Analysis

  • max time kernel
    43s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2023 19:14

General

  • Target

    CheatEngine75.exe

  • Size

    28.6MB

  • MD5

    a4b99286d19825f642183f3e78782513

  • SHA1

    3a13275632f09a763200b7d453c164d2887f5795

  • SHA256

    3bc3a26ab7f5f0b02c5175ba04514a5344804f6c886fdd3ea1f1f9d317ee7a40

  • SHA512

    e51ba67f7c462ae1b755a879b7d3ec70e302159fc3d08fd6b843075e5c5d3ab1a49a9bcf59773cac6c041152e77dd11c75374f0b8a15cab92e85d0771d85c6b9

  • SSDEEP

    786432:uCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHiO:nEXFhV0KAcNjxAItjiO

Malware Config

Signatures

  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 20 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Runs net.exe
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe
    "C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\is-H3PT4.tmp\CheatEngine75.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H3PT4.tmp\CheatEngine75.tmp" /SL5="$70126,29086952,780800,C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        "C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe" /affid 91088 PaidDistribution=true
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe
        "C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe" /s /run_source=avg_ads_is_control /is_pixel_psh=BjYV5z31H5VHFmKpUXbeHDEOhpqSuh3C2AQc1l8U0o0hXiWJUWxYFSTpFXq17YZUAbWFoznPg712d9O /make-default
        3⤵
        • Checks BIOS information in registry
        • Checks for any installed AV software in registry
        • Writes to the Master Boot Record (MBR)
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:936
        • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
          AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9227&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing"
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1636
          • C:\Program Files (x86)\GUMA1FB.tmp\AVGBrowserUpdate.exe
            "C:\Program Files (x86)\GUMA1FB.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9227&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing"
            5⤵
            • Sets file execution options in registry
            • Writes to the Master Boot Record (MBR)
            • Drops file in Program Files directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:596
            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:736
            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:1664
              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe
                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Registers COM server for autorun
                • Modifies registry class
                PID:1508
              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe
                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Registers COM server for autorun
                • Modifies registry class
                PID:1596
              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe
                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdateComRegisterShell64.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Registers COM server for autorun
                • Modifies registry class
                PID:876
            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjYuMS43NjAxLjAiIHNwPSJTZXJ2aWNlIFBhY2sgMSIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNTgyLjMiIGxhbmc9ImVuLVVTIiBicmFuZD0iOTIyNyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTYwNyIvPjwvYXBwPjwvcmVxdWVzdD4
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1324
            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9227&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing" /installsource otherinstallcmd /sessionid "{C77CB06A-8CF7-41CD-97F1-F059E4AD94A5}" /silent
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1960
      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe
        "C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Admin\AppData\Local\Temp\is-Q9IT5.tmp\CheatEngine75.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-Q9IT5.tmp\CheatEngine75.tmp" /SL5="$101B4,26511452,832512,C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:964
          • C:\Windows\system32\net.exe
            "net" stop BadlionAntic
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop BadlionAntic
              6⤵
                PID:1080
            • C:\Windows\system32\net.exe
              "net" stop BadlionAnticheat
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop BadlionAnticheat
                6⤵
                  PID:1512
              • C:\Windows\system32\sc.exe
                "sc" delete BadlionAntic
                5⤵
                • Launches sc.exe
                PID:524
              • C:\Windows\system32\sc.exe
                "sc" delete BadlionAnticheat
                5⤵
                • Launches sc.exe
                PID:1748
              • C:\Users\Admin\AppData\Local\Temp\is-68LQE.tmp\_isetup\_setup64.tmp
                helper 105 0x208
                5⤵
                • Executes dropped EXE
                PID:2032
              • C:\Windows\system32\icacls.exe
                "icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)
                5⤵
                • Modifies file permissions
                PID:580
              • C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe
                "C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe" /SETUP
                5⤵
                • Executes dropped EXE
                PID:1544
              • C:\Program Files\Cheat Engine 7.5\windowsrepair.exe
                "C:\Program Files\Cheat Engine 7.5\windowsrepair.exe" /s
                5⤵
                • Executes dropped EXE
                PID:1736
              • C:\Windows\system32\icacls.exe
                "icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)
                5⤵
                • Modifies file permissions
                PID:524
          • C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe
            "C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe"
            3⤵
            • Executes dropped EXE
            PID:1096
            • C:\Program Files\Cheat Engine 7.5\cheatengine-x86_64-SSE4-AVX2.exe
              "C:\Program Files\Cheat Engine 7.5\cheatengine-x86_64-SSE4-AVX2.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              PID:1584
      • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
        "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc
        1⤵
        • Writes to the Master Boot Record (MBR)
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        PID:1748

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Modify Existing Service

      1
      T1031

      Bootkit

      1
      T1067

      Defense Evasion

      Modify Registry

      3
      T1112

      Impair Defenses

      1
      T1562

      File Permissions Modification

      1
      T1222

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      5
      T1012

      System Information Discovery

      5
      T1082

      Security Software Discovery

      1
      T1063

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\AVG\Browser\Update\1.8.1582.3\AVGBrowserUpdate.exe
        Filesize

        204KB

        MD5

        a2e0e8ff0bb8068d6e06db4b5da75806

        SHA1

        8ff63d9d3c7879f40070851e464241ab5ce82273

        SHA256

        9127425263da7557b33e7035258e661925c445c0443a825227b6e5a75093f964

        SHA512

        dccd0a4dca930ce8ad77487fdb7c92a70388c6eef4d6b662f8c766df57a250fe2096ede8122941ec62dfa51bed4cfa848bcf6e07dcd0fdd52920cf2c84095a32

