Analysis
-
max time kernel
1799s -
max time network
1684s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 21:47
Static task
static1
Behavioral task
behavioral1
Sample
CyberGhostVPNSetup(1).exe
Resource
win10v2004-20231215-en
General
-
Target
CyberGhostVPNSetup(1).exe
-
Size
127KB
-
MD5
fd093f3100a56b710c50d41667da7e2b
-
SHA1
5ec9063e4380f642d2a551da76fd4d3f00fd4c96
-
SHA256
f6dfae75fd23c0446ec1721994cf2530c66bd76366423176414747b39153bf58
-
SHA512
d3daebf6e3669a4b2a944e60d97c86fd31878cea66e252f05ea8d23f92c1f02ef8e6f4dda250b979a9b9df3fa71dc43c4ab98e2cae52e7687861d1e9a3dd09c0
-
SSDEEP
3072:ACNd5JY06+ywjDnJShh8N7JNzFrxO/DLxPO4GV:TNVPtVQ7LtOz
Malware Config
Signatures
-
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SET2A86.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET2A86.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe -
Manipulates Digital Signatures 1 TTPs 2 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 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 DrvInst.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\ICounter = "1" Dashboard.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation CyberGhostVPNSetup(1).exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Dashboard.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation CefSharp.BrowserSubprocess.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Dashboard.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation CefSharp.BrowserSubprocess.exe -
Executes dropped EXE 19 IoCs
pid Process 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3944 Dashboard.exe 4848 Dashboard.Service.exe 2652 Dashboard.Service.exe 1680 wyUpdate.exe 5160 backgroundTaskHost.exe 5408 tapinstall.exe 5720 tapinstall.exe 4832 nvspbind.exe 5828 nvspbind.exe 5932 nvspbind.exe 4824 Dashboard.exe 5816 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe -
Loads dropped DLL 53 IoCs
pid Process 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 5160 backgroundTaskHost.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe 1028 CefSharp.BrowserSubprocess.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CyberGhost = "\"C:\\Program Files\\CyberGhost 8\\Dashboard.exe\" /autostart /min" Dashboard.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 30 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wyUpdate.exe.log wyUpdate.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6} DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\908D6E8C00F147F66A3BDC489B360B37 wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\tap0901.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF tapinstall.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\oemvista.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.cat DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C Dashboard.Service.exe File created C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC862.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC862.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Temp\KAPE\Update\9a5a9a1f-06c0-44f4-871c-a81189bf1bf4\a6371c7a-6985-4285-80f6-fc7546aca98d.zip abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C Dashboard.Service.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC863.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\908D6E8C00F147F66A3BDC489B360B37 wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC861.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC861.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\SETC863.tmp DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Logos\updaterYellow.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\LI.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\chrome_200_percent.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\vulkan-1.dll Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\GA.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Onboarding\NewDot.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\BW.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\CH.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BT.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\ghostie_briefly.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Licenses\Resource.Embedder.txt abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Icons\shield_checkmark_icon.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\AE.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\PrivacyGuard\Data\Assets\Default\Logos\ic_logo_shield_header.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\OpenVPN\x64\libcrypto-3-x64.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Ghosties\LogoCyberghostBlackYellow.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\IO.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BG.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\ko.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Hardcodet.NotifyIcon.Wpf.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\System.Text.Encoding.CodePages.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\System.Text.Encoding.CodePages.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\AntiVirus\pt\AntiVirus.resources.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Flags\64\AA_black.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BD.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\README.txt Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Serilog.Formatting.Compact.Reader.