3636cdeda5fc1d759d3666c9f2cba22e8209df00d57184e500e8dc7e96e927968757260270221e24ecaadf1
-
Filesize
902KB
MD5ae07e77676ba560810b1c1531d9285b3
SHA1b35a74bd92f91844d31a7b4f7e781d3ee3a97d25
SHA256efa6394f993884a064a681f3344856c08a2a277c08fbb81251664fe53eafdc70
SHA5123b503b718122ea05b947518b2e42a641687e0057a3636cdeda5fc1d759d3666c9f2cba22e8209df00d57184e500e8dc7e96e927968757260270221e24ecaadf1
-
Filesize
63KB
MD5c99059acb88a8b651d7ab25e4047a52d
SHA145114125699fa472d54bc4c45c881667c117e5d4
SHA256b879f9bc5b79349fa7b0bdbe63167be399c5278454c96773885bd70fbfe7c81d
SHA512b23a7051f94d72d5a1a0914107e5c2be46c0ddee7ca510167065b55e2d1cb25f81927467370700b1cc7449348d152e9562566de501f3ea5673a2072248572e3b
-
Filesize
221KB
MD56404765deb80c2d8986f60dce505915b
SHA1e40e18837c7d3e5f379c4faef19733d81367e98f
SHA256b236253e9ecb1e377643ae5f91c0a429b91c9b30cca1751a7bc4403ea6d94120
SHA512a5ff302f38020b31525111206d2f5db2d6a9828c70ef0b485f660f122a30ce7028b5a160dd5f5fbcccb5b59698c8df7f2e15fdf19619c82f4dec8d901b7548ba
-
Filesize
221KB
MD56404765deb80c2d8986f60dce505915b
SHA1e40e18837c7d3e5f379c4faef19733d81367e98f
SHA256b236253e9ecb1e377643ae5f91c0a429b91c9b30cca1751a7bc4403ea6d94120
SHA512a5ff302f38020b31525111206d2f5db2d6a9828c70ef0b485f660f122a30ce7028b5a160dd5f5fbcccb5b59698c8df7f2e15fdf19619c82f4dec8d901b7548ba