      • C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe
        Filesize

        389KB

        MD5

        f921416197c2ae407d53ba5712c3930a

        SHA1

        6a7daa7372e93c48758b9752c8a5a673b525632b

        SHA256

        e31b233ddf070798cc0381cc6285f6f79ea0c17b99737f7547618dcfd36cdc0e

        SHA512

        0139efb76c2107d0497be9910836d7c19329e4399aa8d46bbe17ae63d56ab73004c51b650ce38d79681c22c2d1b77078a7d7185431882baf3e7bef473ac95dce

      • C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe
        Filesize

        236KB

        MD5

        9af96706762298cf72df2a74213494c9

        SHA1

        4b5fd2f168380919524ecce77aa1be330fdef57a

        SHA256

        65fa2ccb3ac5400dd92dda5f640445a6e195da7c827107260f67624d3eb95e7d

        SHA512

        29a0619093c4c0ecf602c861ec819ef16550c0607df93067eaef4259a84fd7d40eb88cd5548c0b3b265f3ce5237b585f508fdd543fa281737be17c0551163bd4

      • C:\Program Files\Cheat Engine 7.5\allochook-i386.dll
        Filesize

        328KB

        MD5

        19d52868c3e0b609dbeb68ef81f381a9

        SHA1

        ce365bd4cf627a3849d7277bafbf2f5f56f496dc

        SHA256

        b96469b310ba59d1db320a337b3a8104db232a4344a47a8e5ae72f16cc7b1ff4

        SHA512

        5fbd53d761695de1dd6f0afd0964b33863764c89692345cab013c0b1b6332c24dcf766028f305cc87d864d17229d7a52bf19a299ca136a799053c368f21c8926

      • C:\Program Files\Cheat Engine 7.5\allochook-x86_64.dll
        Filesize

        468KB

        MD5

        daa81711ad1f1b1f8d96dc926d502484

        SHA1

        7130b241e23bede2b1f812d95fdb4ed5eecadbfd

        SHA256

        8422be70e0ec59c962b35acf8ad80671bcc8330c9256e6e1ec5c07691388cd66

        SHA512

        9eaa8e04ad7359a30d5e2f9256f94c1643d4c3f3c0dff24d6cd9e31a6f88cb3b470dd98f01f8b0f57bb947adc3d45c35749ed4877c7cbbbcc181145f0c361065

      • C:\Program Files\Cheat Engine 7.5\badassets\is-JDFA0.tmp
        Filesize

        5KB

        MD5

        5cff22e5655d267b559261c37a423871

        SHA1

        b60ae22dfd7843dd1522663a3f46b3e505744b0f

        SHA256

        a8d8227b8e97a713e0f1f5db5286b3db786b7148c1c8eb3d4bbfe683dc940db9

        SHA512

        e00f5b4a7fa1989382df800d168871530917fcd99efcfe4418ef1b7e8473caea015f0b252cac6a982be93b5d873f4e9acdb460c8e03ae1c6eea9c37f84105e50

      • C:\Program Files\Cheat Engine 7.5\ced3d10hook.dll
        Filesize

        128KB

        MD5

        43dac1f3ca6b48263029b348111e3255

        SHA1

        9e399fddc2a256292a07b5c3a16b1c8bdd8da5c1

        SHA256

        148f12445f11a50efbd23509139bf06a47d453e8514733b5a15868d10cc6e066

        SHA512

        6e77a429923b503fc08895995eb8817e36145169c2937dacc2da92b846f45101846e98191aeb4f0f2f13fff05d0836aa658f505a04208188278718166c5e3032

      • C:\Program Files\Cheat Engine 7.5\ced3d10hook64.dll
        Filesize

        140KB

        MD5

        0daf9f07847cceb0f0760bf5d770b8c1

        SHA1

        992cc461f67acea58a866a78b6eefb0cbcc3aaa1

        SHA256

        a2ac2ba27b0ed9acc3f0ea1bef9909a59169bc2eb16c979ef8e736a784bf2fa4

        SHA512

        b4dda28721de88a372af39d4dfba6e612ce06cc443d6a6d636334865a9f8ca555591fb36d9829b54bc0fb27f486d4f216d50f68e1c2df067439fe8ebbf203b6a

      • C:\Program Files\Cheat Engine 7.5\ced3d11hook.dll
        Filesize

        137KB

        MD5

        42e2bf4210f8126e3d655218bd2af2e4

        SHA1

        78efcb9138eb0c800451cf2bcc10e92a3adf5b72

        SHA256

        1e30126badfffb231a605c6764dd98895208779ef440ea20015ab560263dd288

        SHA512

        c985988d0832ce26337f774b160ac369f2957c306a1d82fbbffe87d9062ae5f3af3c1209768cd574182669cd4495dba26b6f1388814c0724a7812218b0b8dc74

      • C:\Program Files\Cheat Engine 7.5\ced3d11hook64.dll
        Filesize

        146KB

        MD5

        0eaac872aadc457c87ee995bbf45a9c1

        SHA1

        5e9e9b98f40424ad5397fc73c13b882d75499d27

        SHA256

        6f505cc5973687bbda1c2d9ac8a635d333f57c12067c54da7453d9448ab40b8f

        SHA512

        164d1e6ef537d44ac4c0fd90d3c708843a74ac2e08fa2b3f0fdd4a180401210847e0f7bb8ec3056f5dc1d5a54d3239c59fb37914ce7742a4c0eb81578657d24b

      • C:\Program Files\Cheat Engine 7.5\ced3d9hook.dll
        Filesize

        124KB

        MD5

        5f1a333671bf167730ed5f70c2c18008

        SHA1

        c8233bbc6178ba646252c6566789b82a3296cab5

        SHA256

        fd2a2b4fe4504c56347c35f24d566cc0510e81706175395d0a2ba26a013c4daf

        SHA512

        6986d93e680b3776eb5700143fc35d60ca9dbbdf83498f8731c673f9fd77c8699a24a4849db2a273aa991b8289e4d6c3142bbde77e11f2faf603df43e8fea105