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\Updater\ko\Updater.Core.resources.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Licenses\Costura.Fody.txt abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\MH.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\NE.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Images\chrome_disable_sync_1.jpg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\RS.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\SA.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\KE.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\BQ.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\lv.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\DarkTheme\Logos\logo_text_black.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\d3dcompiler_47.dll Dashboard.Service.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4824_783925495\LICENSE Dashboard.exe File created C:\Program Files\CyberGhost 8\System.Collections.Immutable.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\ro\CyberGhost.Controls.resources.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\IS.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\sr.pak Dashboard.Service.exe File opened for modification C:\Program Files\2fcab6fb-4511-4bb0-b49c-0be57580caa5\Installer.log abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\[email protected] abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\LaunchDarkly.Logging.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Ghosties\ghostie_error_small.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\TH.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\GR.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\Updater\es\Updater.Core.resources.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\pl\CyberGhost.VPN.resources.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Licenses\Licenses.json abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\sv.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Applications\AntiVirus\LaunchDarkly.InternalSdk.dll abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\PF.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\AntiVirus\Data\Assets\Default\Logos\Intego-Grey.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\KR.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\AZ.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.dll Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\vi.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Onboarding\favorite_description.svg abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\QA.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\TM.png abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Dashboard.exe = "11000" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL\Dashboard.exe = "1" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_NINPUT_LEGACYMODE\Dashboard.exe = "0" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\Dashboard.exe = "1" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\Dashboard.exe = "0" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Dashboard.exe = "0" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_NINPUT_LEGACYMODE Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS\Dashboard.exe = "1" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION\Dashboard.exe = "1" Dashboard.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wyUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" wyUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Dashboard.Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 CyberGhostVPNSetup(1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup(1).exe Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 CyberGhostVPNSetup(1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup(1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup(1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup(1).exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C CyberGhostVPNSetup(1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 2652 Dashboard.Service.exe 5816 CefSharp.BrowserSubprocess.exe 5816 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5740 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5888 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5044 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 5944 CefSharp.BrowserSubprocess.exe 4724 CefSharp.BrowserSubprocess.exe -
Suspicious behavior: LoadsDriver 8 IoCs
pid Process 656 Process not Found 656 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1288 CyberGhostVPNSetup(1).exe Token: SeSecurityPrivilege 1288 CyberGhostVPNSetup(1).exe Token: SeDebugPrivilege 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe Token: SeSecurityPrivilege 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe Token: SeDebugPrivilege 3944 Dashboard.exe Token: SeDebugPrivilege 2652 Dashboard.Service.exe Token: SeDebugPrivilege 1680 wyUpdate.exe Token: SeAuditPrivilege 5852 svchost.exe Token: SeSecurityPrivilege 5852 svchost.exe Token: SeDebugPrivilege 4824 Dashboard.exe Token: SeLoadDriverPrivilege 5720 tapinstall.exe Token: SeRestorePrivilege 1168 DrvInst.exe Token: SeBackupPrivilege 1168 DrvInst.exe Token: SeLoadDriverPrivilege 1168 DrvInst.exe Token: SeLoadDriverPrivilege 1168 DrvInst.exe Token: SeLoadDriverPrivilege 1168 DrvInst.exe Token: SeDebugPrivilege 5816 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5740 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeDebugPrivilege 5888 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5044 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5944 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe Token: SeCreatePagefilePrivilege 4824 Dashboard.exe Token: SeShutdownPrivilege 4824 Dashboard.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe 4824 Dashboard.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1288 wrote to memory of 3452 1288 CyberGhostVPNSetup(1).exe 92 PID 1288 wrote to memory of 3452 1288 CyberGhostVPNSetup(1).exe 92 PID 3452 wrote to memory of 3944 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 103 PID 3452 wrote to memory of 3944 3452 abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe 103 PID 3944 wrote to memory of 4848 3944 Dashboard.exe 105 PID 3944 wrote to memory of 4848 3944 Dashboard.exe 105 PID 2652 wrote to memory of 1680 2652 Dashboard.Service.exe 107 PID 2652 wrote to memory of 1680 2652 Dashboard.Service.exe 107 PID 3944 wrote to memory of 5160 3944 Dashboard.exe 141 PID 3944 wrote to memory of 5160 3944 Dashboard.exe 141 PID 3944 wrote to memory of 5160 3944 Dashboard.exe 141 PID 5160 wrote to memory of 5408 5160 backgroundTaskHost.exe 115 PID 5160 wrote to memory of 5408 5160 backgroundTaskHost.exe 115 PID 5160 wrote to memory of 5720 5160 backgroundTaskHost.exe 117 PID 5160 wrote to memory of 5720 5160 backgroundTaskHost.exe 117 PID 5852 wrote to memory of 5884 5852 svchost.exe 118 PID 5852 wrote to memory of 5884 5852 svchost.exe 118 PID 5884 wrote to memory of 5996 5884 DrvInst.exe 120 PID 5884 wrote to memory of 5996 5884 DrvInst.exe 120 PID 2652 wrote to memory of 4832 2652 Dashboard.Service.exe 122 PID 2652 wrote to memory of 4832 2652 Dashboard.Service.exe 122 PID 2652 wrote to memory of 4832 2652 Dashboard.Service.exe 122 PID 2652 wrote to memory of 5828 2652 Dashboard.Service.exe 128 PID 2652 wrote to memory of 5828 2652 Dashboard.Service.exe 128 PID 2652 wrote to memory of 5828 2652 Dashboard.Service.exe 128 PID 2652 wrote to memory of 5932 2652 Dashboard.Service.exe 127 PID 2652 wrote to memory of 5932 2652 Dashboard.Service.exe 127 PID 2652 wrote to memory of 5932 2652 Dashboard.Service.exe 127 PID 2652 wrote to memory of 5992 2652 Dashboard.Service.exe 130 PID 2652 wrote to memory of 5992 2652 Dashboard.Service.exe 130 PID 5852 wrote to memory of 1168 5852 svchost.exe 133 PID 5852 wrote to memory of 1168 5852 svchost.exe 133 PID 4824 wrote to memory of 5816 4824 Dashboard.exe 135 PID 4824 wrote to memory of 5816 4824 Dashboard.exe 135 PID 4824 wrote to memory of 5740 4824 Dashboard.exe 136 PID 4824 wrote to memory of 5740 4824 Dashboard.exe 136 PID 4824 wrote to memory of 5044 4824 Dashboard.exe 139 PID 4824 wrote to memory of 5044 4824 Dashboard.exe 139 PID 4824 wrote to memory of 5944 4824 Dashboard.exe 138 PID 4824 wrote to memory of 5944 4824 Dashboard.exe 138 PID 4824 wrote to memory of 5888 4824 Dashboard.exe 137 PID 4824 wrote to memory of 5888 4824 Dashboard.exe 137 PID 4824 wrote to memory of 4724 4824 Dashboard.exe 152 PID 4824 wrote to memory of 4724 4824 Dashboard.exe 152 PID 4824 wrote to memory of 1028 4824 Dashboard.exe 153 PID 4824 wrote to memory of 1028 4824 Dashboard.exe 153
Processes
-
C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup(1).exe"C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup(1).exe"1⤵
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Program Files\2fcab6fb-4511-4bb0-b49c-0be57580caa5\abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe"C:\Program Files\2fcab6fb-4511-4bb0-b49c-0be57580caa5\abcd6ac2-5d9a-421d-9ea3-aaf77e699ae6.exe" "C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup(1).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Program Files\CyberGhost 8\Dashboard.exe"C:\Program Files\CyberGhost 8\Dashboard.exe" /install3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Program Files\CyberGhost 8\Dashboard.Service.exe"C:\Program Files\CyberGhost 8\Dashboard.Service.exe" --install4⤵
- Executes dropped EXE
PID:4848
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\OpenVPN\x64\tap-windows-9.21.2.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\OpenVPN\x64\tap-windows-9.21.2.exe" /S4⤵PID:5160
-
C:\Program Files\TAP-Windows\bin\tapinstall.exe"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap09015⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5408
-
-
C:\Program Files\TAP-Windows\bin\tapinstall.exe"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap09015⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5720
-
-
-
-
-
C:\Program Files\CyberGhost 8\Dashboard.Service.exe"C:\Program Files\CyberGhost 8\Dashboard.Service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Program Files\CyberGhost 8\wyUpdate.exe"C:\Program Files\CyberGhost 8\wyUpdate.exe" /justcheck /quickcheck /noerr -server="https://download.cyberghostvpn.com/windows/updates/8/nt/wyserver.wys"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /d *2⤵
- Executes dropped EXE
PID:4832
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /e ms_tcpip62⤵
- Executes dropped EXE
PID:5932
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /e ms_tcpip2⤵
- Executes dropped EXE
PID:5828
-
-