      • C:\Program Files\Cheat Engine 7.5\ced3d9hook64.dll
        Filesize

        136KB

        MD5

        61ba5199c4e601fa6340e46bef0dff2d

        SHA1

        7c1a51d6d75b001ba1acde2acb0919b939b392c3

        SHA256

        8783f06f7b123e16042bb0af91ff196b698d3cd2aa930e3ea97cfc553d9fc0f4

        SHA512

        8ce180a622a5788bb66c5f3a4abfde62c858e86962f29091e9c157753088ddc826c67c51ff26567bfe2b75737897f14e6bb17ec89f52b525f6577097f1647d31

      • C:\Program Files\Cheat Engine 7.5\d3dhook.dll
        Filesize

        119KB

        MD5

        2a2ebe526ace7eea5d58e416783d9087

        SHA1

        5dabe0f7586f351addc8afc5585ee9f70c99e6c4

        SHA256

        e2a7df4c380667431f4443d5e5fc43964b76c8fcb9cf4c7db921c4140b225b42

        SHA512

        94ed0038068abddd108f880df23422e21f9808ce04a0d14299aacc5d573521f52626c0c2752b314cda976f64de52c4d5bcac0158b37d43afb9bc345f31fdbbc0

      • C:\Program Files\Cheat Engine 7.5\d3dhook64.dll
        Filesize

        131KB

        MD5

        2af7afe35ab4825e58f43434f5ae9a0f

        SHA1

        b67c51cad09b236ae859a77d0807669283d6342f

        SHA256

        7d82694094c1bbc586e554fa87a4b1ed6ebc9eb14902fd429824dcd501339722

        SHA512

        23b7c6db0cb9c918ad9f28fa0e4e683c7e2495e89a136b75b7e1be6380591da61b6fb4f7248191f28fd3d80c4a391744a96434b4ab96b9531b5ebb0ec970b9d0

      • C:\Program Files\Cheat Engine 7.5\languages\language.ini
        Filesize

        283B

        MD5

        af5ed8f4fe5370516403ae39200f5a4f

        SHA1

        9299e9998a0605182683a58a5a6ab01a9b9bc037

        SHA256

        4aa4f0b75548d45c81d8e876e2db1c74bddfd64091f102706d729b50a7af53a5

        SHA512

        f070049a2fae3223861424e7fe79cbae6601c9bee6a56fadde4485ad3c597dc1f3687e720177ab28564a1faab52b6679e9315f74327d02aa1fb31e7b8233a80f

      • C:\Program Files\Cheat Engine 7.5\libipt-32.dll
        Filesize

        157KB

        MD5

        df443813546abcef7f33dd9fc0c6070a

        SHA1

        635d2d453d48382824e44dd1e59d5c54d735ee2c

        SHA256

        d14911c838620251f7f64c190b04bb8f4e762318cc763d993c9179376228d8ca

        SHA512

        9f9bea9112d9db9bcecfc8e4800b7e8032efb240cbbddaf26c133b4ce12d27b47dc4e90bc339c561714bc972f6e809b2ec9c9e1facc6c223fbac66b089a14c25

      • C:\Program Files\Cheat Engine 7.5\libipt-64.dll
        Filesize

        182KB

        MD5

        4a3b7c52ef32d936e3167efc1e920ae6

        SHA1

        d5d8daa7a272547419132ddb6e666f7559dbac04

        SHA256

        26ede848dba071eb76c0c0ef8e9d8ad1c53dfab47ca9137abc9d683032f06ebb

        SHA512

        36d7f8a0a749de049a830cc8c8f0d3962d8dce57b445f5f3c771a86dd11aaa10da5f36f95e55d3dc90900e4dbddd0dcc21052c53aa11f939db691362c42e5312

      • C:\Program Files\Cheat Engine 7.5\luaclient-i386.dll
        Filesize

        197KB

        MD5

        9f50134c8be9af59f371f607a6daa0b6

        SHA1

        6584b98172cbc4916a7e5ca8d5788493f85f24a7

        SHA256

        dd07117ed80546f23d37f8023e992de560a1f55a76d1eb6dfd9d55baa5e3dad6

        SHA512

        5ccafa2b0e2d20034168ee9a79e8efff64f12f5247f6772815ef4cb9ee56f245a06b088247222c5a3789ae2dcefadbc2c15df4ff5196028857f92b9992b094e0

      • C:\Program Files\Cheat Engine 7.5\luaclient-x86_64.dll
        Filesize

        260KB

        MD5

        dd71848b5bbd150e22e84238cf985af0

        SHA1

        35c7aa128d47710cfdb15bb6809a20dbd0f916d8

        SHA256

        253d18d0d835f482e6abbaf716855580eb8fe789292c937301e4d60ead29531d

        SHA512

        0cbf35c9d7b09fb57d8a9079eab726a3891393f12aee8b43e01d1d979509e755b74c0fb677f8f2dfab6b2e34a141f65d0cfbfe57bda0bf7482841ad31ace7790

      • C:\Program Files\Cheat Engine 7.5\overlay.fx
        Filesize

        2KB

        MD5

        650c02fc9f949d14d62e32dd7a894f5e

        SHA1

        fa5399b01aadd9f1a4a5632f8632711c186ec0de

        SHA256

        c4d23db8effb359b4aa4d1e1e480486fe3a4586ce8243397a94250627ba4f8cc

        SHA512

        f2caaf604c271283fc7af3aa9674b9d647c4ac53dffca031dbf1220d3ed2e867943f5409a95f41c61d716879bed7c888735f43a068f1cc1452b4196d611cb76d