C:\Windows\system32\netsh.exe"netsh" interface ipv6 set teredo disable2⤵PID:5992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:4060
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5460
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{9e8adc1e-b745-5047-b715-b1db8a6d4f05}\oemvista.inf" "9" "4d14a44ff" "0000000000000134" "WinSta0\Default" "0000000000000158" "208" "c:\program files\tap-windows\driver"1⤵
- Manipulates Digital Signatures
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{99d3b25d-61dc-5e45-a16d-12a91948572d} Global\{649f3ea7-5471-5340-a0f8-296425280d37} C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{8247d071-216a-6648-bcae-584f2201b0b6}\tap0901.cat2⤵
- Modifies system certificate store
PID:5996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000134"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Program Files\CyberGhost 8\Dashboard.exe"C:\Program Files\CyberGhost 8\Dashboard.exe" /firststart1⤵
- Manipulates Digital Signatures
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=6256 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:2 --host-process-id=48242⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5816
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=4996 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=48242⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --no-sandbox --log-file="C:\Program Files\CyberGhost 8\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=7052 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion --host-process-id=4824 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5888
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --first-renderer-process --no-sandbox --log-file="C:\Program Files\CyberGhost 8\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=7048 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion --host-process-id=4824 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5944
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=6916 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=48242⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=4328 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=48242⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4724
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=2060 --field-trial-handle=6260,i,7332911913636754685,241532140592826191,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:2 --host-process-id=48242⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1028
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5160
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:6140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:1048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
379KB
MD5b120bc3ca37d7880c59101965ea5f695
SHA1845c2f2b2996cab52b8fd0357383013ebd014eac
SHA256c923308fc8bd145f7e91b7ba05edeb5164e59ace3595c6b33122a831564df06b
SHA512868ee5ea175565b3f7233fd6709c177d1d20f718f3a0cf3ecc341702d6019ac01da762c7fcc37ba97f2333e913bc919dce79b1414c49eee190c224d878261653
-
Filesize
257KB
MD5b86aa497a04389165e136614fce07c91
SHA14dd038d8811ccecabe57c051ebb7c0d3eee9c805
SHA256ba66b48515560fd91bd2a8b3bca247cd8e07f804073d6f83a654267e18ff7643
SHA512fac2b2e925dffccd2fb5b4b5bc6bebee8b99c2241b8a55f21a33bf1c44a146ce84b009c084d786c7752d0cfcb739265c08ba31cfa1eb680aafc4d54a9894fe08
-
Filesize
245KB
MD52bc5d35eb53dc5b966682a6e9106a504
SHA1e92ed3f129523aa3f2f8ad59d36199a99b4d33bf
SHA2565be16bb77f38efa99d3b52be6a19a66186c58e5f3cf9dcf16156bdcd87c6d81c
SHA5126ef55ab8bc10a950c9f75935052ae886d4cc2f39989196c990cc0ab0a85e478629701e346d9fad33c044f7421fec26905add63dc3e5cfd4bbb16afcb283dcfd8
-
Filesize
15KB
MD5baef1831f42f392fec60ef75ef5c2692
SHA1f502f71c4ffdf96e815452c32f8bc45066a8d87a
SHA2564658e3d50f0a43b5602caf12e973b29ecb81bfe42481aa8f7b2ab9cabc790116
SHA512b97dc5fd7dd94c5a915bdccd9f2bdb02e2371bf681d6e1b9eb1623f138bebab317a588812f4e647b0d4aef04c3f089dcc9909199e3fff05ab33e73b57ed11e7b
-
Filesize
34KB
MD583e4f0c9a79239910031c541fd8f0e89
SHA1041d3205723680b7d26865272c426848009dcbb3
SHA2560b79078636e7622a6a085f4616751369ebfba48e74b9150f4baf817b0847fe1a
SHA5128d0748e935f25111bf536ab2dcb874af2d7bf6aac76e99f0c65f5efdf53cfdc535190f50461d99b0275bad7eb7381830267ffecc749bf5f0b94b1e024954d3fb
-
Filesize
4KB
MD50bcd519bc47d8f289ba01fb8e37c1aa5
SHA1d10057b61b65268f17162d135b6d67105fcf3d3d
SHA25698b63c9fa091c300e73ce1369f010f4cdc43d24b8dc45a1ad7e00d212a49fab5
SHA512f73cfe41c1f96cf8169c7641d47185f60fa469c9d89dd7d3ab5ddb44980c6c9ab397a81edf3c14de1f1ef7f3ac903ca2a672fda073f5abab5ebe432f653f0cba
-
Filesize
1KB
MD56692398309681cfcf0cbc5a21c0ebc98
SHA17fbffc54b72f78a3926b211c243b22ce497d6d86
SHA2561cdbacf56feb2fa7f304b482135acb09e0a96705207b6ef9b37f3889a2f5b471
SHA512cda0edbcba318c8df5fe3c067d5a338733a52d1286808c24e354f77ac29e1734f564fa133cba26b1d4403b6d31445b9ff2c138081a18dc127326b10d82d1f9c7
-
Filesize
32KB
MD5c5648544b3eafbdb00d8ec4d6040c24f
SHA11e13a53f0d6174cd5f3de5dc3484f5cf62c02d01
SHA25616c8691b73f29da65b6f03b0ae1ed52fc78e7b49d4785114bf1f5d2b2f23e318
SHA512d72c0c4b1c1c32e69c79539512561f2ac7241d057db7aef4256e9cbbb386ea50539f7693bed0a755cd207acb479828b53f1be190595cef3d14ff32eb59a1bfd4
-
Filesize
46KB
MD5c838ee393a56c8465e487570259cc437
SHA1065f053e478a23951efcf0913d575b8da0be3763
SHA2561373a2e4ed8c0bfc79ff1fa76bb2ca8c37fa5d1afe8849ceaef566c9e6ce8fd1
SHA512da510a2357061167f78365cfecfd747cf0d0680cb3174a8383d1e9a6fdea696ac74a42fa19beaa99e72d07d4359096469e0321ba61280b546673bca27638036c
-
Filesize
42KB
MD5cced951029fee62abb3f2863679b9782
SHA1b49f1350da49c56b23f5cc7bc455b1ff30f0201a
SHA2568745c4ce8580ee0e74325b292f3eaf587a87b5664e07a34c455acf52b47bcc63
SHA5127d2ee683d316597edad1f790c750a12b0a2e9b54f548978137143103f12d3f233cf3dff3d10bcd59c69d2370aa479bf4b04a1614be2e3d1052bcc96204534bac
-
Filesize
23KB
MD50f8edfab4bbe9a68b5c02c9ae1b51d56
SHA10533cea3cd23e40dafec0fa693c3ef657c0a7515
SHA256209a1403cb7ee2ae134cef7665905f2f8f2adf6b297ca652dafa23b7fe3542c6
SHA51272e49406737e4028fe6a64c1aeb4c14ced7badaa227fd4211fc6210d24b81077fe4c438858c5a617fdcb1fba709abe256c0c7e090e9402d0b53871f57f33de5a
-
Filesize
4KB
MD5036658dfba3f86b97e2104bc672f90a5
SHA1d79722ca19916b2bb5511bd1db7864ebd63abd1c
SHA256c716db2c7225a5eb6ee19361b6203925ece4e0672b1ad118fbde009557d0809c
SHA512623aadcdb2accb89cd5f5c98e84637aded094515b6d78dd5e44715f1213a09aca745dddcd7cb3c6febc8de1d44892cd84048fb52eaa238cd8d150fae0ccf89ba
-
Filesize
46KB
MD57d276b5c187439f965b4e1f2ec9692a6
SHA1047a8a3aec8a589b6df5d07ef11c3e03c9cd46ba
SHA256bd668f4d56835836b67138a4d77476283440bdccb9d851beb27437f6f6a099e2
SHA512f2cee329a562408d260fac265c9eb57137304c5f26e15cadf51a73edfed86cb212396b284a92325a145ff2e5ce32ba4c737f88e5f1bed24a2e0bc6d3eedf7e8a
-
Filesize
53KB
MD5d8cdea41371448823ddee4d315470f6a
SHA139a3b6a85487d7f84d8c7f35911736e71bf57f6a
SHA256ed4f1fbb9b7fefd0caf686fbf1d43ac0dbac1f0581a0090a03f58ebf7900fbdd
SHA5122e1f7f0dd3ed7a447253af9cfb04920aedda194676df6d227501e23fbe3609659a65462d1574e3fdfa3ca56278df3f3f46d9761ead49822c0c406cd88ae7070d
-
Filesize
6KB
MD527558a593f9ba94c5f3c44c30dc1ad6a
SHA14069e91662dae0bf404278f38da42419ba09aeed
SHA2561d714cb75a9a94c4911461973e7c06f4926f83a91dbcb17b7a0a1e0e10bff8fa
SHA5126407a2d22a5a4b5f0af372240cb4117b3ff0218b3b366f83fe58819590c64036dad411472859f98d05d64e5fde9b5e267a7f8e320a7acdca9d0c11c12ae00a2e
-
Filesize
15KB
MD55f92282c7824ef36f5e8986198852231
SHA16e66e69e95b9ccc1a947135695f3a7444bcc9963
SHA256b94e9437780ddb51b9901369ba49f51da0122c154092ae6eeee8a9e9674fcc8e
SHA5122e2e18f508bf03de166fb888e72d59e4f0c975706bb33097ceffe1fa67932ef1299a88cdec3df51058ee6059c0f97f4fdd21779f878f86db2184e1f6c176e764
-
Filesize
1KB
MD556399572e8af2184fb5a1f74db47112e
SHA19035633781f22cafeb92967adc92a34e8958d397
SHA256307a2ff7d03bff524e933c32e1fe78e56de3323870bcfb69c862d3594d033af3
SHA5128945b566f6113044decbae89749427048ef05f6d72aad53b32fd507e659016367c8551d4fa5d9acc3bb81a65c81740d51c3b3d5494d7a12a2edb9d5f5663d73b
-
Filesize
14KB
MD5e3952f979de508c33d1bac3dab4a1623
SHA1ca5e2ec8186aa5911bcb102992a3d8b09243780a
SHA256ee7564bf4fc59abb77c732c1f47cfbd346f4a19eed72a38dba5552183cd66034
SHA51267048ab14550d669f8e6d25bce12b9e1def519715c2bbb844ab998ffc8ef013d97c577c5e1b4a74e21f7e6a0e899bb8ecd2c625a1ccc1c78ece18ce73986aac8
-
Filesize
28KB
MD532e5a364a1d22cc1ce2b5036ffe1a467
SHA1e34f52e4229bc48c905c432c2eef270be7e5dd97
SHA2561c4bdcd4c4af1029e3ee392e6cd78a9d561bbb37a04e0a9b73c69a481afb733a
SHA512c66f32617d4c1f18069ea04bd5b634d9d37af4994456bdf12817509f332a1508954683ef9e40d85b6052543cbe8b3bd6c47fc9fecb51bcb70b8dc663e54bdc48
-
Filesize
18KB
MD5f49985c75ea62ae33115650a65e4fc3a
SHA11b21b5cdabeb71fb142d908c3ecae3eaefe08932
SHA2565585bc8ddb25028744ef123abaf515f01a36017cb9a88a5705eda1c34fac30a6
SHA5126c58fb3afa934e1d52475ca5b9f4ca3ef511deb93d96d72899dd4e5b0c7dbcf706a9446662d24505449122059e5917479146f54e1068170a949154d25dd0c075
-
Filesize
2KB
MD560bf3907c05114419bffff3db92d4326
SHA11374130eddfa4aacabb77cf5bc508dc70a85661a
SHA25656cf9235d83e6e5884c78e1389a9672fad3341d4f34cfa39d925becd5a555b14
SHA51255f39262e83cd1586bfa3fbd5ccab6b21537324d5d28051880f757dbd43f8d12fa5e0c10fc801a045239483f9801dbe80f63418cd40723f9e6e3986cb30dd118
-
Filesize
6KB
MD5702ae370cc75bbd6c267f6543c098a45
SHA18c064fe5976c34adfc1b353e5c02b40f37d2f260
SHA256101bf20afc419bd78bd6a70343bd757e880159730a404c9c802997b9e260101e
SHA51296bf09573a267798543ed5854aeb2709da285ec816951d0df7096906d169d543a9154b7e21bedbc42769a5f9685a9e5e01d7025577c6412eb518e62832eedd67
-
Filesize
136B
MD530bea326e5024b6a9b0136a000403d75
SHA10b6e65e87f670af6fbc4a28171aedf4db4daa0a5
SHA256e58c331133d8f780738133e2aa966c8bcb5b17a07c860a990bc401afd6382e1a
SHA51243362cef837497bc264a46dd70a67c3129d854cf7a9866bee4a33a4f62acb833ba96b4720441c6d6db56301c9b49f8c29f1465363b5c057ec6e16a213f06caac
-
Filesize
114B
MD542c4c4ecb4448888421a7c1180b4cd08
SHA1bb515751cc2f7616fe41929d2577fc965c69b51a
SHA2561ef1946b6e352f2d5a4b003367b968374d6af122c5b645c6b4d9577645fb819d
SHA5120e8d4b1c124b86d696e979d9b3aae007c80258672202f66fe3d2ea72e64d205f8dace52333d6749feab74abbd090173f6811490e9b09c3a06682f58b14e5fcbf
-
Filesize
18KB
MD5b3c9cf82635223745734ee504050af3d
SHA13eeede27281635429013e936192fb37dddc82992
SHA2565c1fb94fa398336c1bcf713a23db0cc581d841e15f2da368db5490ac80bf5b86
SHA512eb266903032d42456673afa83e5725db58af7fbd713ab61ab9e16b934a26fe4ea9bc42fdeecc9651c15d4cd524a7b202d51ab98e056a74256e6e304d4b052b72
-
Filesize
2KB
MD5d856a61aa00b716875a8ff9d98bb0644
SHA1a7d209c70738f086ea38278fe4c8118c5abff166
SHA256b18ad4f21c7bc4d51cb799b72fde00dd05d644f13fdc2aae2d2857c91b700576
SHA51204da1e8fefed25ff137277d783ab80fe40573d308af081e3920d79ce3d7414dc822c6efa46092d9561e7bac57d24752471f12e491d7d3ce2af58fbfb3ce97d4e
-
Filesize
56KB
MD56ed19ffa7cf3534bb5d9a9ea0cda819e
SHA10dc4d568e3859ebde28b6cf83fdd0c65556302b8
SHA2569e5525f8a62be390d8c2d2e6d296185947a1bd5f9b35c0d5e70a5639555cab7d
SHA512ebde87d26bad26477bbd203cf748bb2f0493ef52cc00fb208e8d80cd6596f37ddb48f449fc3642fa61fd8ffe4a447a29e46f4f396e9e73e0c39ef3b4688ecf76