      • C:\Program Files\Cheat Engine 7.5\speedhack-i386.dll
        Filesize

        200KB

        MD5

        6e00495955d4efaac2e1602eb47033ee

        SHA1

        95c2998d35adcf2814ec7c056bfbe0a0eb6a100c

        SHA256

        5e24a5fe17ec001cab7118328a4bff0f2577bd057206c6c886c3b7fb98e0d6d9

        SHA512

        2004d1def322b6dd7b129fe4fa7bbe5d42ab280b2e9e81de806f54313a7ed7231f71b62b6138ac767288fee796092f3397e5390e858e06e55a69b0d00f18b866

      • C:\Program Files\Cheat Engine 7.5\speedhack-x86_64.dll
        Filesize

        256KB

        MD5

        19b2050b660a4f9fcb71c93853f2e79c

        SHA1

        5ffa886fa019fcd20008e8820a0939c09a62407a

        SHA256

        5421b570fbc1165d7794c08279e311672dc4f42cb7ae1cbddcd7eea0b1136fff

        SHA512

        a93e47387ab0d327b71c3045b3964c7586d0e03dddb2e692f6671fb99659e829591d5f23ce7a95683d82d239ba7d11fb5a123834629a53de5ce5dba6aa714a9a

      • C:\Program Files\Cheat Engine 7.5\unins000.exe
        Filesize

        3.1MB

        MD5

        9aa2acd4c96f8ba03bb6c3ea806d806f

        SHA1

        9752f38cc51314bfd6d9acb9fb773e90f8ea0e15

        SHA256

        1b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb

        SHA512

        b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d

      • C:\Program Files\Cheat Engine 7.5\vehdebug-i386.dll
        Filesize

        324KB

        MD5

        e9b5905d495a88adbc12c811785e72ec

        SHA1

        ca0546646986aab770c7cf2e723c736777802880

        SHA256

        3eb9cd27035d4193e32e271778643f3acb2ba73341d87fd8bb18d99af3dffdea

        SHA512

        4124180b118149c25f8ea8dbbb2912b4bd56b43f695bf0ff9c6ccc95ade388f1be7d440a791d49e4d5c9c350ea113cf65f839a3c47d705533716acc53dd038f8

      • C:\Program Files\Cheat Engine 7.5\vehdebug-x86_64.dll
        Filesize

        413KB

        MD5

        8d487547f1664995e8c47ec2ca6d71fe

        SHA1

        d29255653ae831f298a54c6fa142fb64e984e802

        SHA256

        f50baf9dc3cd6b925758077ec85708db2712999b9027cc632f57d1e6c588df21

        SHA512

        79c230cfe8907df9da92607a2c1ace0523a36c3a13296cb0265329208edc453e293d7fbedbd5410decf81d20a7fe361fdebddadbc1dc63c96130b0bedf5b1d8a

      • C:\Program Files\Cheat Engine 7.5\winhook-i386.dll
        Filesize

        201KB

        MD5

        de625af5cf4822db08035cc897f0b9f2

        SHA1

        4440b060c1fa070eb5d61ea9aadda11e4120d325

        SHA256

        3cdb85ee83ef12802efdfc9314e863d4696be70530b31e7958c185fc4d6a9b38

        SHA512

        19b22f43441e8bc72507be850a8154321c20b7351669d15af726145c0d34805c7df58f9dc64a29272a4811268308e503e9840f06e51ccdcb33afd61258339099

      • C:\Program Files\Cheat Engine 7.5\winhook-x86_64.dll
        Filesize

        264KB

        MD5

        f9c562b838a3c0620fb6ee46b20b554c

        SHA1

        5095f54be57622730698b5c92c61b124dfb3b944

        SHA256

        e08b035d0a894d8bea64e67b1ed0bce27567d417eaaa133e8b231f8a939e581d

        SHA512

        a20bc9a442c698c264fef82aa743d9f3873227d7d55cb908e282fa1f5dcff6b40c5b9ca7802576ef2f5a753fd1c534e9be69464b29af8efec8b019814b875296

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0c89bc396fed25363e9e59ca042af338

        SHA1

        c79a8c829072e68439ab2ae27faea4891597d6c1

        SHA256

        c7d295e062c5c670846bf491db0b9aff8a85230285ad9a93fc8273929163af7a

        SHA512

        2dd7e923eee85958d67be683b287aefddda02a29667bc883f97758fcbc0689223fd1c4d9d9dd2b3fbc21b4b346f8a54b333c1a9ed9b2cc11385438208fda32e2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        38419a4b32ccfa57367b6a632e751dfa

        SHA1

        c91984e49691c3b037cd68c4a12d3f48d2a6c6bc

        SHA256

        83aa149de76522fee484e11edfdd82b657bf67181fba216cb65a9845db2c60dd

        SHA512

        ab09d7d77e73f6986c55ab168c20b1792cf826f595cf64d146f44f519213d957d7ffd5b75f497d66d9876c7b85f39484de1f8cbb4bc12bbc7eba8d751794db70

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2608ec1ed0d320e165a87900d25c9d81

        SHA1

        b6f7d174e29f313f6ccb63aa09b0c793f8eb08bf

        SHA256

        bdfce4c7abc36bb7e50102bedc184df7e94deea004c05343f5c3be8edf8b7d59

        SHA512

        78152a1150cc23f677640f3ba2454be99c968379a865cfb58216ce6c667a738e4694789da25a1aeedbc5be4243694321febbbc26ca74bd97db853461f01982f4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        759832a2b1276a20c34b7b1cba26f59b

        SHA1

        2c1328fa527ff6393da1c0265e17b9e8f04cff1b

        SHA256

        2b9f944b6297fe994aa6db4211813dda417ae036d77283d8824f888e2477a30c

        SHA512

        aa5ad5fcfb565bac0e8e402aabd853178f3f8b7502be95107eb03cf687536177ce9d3eca05bbfd79d7cf3aba3888223e9a2bbd1fb542187052079bbe15d2b7c3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2950eb2e2c8dd61a914ba2ea2556fe67

        SHA1

        06b6d1400e124c5415e2c4baddbfa9d93424e778

        SHA256

        df57b6420ec60f4360f4ea2ec141baedc77639ecba552a8e7ac71aa04696c7b6

        SHA512

        2f276111ec5346fd13e5f7cde9b7f6f4491e6a93f5edf28f335001a4320e0b1c748f34b02f39b3579bd226e006bcbb44554d90e8c4adaa50f6f2fa556e630fd8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0a6bc456aa7655738a13071fc9266fc5

        SHA1

        fc1afd459f0661403577266038dad7bb9eb7e74f

        SHA256

        74eeb231ed66ba6d35e197126760adf431f41b1fb95170c19e94fd89db74079f

        SHA512

        95d0dd2596b864a4db192a0b790b9e1d322f2cf2c1357a47ca665e80af163f867e31a871c5cf8ccb2640d7be2341a72dc8e4f89eec23ac269bc806491b7f4999

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6c9311406349f45fa10d337e58f6a291

        SHA1

        c605350030059f3947b4c3254cd0655b2adc4ba8

        SHA256

        7360b2bb097cfadd130c376c6b9806bc80414dcec131905a755c7e09d7efa3ca

        SHA512

        b91cd0d6f97dbf4b0856c415ffc6427a11605280d73e402007711a6b6f473aed47c8c0c1d89d85a33a01d2315d62b05bf220955dd68515a69ac6f1b7a511c520

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        27f0946d7ff25a1576f0b0ffe02744ce

        SHA1

        cc67281a3d2666f4c1ae374971bce55b4205bd9e

        SHA256

        af68feeb3bde76cf3a0af896226afb18c12b312f7db49f1d3b71c52e46431c64

        SHA512

        60213940766631c653cd2ab071f20c8b4c07eb796c46cb7589d4e6b67e75c8c97ab914deab0f751dad19b6fb7fdf1a25e78ddfce5e5027a3a8dad7d11b27cd62

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        85969c61ceec78adfc0475760784fdc8

        SHA1

        a181c7b6f4d233df10e976127004a5ea1488d2a9

        SHA256

        3cffe2958a4142230f30ddc76066931ed8cc1caba3fa7e7fc07e067dce63e7fc

        SHA512

        f2de58c196c677305c6d6ce22aca33006b201758e98baeb26c8dd5dfb31053be0eb9f0603be3140b3f032a1a57cae2f93d85c00ec368561e86e12296a2a8e39f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        55aceea5e39702bd16739f934799e308

        SHA1

        7f9ca16c2bae87d171909cd19936467fb840f2ce

        SHA256

        8fa982a34448a8c84831eddb689599f77258d9ee9d1a8cfd362c150bd697cf5c

        SHA512

        9f687cf599f9caee07a2f6957be8b79005bf501d0145ecbdde76e48fed2232baf49efc3ffc579328aadb79515020b70d89dcc82a0e0a61d7bd9a99b2d5d264dd

      • C:\Users\Admin\AppData\Local\Temp\Cab39B9.tmp
        Filesize

        62KB

        MD5

        3ac860860707baaf32469fa7cc7c0192

        SHA1

        c33c2acdaba0e6fa41fd2f00f186804722477639

        SHA256

        d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

        SHA512

        d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

      • C:\Users\Admin\AppData\Local\Temp\Tar3A39.tmp
        Filesize

        164KB

        MD5

        4ff65ad929cd9a367680e0e5b1c08166

        SHA1

        c0af0d4396bd1f15c45f39d3b849ba444233b3a2

        SHA256

        c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

        SHA512

        f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\AVG_BRW.png
        Filesize

        29KB

        MD5

        0b4fa89d69051df475b75ca654752ef6

        SHA1

        81bf857a2af9e3c3e4632cbb88cd71e40a831a73

        SHA256

        60a9085cea2e072d4b65748cc71f616d3137c1f0b7eed4f77e1b6c9e3aa78b7e

        SHA512

        8106a4974f3453a1e894fec8939038a9692fd87096f716e5aa5895aa14ee1c187a9a9760c0d4aec7c1e0cc7614b4a2dbf9b6c297cc0f7a38ba47837bede3b296

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe
        Filesize

        26.1MB

        MD5

        e0f666fe4ff537fb8587ccd215e41e5f

        SHA1

        d283f9b56c1e36b70a74772f7ca927708d1be76f

        SHA256

        f88b0e5a32a395ab9996452d461820679e55c19952effe991dee8fedea1968af

        SHA512

        7f6cabd79ca7cdacc20be8f3324ba1fdaaff57cb9933693253e595bfc5af2cb7510aa00522a466666993da26ddc7df4096850a310d7cff44b2807de4e1179d1a

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe
        Filesize

        26.1MB

        MD5

        e0f666fe4ff537fb8587ccd215e41e5f

        SHA1

        d283f9b56c1e36b70a74772f7ca927708d1be76f

        SHA256

        f88b0e5a32a395ab9996452d461820679e55c19952effe991dee8fedea1968af

        SHA512

        7f6cabd79ca7cdacc20be8f3324ba1fdaaff57cb9933693253e595bfc5af2cb7510aa00522a466666993da26ddc7df4096850a310d7cff44b2807de4e1179d1a

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\WebAdvisor.png
        Filesize

        47KB

        MD5

        4cfff8dc30d353cd3d215fd3a5dbac24

        SHA1

        0f4f73f0dddc75f3506e026ef53c45c6fafbc87e

        SHA256

        0c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856

        SHA512

        9d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\logo.png
        Filesize