-
Filesize
141KB
MD50895f4d88d34695533ad8c070a353fee
SHA197885c14d4b71a381b3e4336af2b9208a0eb242b
SHA256aeec676c2e13f92cb84b519bc4e0cf520bfa7bbd0c90f31f79d61f5cb6497fc4
SHA512ba155a1955820636eeafabbed0087ff6cec380df83397b1c4b37b2632eff2683bf66d9a049a01ed82fcfc0ce825700646618bb0ed358564359ddafb8ef1d6127
-
Filesize
162KB
MD563f20218ad337f14955a5fd3cf2d2ab3
SHA1ccddaef6427e0abe30674c06eec66465b888e359
SHA256a30602692fedcfb801ec9cbc5f1fb79e5dbde8079fc665a2ab4628ee6710bbec
SHA512e59c6bb0e9356e4e3e0c03db3c2e48e941d6c8e12cd3d230b2856d8823503787f97b435426310ee2e1b79094458861fbf832cdfa6c0c60c75ff049a80c493304
-
Filesize
56KB
MD57d00d6698e0a8a0faf2058a2502f1425
SHA191c1775e534b5d4e5cbdc6c767a2bc457eb1449b
SHA256ea9d3debf53e30e7ac7fd19bda46ed2bf494cca7a66ffa86097c81575f6655e7
SHA5120b252812cfb3aea03588b9edcdbc3b8b6dbcf15e73fd97fafb1401ef6821a1e4bf8ab339bcc2cbcaa862053153ebab6ec01442451a7b8beae319db46ddfcf23f
-
Filesize
113KB
MD56f45bd117fd0a3a8b8f194e3186f318c
SHA168a5e1261caef7843eb70de114124b8c379bb107
SHA2567ba986ba4d57349297385a6591006c9c25c8dd13103bf946f223c44e89986b1d
SHA512324d0f0f1308372ce8aaa32d643dc2176d6f06a6319028be32dc7962ed0d1d0744c1e0b09867745c7c09670e8637943c5b8199111326513cf53c12ebc773056d
-
Filesize
71KB
MD53ced74427ffa1962e22bb2f7c3fdfa87
SHA1d3ace450167dbe895344ed2330dbf29bbd758d32
SHA2563f935b957293127514da35918fd632bfa137b7e0da61d1ad49fe4067f2fce3c8
SHA512fb6d36173ed29a57b87a6f1277a501eda2a2d3fbdb09b25e368be23fe3c146f1015e4f61f66c7443fa7d4207ae319616b19c9228d365d04cb33dc75460831592
-
Filesize
58KB
MD5925b0703ac86334c0e8f283d73eb083f
SHA132307f458134b7b734517ce64b5663825cf22e26
SHA256746349e1968e672d24951c3636a4939fdfa67f089f7bef696bac339d8beeed1d
SHA51258dd38f612267511a7c36b08806e2d4c76c2fb7c679d65ee87a126fe3f52107364aef5bcf51ec1a9b5b9ac86fd75b9f91243ac2bab71640727d12b9a993a9448
-
Filesize
3KB
MD5594b609d1b0b91f92ed36f59bf431555
SHA1ab5a419d98f2d3abfa602513bc1f43615932c1fc
SHA256478004e9145ef9db15781ce66a4334c76347cab3da033e1be8831bd4bedd484e
SHA5128efb48c17461df3bc765889ff9bfa6a85a325e285119aad76dc4abd2320b9d25bb8453a254aa0f20a76a4029087eafbfb9e61b56d8d8a66fee02b8eb1a862b12
-
Filesize
227KB
MD59cdad61a10bfdda61b0155a7e7dbb90a
SHA128ed1dfacbe665d8d66fa0609ba89754b8997c5b
SHA2566a8b6aa39005990fdc449a7f2dc01c7b141ac66fbeb6021e651d8d7d09968f98
SHA512c373d32125f560eaa5d6b5c9befb3d1fecdea4aad94af1fb6a1e0f6970841d9e61af71be3c9928f39d41c390e1d7997e22031e517997140f4589e74f47d595f3
-
Filesize
191KB
MD5b29ee47e0a41bcfae4f7a6a64de0a624
SHA124adf944fab9a02a1054df277f98d0773daf151b
SHA2567d7d41015d65bd6bd6a4e746bf09916fbba444644159e5d055efe1f7c7de031e
SHA51245c761cd2a92c52d5ed737b9f15eebb1cd78dadaa414ad0c4efdc40972bc47df69d62df4336639c107a410d9af88b4eeb23380a7420a470be6107a14e1c2de87
-
Filesize
95KB
MD544df20970ac447cf36b8ae0a82d2210c
SHA1eed39fb17f85a184f78588ed0ce7c5633c817cf2
SHA2568e4903b4acb9f816e73863e992ba0f1777aabfe64c0d5c6238bf5bf1208a27cc
SHA5128f61ca0e87b49172e9818a963d9cc43b46d9e273358f314f8e25c17a4ff0455616fab4b48a92ae678a4e88726b84fd376eba0d146bd1d08383dcebfbb96012ac
-
Filesize
3KB
MD5dbad1342429edce620d2e96b1e44e179
SHA138ae22086e612f3b8f5e1f48d725799bebaa71c9
SHA2560a44b47433ae1cfd272368b9bfc8e963aae80a833cf094a2a8136879c41cd1f1
SHA51289965204168dc28556838d9cc392f2aa10eed06f60aeda0a3a189b34a01bb6c9236a63f01fba67093ba3f4f092677507f9dfeaa38fe039aec3368deb2ae9508f
-
Filesize
23KB
MD573591c3b0202be40f21961ba228fa567
SHA1396dc65f3e703367d7e72b5817abb3052b506c6f
SHA256fa4d127a51656d0d59c0a6cc0751951ef18b9e4ac50df94e29886fc5f2cd223b
SHA512e05382ceee89d5ad171c64883b3e228ccd7d687954d5661ac9b7bee0e09fcce0c59e625a6a23561d68cb33009d146df7b1d2ea44ba3a2a9905c433c44f1194ab
-
Filesize
15KB
MD5473ae458e7aec4cbc4d28066347b06cf
SHA15c364bc3e4e69f45bead26fccbf07e8365ba9e8f
SHA2565012e7d9c4d618987fcb7522fea05baf1765476905766724312b5480e0bf319d
SHA512c20e05662399dd401fb1ee94a6327d67cbaf2df17b6db56e4685cc53e05c40a7b524fc902670da7807f69a393f2d31382facebf817093f01675a214c5676309f
-
Filesize
164KB
MD571d821647895cddaa2165825d8870864
SHA131608286371acc8777c8f9a7d9a9091381001eba
SHA25690a6eead8d52be1d5dba56fd717bee1778c7231ac802860461509f79fd78c661
SHA512d234ba04b6846493ccc9d9198251b314ed8bdaa6b280b80b6c25fa0dd7054ecad7a9051770112af1f7cd4647237af86d70faab2295557b4b02e3de3acc9fb7cd
-
Filesize
248KB
MD50074b50425478103803f42edb30a9c44
SHA15eb34daaee089f61e6418e50ee660c450f00fe61
SHA25607465b2f5d3a10d09be2cb9756309f1420f69326e21a99f35b2a721636e28859
SHA5120de8207a8cb9f2d08d987d7972e9bae74cbe22400220d82a4731c1627d6554acac618ddc802a314193be95ab55ce79f2986bffb18630c8191d60eeace1b5af24
-
Filesize
19KB
MD5d56973aca3002b49d11a3b44e80a0622
SHA1bfd0a6616c38aa8bc2b02d1648fef8de0b94d84c
SHA2562c511bd12d96654dd6f7aba942b8a521cbfc8d8832eafb5143b408398bef50b1
SHA512afaeb8d5aa0ec207bd652722392e6c8e72cf0ff6ffed1039ef3a4ade52c2c7561d7de706bb40025aa6f8db4984d7a5cfe32428c622b9c7151771b6d4e0b77b25
-
Filesize
148KB
MD5d83d223e2b6f4d6d135f3850d852033e
SHA1e800c6bce10ca446b21c5a5e7f9c8f4052aad5ad
SHA2568d5061facfb33104e2cbd2abb2de8ec946b8203e61ca7d2912dc052ac2bfbdff
SHA5125461d96bc36e3b091cd48200eb758355362b6a9f0c438a632d90e9bacee7897521bd401ca48facaa4f0072fb4f2af744c23959a7071a94bd24c4608c8c0a2aaf
-
Filesize
55KB
MD5eb49f73fedbc609edf98cc693601d6f9
SHA1b69f8a3297d77d3fc65e1c8067f98d5bc3abb35c
SHA2561a40fdf12b428da1f0c46cdc8a2286c6189c5d7b32517f7ef09583c3aa049fdb
SHA512ef190155dad4a8c82b8f57e55d34969947e3805fb1236e2ade42e3cbc6f40bad2ca78e791b052541e36d4ec9085cc96ae7b64a0323cfcea49792c95f2b5f37d8
-
Filesize
27KB
MD5c6e82c45c1c5737cb90dcb5305e23027
SHA1dad19a0f68af2ae7e5678fc97f9b4b41fd822b9f
SHA256763cf374b199832b2e8907dbc269aba765a4a9e58cc22128a9b77c3c3ce91bea
SHA5123e82fecfc348f09c3964ba15564e299281a1db4750c2d1a923b1b8232d814b07958c28f7915ee3d2a75e19a2896e25cbd567a1600dd531f120f30e65baf76311
-
Filesize
88KB
MD5884fdec5b27f3bcb84522b57005744bf
SHA1131395c3547c4bf67b6af65af0b4bbe3478aa05e
SHA256d32d83559233e4dfa9f47da7e93b88bad047545f7d3853167db0022505e1ea8b
SHA51261e09d40bc82f6627541eb0cd64126c82b9d6619566188916dfaaf0cd30621a228320b14bd4f1341e7033663db62daf3bb5fa42e1a543721ab489ab85c9b2013
-
Filesize
40KB
MD519129a8addcf7a7c3c09f83f704074b4
SHA1fb2d66a43e26c947f8dabfc2fe43cc0aabd61fac
SHA25627036e00ed4b38ae96ad4f97b484e64e9a213eebdc8ed1dc3cee4615d523219a
SHA51280caaa2c81fb618cc00fb14c48f2f8c0f9e76087a5a38b8b71ad2cb61a7d22f7a7ed9bd3829559a4e86c7fbafa9b4daafa3c102d497c06637ee07bf41c353973
-
Filesize
55KB
MD56808c23d23ee44581b91bee6e22f1f42
SHA1da427e94b51486004465e130490af5826f0deef3
SHA25625a15b971469bf6467d4ce60b3f05b81d1a29503cd60975f7c27960e10338943
SHA512449836ada3c61a204a0e79435a56808e8c79f788db0b9f0caf58aae899639624be14ae92bd44d42f8a087e9fe3271a0841841cde684299cec64a288d4a468359
-
Filesize
10KB
MD581906c9fcebce23f9b6ba9a2495a6d45
SHA1d1ddc2bd426783d68eb40935a1f155d20a62b363
SHA25642a7f920883eebd6dfea9cc5fb4bc330a95dac7cddef6756f324e97528503f08
SHA512367a5f1bd9ed0a35d9652f743d66d5c54e88725d24313926f5d5a2c59931e22c8ef210fb1e2e8449f0e589a7ff0017a54d09535954ca754813634a9fb81a4425
-
Filesize
10KB
MD5cbe786d5e3e3b29ec03173709695769a
SHA1dd30eca7c0c7bcd0788199f1b2c15df0942e92fe
SHA2566f2ed4a71c9824ecf1d5f2ae900e9650de23985ddbe307fe7a69c4b9c7ed03f6
SHA512dd7c204c411653c3d01a9f89b668ce8bb1ad40806031005976b9f87c6244bac04fd128f037965149d3bb6b7a0ede14b3b2f92bf683623a3ce6e417a705ce2171
-
Filesize
54KB
MD59fc24adcc6d8766a11302b6f8793a203
SHA169d6d989ad26822ddefda9b475b8dc569da717db
SHA256859eaf3e98d0dd6f7ae155f4b4a9ac4e935fce1802c23c46eb9638829b7ae2f6
SHA51273552f7e487e7871465918371571b591814b1976fe61216c1f2bc5b3166f0d2b6afe49d848acadfad22fa1e75be8b0c0c9f4ff59b27874358804ba91f9794f81
-
Filesize
56KB
MD5f11d82e68bd0667894feb5ade8ced505
SHA12ca1e2baa08070a3ba5ba87206d4dd88dd5ef4cc
SHA25664fd3a8b79181ef458005a5c6a2b22b4d74b42f13ce96907692a6483d33c16b1
SHA512ebd0d3e9c5f58f4b9389a41dac5fb1fe3a7ab55668162bb87c65d1a0794585589481178b4b347793906fdec8811e1f50ece7f6e82d7a1cdaecbef1268d9c4011
-
Filesize
55KB
MD5224e24e50844cee82a23bbb628cc18ce
SHA130e0d334161d19471740c3621b145e62990d15b7
SHA256f8562c7362276a7221773c5e972f2193de49e30ef38ae28cf1842f5a90ae10a1
SHA512a54ba8ea66bfbd5a670171b99ce704eb99a01bfd3b59efa3fdddea6268a08f0eb533ba00952465b2e7656a82a782a9060b787008ab76174890828fff06d80960
-
Filesize
1KB
MD5b94667e02f2f787359ad83353cbcee4a
SHA1ce4ecc33f60b06dfce00f7d9e00d9d6747739c38
SHA2569a09373cf10da3a56f60842fd606c593378c338b571c0d575b6e51b49b8f5efe
SHA5125addb098d8de8b71ac4807b8799e42f737a1fc8fab9704a847e3b40d45a7a253aaacf61b86491062c6b3dc3263fbd784a65b0a331621562a3ca21c7a32857093
-
Filesize
44KB
MD520a1c0017bc63a54f4c1ef8f7b8a6afb
SHA1172473de65761ba8bdc103e107aeacde89bd6338
SHA256a1d9907e7b6b333c49d0d2b935d3be12966713367e7039fddd67b495b437aec5
SHA512389ce9797195d951698133538cd033e032a03ec0029c40907239659db5d7fb0bafc40eb48d1df019d9dbac1555134036909dd747609fa809fdb25c6305c53129
-
Filesize
22KB
MD5a2cc0e467dd29ded67035fceeac99457
SHA172fc9d239fdce2815c677281f19d9f2f79ddfec3
SHA256fb947b8b247526a9f9d16277e10891e6fdd92f589c617268d7db0a781d12169a
SHA51211d12a209dd0425c51cd6106e10ba025ab131a0bd351ddd9cd63995236e8da318df9e2f8c7996d0552d43cf58dc0bb9899a26b8044bedc8baf32821c07dd40e7
-
Filesize
12KB
MD56f23ca18ad109f7d62fbfd7d9624ac79
SHA1eb0e643fc92aed3aa337bb39440dca436d75c73b
SHA256a5c3d538c8d35d578a83577d4343b0c4b33ada00e60c2e7d87b88ff6fe5d5bf7
SHA512c76a4745da3bf62518682bafbbd7ac90caa9bf3b02bc4609609c03df7524bf22f65bbc76f7c66b01a69b2ae4cc1b5e4f211b6abf21234b904ebdae4293f78cf9
-
Filesize
2KB
MD5260d7e4b88c787a89c64b76fea531a4e
SHA144c9cb684a36788a793eed3bf2f60b9f6841d074
SHA256489d0f2f3d1d38d5c45e66d890c63f2134b46c49d43e5879f7a7b24ad3869ba6
SHA51292a23c4cc413745d9bee6f79a45d42fa94b5d3faa7a0467b0a67d527b27bb7803fdf32fa280af2e2557b3960c504bdb9edb2cc1c7b1d63ecd61396139330ad9d
-
Filesize
1KB
MD56b560139b877ace4f6658f52181df84b
SHA1be2e5d9f0d4982aed9d25728eafa8c39b1989169
SHA2563b36265df381e036a79b71ff7277508a1caa2c84a6edccd1df05d23490762164
SHA5124b30a11afd4004455e66d5ad19a6b92db6aac7e6cf6cbcd07f3e9473b2fac5df638c6597d9bb5f420e899ac71540b6fb330c1061d8859dcf752d577c1e64aa09
-
Filesize
473B
MD5f6719687bed7403612eaed0b191eb4a9
SHA1dd03919750e45507743bd089a659e8efcefa7af1
SHA256afb514e4269594234b32c873ba2cd3cc8892e836861137b531a40a1232820c59
SHA512dd14a7eae05d90f35a055a5098d09cd2233d784f6ac228b5927925241689bff828e573b7a90a5196bfdd7aaeecf00f5c94486ad9e3910cfb07475fcfbb7f0d56
-
Filesize
1001B
MD52648d437c53db54b3ebd00e64852687e
SHA166cfe157f4c8e17bfda15325abfef40ec6d49608
SHA25668a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806
SHA51286d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize765B
MD532d06a1330a249785ab61075c2a02730
SHA1ea070ac8bf9f6d680a2cd5518387baefd46f5e0c
SHA25669cc97d1e4b0b0bc6faf048d4057e40f5b4a3aa4ce01a4e820568f9388b91eb8