        258KB

        MD5

        6b7cb2a5a8b301c788c3792802696fe8

        SHA1

        da93950273b0c256dab64bb3bb755ac7c14f17f3

        SHA256

        3eed2e41bc6ca0ae9a5d5ee6d57ca727e5cba6ac8e8c5234ac661f9080cedadf

        SHA512

        4183dbb8fd7de5fd5526a79b62e77fc30b8d1ec34ebaa3793b4f28beb36124084533e08b595f77305522bc847edfed1f9388c0d2ece66e6ac8acb7049b48ee86

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0.zip
        Filesize

        541KB

        MD5

        d6be5546bbce27020b742c5966838158

        SHA1

        7e9e355995b2a379f2e9d39b7028bc1ad27ca8ba

        SHA256

        49082ef6e5b8ceac180171309611eac88dac603684cde04e3725945a6722bce2

        SHA512

        c6c24da7f2d1ee3bc29e37bbb80ba68bb963f3d16a20eead4cb77e9c370a1cbb92a23073335dc4f1cfa21dc175419343045de6b4456165a256bf62466eeabd0e

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1.zip
        Filesize

        5.9MB

        MD5

        7b0f6e9c1e607427d0f180ac4f08eba2

        SHA1

        9a62388895b720575580ccf2667d633ed9bfca34

        SHA256

        c08fa28109da1394f039971efc2e8edf7a59413138dd8a62d26e456e323e6aba

        SHA512

        124f70961ff4aace95e60ddc9e3e3779492dabdc04d4b75028c3e6c308e77277a69041d97ee3a169e9d291c2e73f94ed2efd85ed4ecf8e572e6f09aad5e71b7f

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe
        Filesize

        6.0MB

        MD5

        2099532cc61484aaa604e1a05d02a3a4

        SHA1

        45bf61807173015e39dff1813c3d8f3cc4b47bea

        SHA256

        ef02cfbadc8dde416cd03fd856919012896e652fecfb15a9d1b07299138b05c9

        SHA512

        a71508d95d84c1f5c3cff98fe13451b26249bb462badab275beb715ac9bdf9715402e422702fc7f33f510248d171336575cf82b8c640288e665025ae3b15fd22

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe
        Filesize

        6.0MB

        MD5

        2099532cc61484aaa604e1a05d02a3a4

        SHA1

        45bf61807173015e39dff1813c3d8f3cc4b47bea

        SHA256

        ef02cfbadc8dde416cd03fd856919012896e652fecfb15a9d1b07299138b05c9

        SHA512

        a71508d95d84c1f5c3cff98fe13451b26249bb462badab275beb715ac9bdf9715402e422702fc7f33f510248d171336575cf82b8c640288e665025ae3b15fd22

      • C:\Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe
        Filesize

        6.0MB

        MD5

        2099532cc61484aaa604e1a05d02a3a4

        SHA1

        45bf61807173015e39dff1813c3d8f3cc4b47bea

        SHA256

        ef02cfbadc8dde416cd03fd856919012896e652fecfb15a9d1b07299138b05c9

        SHA512

        a71508d95d84c1f5c3cff98fe13451b26249bb462badab275beb715ac9bdf9715402e422702fc7f33f510248d171336575cf82b8c640288e665025ae3b15fd22

      • C:\Users\Admin\AppData\Local\Temp\is-68LQE.tmp\_isetup\_setup64.tmp
        Filesize

        6KB

        MD5

        e4211d6d009757c078a9fac7ff4f03d4

        SHA1

        019cd56ba687d39d12d4b13991c9a42ea6ba03da

        SHA256

        388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95

        SHA512

        17257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e

      • C:\Users\Admin\AppData\Local\Temp\is-H3PT4.tmp\CheatEngine75.tmp
        Filesize

        2.9MB

        MD5

        c47a946f3d41363c77ca4c719516e49b

        SHA1

        01cb165e95fb6590f66673d25917b838c847ba8b

        SHA256

        32361da66cbedf8ac39a309427a132a1927350a38f1bc3f32f0ea78562b24848

        SHA512

        4520a1bf4754dce663ee038ff34de33b9bc73cdb93e3cb7674bbbc9096002664edd6adee6257677277c6fdf48418bdecfb26c26d113e241eab0a621a9a1888d7

      • C:\Users\Admin\AppData\Local\Temp\is-Q9IT5.tmp\CheatEngine75.tmp
        Filesize

        3.1MB

        MD5

        9aa2acd4c96f8ba03bb6c3ea806d806f

        SHA1

        9752f38cc51314bfd6d9acb9fb773e90f8ea0e15

        SHA256

        1b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb

        SHA512

        b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d

      • C:\Users\Admin\AppData\Local\Temp\is-Q9IT5.tmp\CheatEngine75.tmp
        Filesize

        3.1MB

        MD5

        9aa2acd4c96f8ba03bb6c3ea806d806f

        SHA1

        9752f38cc51314bfd6d9acb9fb773e90f8ea0e15

        SHA256

        1b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb

        SHA512

        b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\CR.History.tmp
        Filesize

        148KB

        MD5

        90a1d4b55edf36fa8b4cc6974ed7d4c4

        SHA1

        aba1b8d0e05421e7df5982899f626211c3c4b5c1

        SHA256

        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

        SHA512

        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\JsisPlugins.dll
        Filesize

        2.0MB

        MD5

        3f4f65c3551435aa4f70b23db238e027

        SHA1

        10a50d1003a2da42b869527098758bbd0c5a0b93

        SHA256

        3d52f17598297580cc04e8698010d8234b199250803f826fa03031a8f8507e7f

        SHA512

        15b9f0ef917167ed1c3fcbf6235ec277665abb662f26bf338bda2dcc815503b27eab4bfea88f5e4609a40a02f88a87a28d02ca1e4a7575905cb9217b58151a07

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\Midex.dll
        Filesize

        126KB

        MD5

        00fd199d6b8d08446f4862c31b191ca7

        SHA1

        b6ff09243cb10e34ed8efbdd822add98585008d4

        SHA256

        1b2a0de815e288161f0a156b4d1f17f06d2f4840b71d9d1903ad1284192cde24

        SHA512

        fd5e07ac20a40600c2117793f1c5253f2f6113c38cafc71ac87296d92c50217af4aeb3f44fd2834ec08d89dd8434ab1952262123eced279210236bb770c18ad7

      • C:\Users\Admin\AppData\Local\Temp\nso6C7C.tmp\StdUtils.dll
        Filesize

        195KB

        MD5

        9a44ba9a6e36099d8058fed7feb1ca5a

        SHA1

        457679105484f604606db9b7cfc809240620747d

        SHA256

        445a8c41038974bf604cd826e192da08431e8b0c72f6a8ecb6894f8c5a6c777d

        SHA512

        34b555ef7e3f2a4b700ee4755dae68e42e12533d2bf688cb0251691aedd62120b8913ebec16d2fc239fe0bd1aa1d3657e0f456c1ae260e6f6154b4aef3c9f68f

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\CheatEngine75.exe
        Filesize

        26.1MB

        MD5

        e0f666fe4ff537fb8587ccd215e41e5f

        SHA1

        d283f9b56c1e36b70a74772f7ca927708d1be76f

        SHA256

        f88b0e5a32a395ab9996452d461820679e55c19952effe991dee8fedea1968af

        SHA512

        7f6cabd79ca7cdacc20be8f3324ba1fdaaff57cb9933693253e595bfc5af2cb7510aa00522a466666993da26ddc7df4096850a310d7cff44b2807de4e1179d1a

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\botva2.dll
        Filesize

        37KB

        MD5

        67965a5957a61867d661f05ae1f4773e

        SHA1

        f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

        SHA256

        450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

        SHA512

        c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod0_extract\saBSI.exe
        Filesize

        1.2MB

        MD5

        2c5cc4fed6ef0d07e8a855ea52b7c108

        SHA1

        6db652c54c0e712f1db740fc8535791bf7845dcc

        SHA256

        60410875199ad0bf34cd8402e0cc9151caf919fe98eeffd7056285e7239a3474

        SHA512

        cd8622cc38270caaf90ba61058a80d5554700dcfbb05ee921dde9aba7a1d6a068f24e73535baf3bbf4d2cc63d84cfe362cfa67df201b401d52b5af490610b0cc

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\prod1_extract\avg_secure_browser_setup.exe
        Filesize

        6.0MB

        MD5

        2099532cc61484aaa604e1a05d02a3a4

        SHA1

        45bf61807173015e39dff1813c3d8f3cc4b47bea

        SHA256

        ef02cfbadc8dde416cd03fd856919012896e652fecfb15a9d1b07299138b05c9

        SHA512

        a71508d95d84c1f5c3cff98fe13451b26249bb462badab275beb715ac9bdf9715402e422702fc7f33f510248d171336575cf82b8c640288e665025ae3b15fd22

      • \Users\Admin\AppData\Local\Temp\is-505H7.tmp\zbShieldUtils.dll
        Filesize

        2.0MB

        MD5

        fad0877741da31ab87913ef1f1f2eb1a

        SHA1

        21abb83b8dfc92a6d7ee0a096a30000e05f84672

        SHA256

        73ff938887449779e7a9d51100d7be2195198a5e2c4c7de5f93ceac7e98e3e02

        SHA512

        f626b760628e16b9aa8b55e463c497658dd813cf5b48a3c26a85d681da1c3a33256cae012acc1257b1f47ea37894c3a306f348eb6bd4bbdf94c9d808646193ec

      • \Users\Admin\AppData\Local\Temp\is-68LQE.tmp\_isetup\_setup64.tmp
        Filesize

        6KB

        MD5

        e4211d6d009757c078a9fac7ff4f03d4

        SHA1

        019cd56ba687d39d12d4b13991c9a42ea6ba03da

        SHA256

        388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95

        SHA512

        17257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e

      • \Users\Admin\AppData\Local\Temp\is-H3PT4.tmp\CheatEngine75.tmp
        Filesize

        2.9MB

        MD5

        c47a946f3d41363c77ca4c719516e49b

        SHA1

        01cb165e95fb6590f66673d25917b838c847ba8b

        SHA256

        32361da66cbedf8ac39a309427a132a1927350a38f1bc3f32f0ea78562b24848

        SHA512

        4520a1bf4754dce663ee038ff34de33b9bc73cdb93e3cb7674bbbc9096002664edd6adee6257677277c6fdf48418bdecfb26c26d113e241eab0a621a9a1888d7

      • \Users\Admin\AppData\Local\Temp\is-Q9IT5.tmp\CheatEngine75.tmp
        Filesize

        3.1MB

        MD5

        9aa2acd4c96f8ba03bb6c3ea806d806f

        SHA1

        9752f38cc51314bfd6d9acb9fb773e90f8ea0e15

        SHA256

        1b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb

        SHA512

        b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\AVGBrowserUpdateSetup.exe
        Filesize

        1.6MB

        MD5

        34a8f08f336cc90a6746e954252074d5

        SHA1

        6e15049f46b7d84f72f5fd29b5763092101ffab0

        SHA256

        9bb292fe2685e6e274ee309c9c5926515cb126da4ff10b94e1595b9f63499ce7

        SHA512

        18c540e47d363561c59eb57ead438d5e1ee96f2b36ee4089789d7c5bf6ddfece2b4c9031f65521427ddff325803ba85c632b0082c224876d0d8668f22fd8e55b