SHA512a04ef839c137a5bebf328da43a1cbed44e4bc2ff1b4e98190c5a5e3f56a2e02d14eb6de1f049ad12a3d09958a443d48d48b2b989d782c4148c030c0e9708b653
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C
Filesize637B
MD5db5c2d735a9b87445c479a54ef6a4f61
SHA1e8e84a13ac4d327a46606fb7c64992eab8ec143d
SHA256993d51a1f58fcb7f606b552ed402d5e0c4a6c38e685deae2119b28420f977404
SHA5126888b540c5617309cb09924a921681d7f05de023233185adb52634ba8ef08f217df82be70e5368710146da62e1ee105d454af4387a423b22884a9c7f412e1897
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD578f810cec796a27e10c9e9869f8e5fcf
SHA1e056efd0206015d792bd7d1bf069300477db6120
SHA256ea7da6c26ce015c1af270b393ebfce8acc909849e5f79dbf78b9f5af9f560943
SHA51266c2228cbbecf446a88af27e21e6087be9677fef94d6a92b1b0ef42a9dc355c3b65e2606d2551368e88f214daf2db9f0e1d268f7229c27338e59d4151a5ebe2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize484B
MD597d962cced82f557af7cc441cfa35cce
SHA1fab15c15ee803b3f7a75e29ce3ca3ef48959d6e1
SHA2569dfe17cf97377fcdc56615f458105c96d801b08d48d01965b65a11616a40507b
SHA512363b95ee2cdf2fe3a81e908e109db83ce1421f5a4ca93a2072d9e6ffe0e7047d50577614dd6bce061e09e6b75152593fb1f250f01407c74a14d593d09919abcc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C
Filesize488B
MD5a2e9624cbb275640d1cee592e27ffb1f
SHA12f247b1214eb9e25f854673630b89b12877de75d
SHA2565689db042d269c61e95feea67aec4125859e320732e0c72fb86ade27383183e1
SHA51267c30b66ac1fd16c73613d4e07795a68fc1c0ed4d5040ebbef2504f75f26c1450fc50603fa936e9e33c7102210a4d8b650980e619d1d68bc4ea457b6e7568c9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD52053d6707aca37e04c0d6eb89d155cc7
SHA12a56d4b8d01fe5334c7c83f6a94a86f66f4f9a94
SHA25601df554414c43453e37aa94de6cfacdf2247c0e3180823cad68a2a0eb9d785a0
SHA5124a6b3f5facd1c4f1f319fcf11d60b92d92d5573b50cf8eb602ce6cb0edbb8d7d224fb25f97840a4f62ac7b7965c358e41a55a1a3d2f93af5a92bc83a82dcf2db
-
Filesize
120B
MD593a311bd386eb05764046707f38c8c48
SHA14c99077be008ed2616eda7b5d195124e685aa231
SHA256211e954358b6cad5c888201ad909efbb4d87de6850c18aa38c03abcf6f6716ff
SHA5122ebb7eb1056886ae0bfddd5b556e100e4c5ba7be5fbafa62bef8bbbc167c88cc492484c47e2e4d17cb657b579121a1cd3b4c4e0a2acceb4b2828a443b26508f5
-
Filesize
48B
MD502d1907b9dd5a25d3228979ad85e4fde
SHA1df13286a45b6a5f656ba4ed922ba92eca28c0ffc
SHA2562b5d193b9017a054609fdb3001e34aa7ff94598f56a721f1c1a5de622b616004
SHA512ca29b59b0d478d019b3dd01b91bf1d6e0172ba62f449a52447eac7cf112df035921264428637a711f533c263297733239b3f1a65077e46855f901cf2395fdd3e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
717B
MD50eb5706a8766dd163bab28e88d0714b0
SHA1e82c8f395f5d8bd98d772a5ba95ef5330e41326f
SHA256e8b9ae16ceaae6554a6801a9e04f52ee711727551f8e86821bab27056f312087
SHA5120b5279e2bfd9a10b5088e2773e5d44a9bb85e70745c78d8add2e9b9102907693b1e555c2c2824a956728287498e92960774a112362a790271973d660d5602f09
-
Filesize
810B
MD5b71e919c0e284250b51b1f1e69fccf23
SHA12a69bfe8cdf86b9934800004c567514b9be21879
SHA2566c9e29cebc3dd6fa126ae4270a8087a5c808eabff26d672930d39fb5ef334d0a
SHA5121eeec2dc8e71f669ab1620d4e6723b725efd0893ef598a1049aace67f03c49ac6690f9cf545416b05110f5fd4172a5ab876d6e36ac37a5a41b3e49ecac9c3c55
-
Filesize
529B
MD5fb5771ed268f4d1b92d0d8da9d2389dc
SHA190fc0ad6eb501dd0a7c0e7560a2e66e3aa30b6ca
SHA2568bcb2abbbada985a9322727c7582a58c0ca318b29ae234a933a839e96255f826
SHA5121d2a0259eb17985f2604d37bf364a64cdbd8107ed86ebf453c3dde509499dd3c5561c284fb5b8779765c2725294af9eb5ecded9f5f8007447904a33655b7b8db
-
Filesize
816B
MD5c5f2d9d2146c1cd4c927a70d4ce96e24
SHA13fc568e8c21dce779668a862c2272cc0ec9f2ee7
SHA256f6e1efd4bd3130ee36c5e53c0d7dd927376cb520d4b5503814236d02747b8e08
SHA5129456b3c328c09aa63b093885afc3a0bb06360bda6dd2a40f9d7e1fdba4d994ac61c0c72b3a2dbbc782fb5c700f34b4adcff4274b88923d78c2354666192a13f7
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\IsolatedStorage\kxwfaes4.oxc\vbxw5fpy.gey\StrongName.1r34rtndphgwhqowmyxywu5guyuf1gh2\StrongName.bx0ds5js14qgmnal5bhexnafezsd5pyy\identity.dat
Filesize529B
MD5b81dfaf8c0f7f1e2f170f4c6cb8c5634
SHA1c24612cfc0b9c1067c311b4a9e6f7a98feda645f
SHA2561f8da753d2cdc1c999a1cf1331c7ce4156c3cccf9ac6ed14b6621e6697566fdf
SHA512980f1be6a48154a65cfd92d45a5737b53b20e2da48f1d88afb0e8186cb0cd9079436d4f6ad422012e8a7bcacba5b5452558ed3fddf904cb1e5c5bbb6dae0c051
-
C:\Users\Admin\AppData\Local\IsolatedStorage\kxwfaes4.oxc\vbxw5fpy.gey\StrongName.1r34rtndphgwhqowmyxywu5guyuf1gh2\identity.dat
Filesize516B
MD5875eefa9d521506040e0f62f1b788a3e
SHA1f198da0f0f560f92c33b69e729155a988a779a5a
SHA2564edbdd47611e70ff54c30fe6763c48949ec72e32b804a7a038b6fea24a45a4c1
SHA51211bdb3a4e4cd7bfeaa06c6d9eb8e468ca2bc1c9d7c84d6a93d7baf8a467abf1778f796573f80e5e20433fc6b69bd0ef752b8b7dcdf8fc80dfc83e099b37f7c10
-
Filesize
2KB
MD5647f843626b023aaaa748f924f95ac25
SHA1652cacf99409e3dcd39b6eb8839c16d22b1800e8
SHA256732dee732e0261afbfba21eca43008a5009cfc9e4c405ece8826a9746564cceb
SHA51261093dcbe07efa5bdffec4933243168bf40b8159bc5a9840552bc3ea8e7c129156276a8548c658e5267bf0b8c4448dcb5c8ab10140c72ed48eb8910c075022fa
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
19KB
MD5c757503bc0c5a6679e07fe15b93324d6
SHA16a81aa87e4b07c7fea176c8adf1b27ddcdd44573
SHA25691ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e
SHA512efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99
-
Filesize
26KB
MD5d765f43cbea72d14c04af3d2b9c8e54b
SHA1daebe266073616e5fc931c319470fcf42a06867a
SHA25689c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0
SHA512ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2