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\JsisPlugins.dll
        Filesize

        2.0MB

        MD5

        3f4f65c3551435aa4f70b23db238e027

        SHA1

        10a50d1003a2da42b869527098758bbd0c5a0b93

        SHA256

        3d52f17598297580cc04e8698010d8234b199250803f826fa03031a8f8507e7f

        SHA512

        15b9f0ef917167ed1c3fcbf6235ec277665abb662f26bf338bda2dcc815503b27eab4bfea88f5e4609a40a02f88a87a28d02ca1e4a7575905cb9217b58151a07

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\Midex.dll
        Filesize

        126KB

        MD5

        00fd199d6b8d08446f4862c31b191ca7

        SHA1

        b6ff09243cb10e34ed8efbdd822add98585008d4

        SHA256

        1b2a0de815e288161f0a156b4d1f17f06d2f4840b71d9d1903ad1284192cde24

        SHA512

        fd5e07ac20a40600c2117793f1c5253f2f6113c38cafc71ac87296d92c50217af4aeb3f44fd2834ec08d89dd8434ab1952262123eced279210236bb770c18ad7

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\Midex.dll
        Filesize

        126KB

        MD5

        00fd199d6b8d08446f4862c31b191ca7

        SHA1

        b6ff09243cb10e34ed8efbdd822add98585008d4

        SHA256

        1b2a0de815e288161f0a156b4d1f17f06d2f4840b71d9d1903ad1284192cde24

        SHA512

        fd5e07ac20a40600c2117793f1c5253f2f6113c38cafc71ac87296d92c50217af4aeb3f44fd2834ec08d89dd8434ab1952262123eced279210236bb770c18ad7

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\StdUtils.dll
        Filesize

        195KB

        MD5

        9a44ba9a6e36099d8058fed7feb1ca5a

        SHA1

        457679105484f604606db9b7cfc809240620747d

        SHA256

        445a8c41038974bf604cd826e192da08431e8b0c72f6a8ecb6894f8c5a6c777d

        SHA512

        34b555ef7e3f2a4b700ee4755dae68e42e12533d2bf688cb0251691aedd62120b8913ebec16d2fc239fe0bd1aa1d3657e0f456c1ae260e6f6154b4aef3c9f68f

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\jsis.dll
        Filesize

        127KB

        MD5

        465d5265bfe5b90f821235f0e13ba5e4

        SHA1

        da4d81c230b3aaa1e0dc891df8650e3a777da263

        SHA256

        ecca190ce5307cee4b4f02062ba0fca6ae2d0fa0d5ac223c726eab31d55b822d

        SHA512

        bf608b77b7240a4b04a5750e4cce63c6a394f143a823344e1a8c1f57a19a28d20fb1e376548e5db8a6ff69a7cbf6dd247c2f80a1adaaba3c105f5030f23604ac

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\nsJSON.dll
        Filesize

        36KB

        MD5

        18662c1acb667a9db5fb9e90aa0f5dc8

        SHA1

        d332202bad869e5c71f30bd816940b262cf24603

        SHA256

        608d4aefd5c5184bc109cbd94a5d4c8883a4ae6cedf81cfc3028d2570a849a66

        SHA512

        751b51b24b659f97a4fe9d2d3e38e1333221521fa1fe26e217114e767a9bdd3b341079fe9ff51570ada16ec30644552823ab5437d4a7a875f04525aeaced7687

      • \Users\Admin\AppData\Local\Temp\nso6C7C.tmp\thirdparty.dll
        Filesize

        93KB

        MD5

        080eea7a54aeb7ea3d016645dec05bd6

        SHA1

        771e1b0fe952ace3d2af3985b0b8d06c65f4d902

        SHA256

        84cab1c6df2eddced4e60fc1e158b772f7b766d0faed27e33bd5f0ea69903bf4

        SHA512

        a097aad8861bbd40b3871409750134277ee49c7f20604ec8f80f21f3ca05ae6dd54309f528c51c2db4dae06be81f2363c43a20d882484bfe36bea044a7476937

      • memory/676-319-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/676-738-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/676-1662-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/964-1607-0x0000000000400000-0x000000000071B000-memory.dmp
        Filesize

        3.1MB

      • memory/964-468-0x00000000003D0000-0x00000000003D1000-memory.dmp
        Filesize

        4KB

      • memory/964-1657-0x0000000000400000-0x000000000071B000-memory.dmp
        Filesize

        3.1MB

      • memory/1236-54-0x0000000000400000-0x00000000004CC000-memory.dmp
        Filesize

        816KB

      • memory/1236-1747-0x0000000000400000-0x00000000004CC000-memory.dmp
        Filesize

        816KB

      • memory/1236-194-0x0000000000400000-0x00000000004CC000-memory.dmp
        Filesize

        816KB

      • memory/1584-1773-0x00000000026B0000-0x00000000026B1000-memory.dmp
        Filesize

        4KB

      • memory/1752-196-0x0000000007730000-0x000000000773F000-memory.dmp
        Filesize

        60KB

      • memory/1752-258-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1752-305-0x0000000007730000-0x000000000773F000-memory.dmp
        Filesize

        60KB

      • memory/1752-61-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1752-292-0x0000000000400000-0x00000000006EE000-memory.dmp
        Filesize

        2.9MB

      • memory/1752-1722-0x0000000000400000-0x00000000006EE000-memory.dmp
        Filesize

        2.9MB

      • memory/1752-1745-0x0000000000400000-0x00000000006EE000-memory.dmp
        Filesize

        2.9MB

      • memory/1752-195-0x0000000000400000-0x00000000006EE000-memory.dmp
        Filesize

        2.9MB

      • memory/1752-188-0x0000000007730000-0x000000000773F000-memory.dmp
        Filesize

        60KB

      • memory/1960-1617-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB