Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
uTorrent(1).exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
uTorrent(1).exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
utorrent(1)/adguardinstaller.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
utorrent(1)/adguardinstaller.exe
Resource
win11-20240419-en
Behavioral task
behavioral5
Sample
utorrent(1)/utorrent.exe
Resource
win10v2004-20240226-en
General
-
Target
utorrent(1)/adguardinstaller.exe
-
Size
142KB
-
MD5
cd3581d9db9d066b4c08a42df3d6c1ac
-
SHA1
deb0c2bcc63cd5f8b6e63a00cbf731475045898e
-
SHA256
17eeb4a4eec555bdcbb1bd52be92d1b766c402e9ebd320fe3134a9f7d349fcb2
-
SHA512
4218916a98a9c8816e780744dd7ef9679c000fba219ad21f9188c4421bd6afaebedc2d57382b97fb20c7b230e498f61d7ce606713c0a064158237d79563b819d
-
SSDEEP
3072:K4qZHnMyBV3vChLFvGyfmKvK9MkBrF8wvFx+:K4qZHdV3vevK9MkhRvW
Malware Config
Signatures
-
Detect ZGRat V1 8 IoCs
resource yara_rule behavioral3/files/0x000a000000023bb0-111.dat family_zgrat_v1 behavioral3/memory/2896-114-0x00000000073D0000-0x00000000074B0000-memory.dmp family_zgrat_v1 behavioral3/files/0x000a000000023bad-121.dat family_zgrat_v1 behavioral3/memory/2896-124-0x0000000007910000-0x0000000007AD4000-memory.dmp family_zgrat_v1 behavioral3/memory/4576-545-0x000001AEC9AF0000-0x000001AEC9CB4000-memory.dmp family_zgrat_v1 behavioral3/memory/4576-546-0x000001AEC9A00000-0x000001AEC9AE0000-memory.dmp family_zgrat_v1 behavioral3/memory/4576-551-0x000001AEC9AF0000-0x000001AEC9CB4000-memory.dmp family_zgrat_v1 behavioral3/memory/4576-560-0x000001AECA800000-0x000001AECA9B0000-memory.dmp family_zgrat_v1 -
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\Windows\system32\drivers\adgnetworkwfpdrv.sys AdguardSvc.exe File opened for modification C:\Windows\system32\drivers\adgnetworkwfpdrv.sys AdguardSvc.exe File created C:\Windows\system32\Drivers\vwifikerneldrv.sys AdguardSvc.exe File opened for modification C:\Windows\system32\Drivers\vwifikerneldrv.sys AdguardSvc.exe -
Manipulates Digital Signatures 1 TTPs 12 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" AdguardSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" AdguardSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" AdguardSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" AdguardSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{a3d8c7bf-71f5-4be7-96d5-f29d13e0adc5} = "\"C:\\ProgramData\\Package Cache\\{a3d8c7bf-71f5-4be7-96d5-f29d13e0adc5}\\adgSetup.exe\" /burn.runonce" adgSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adguard = "\"C:\\Program Files\\AdGuard\\Adguard.exe\" /nosplash" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adguard = "\"C:\\Program Files\\AdGuard\\Adguard.exe\" /nosplash" AdguardSvc.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 59 2672 msiexec.exe 63 2672 msiexec.exe 65 2672 msiexec.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Modifies Installed Components in the registry 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\IsInstalled = "1" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Locale = "*" ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "11,1081,19041,0" ie4uinit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation setup.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\system32\d3dx9_11.dll.tmp AdguardSvc.exe File opened for modification C:\Windows\system32\d3dx9_11.dll.tmp AdguardSvc.exe File created C:\Windows\system32\prfc0003.dat.tmp AdguardSvc.exe File opened for modification C:\Windows\system32\prfc0003.dat.tmp AdguardSvc.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Adguard.BrowserExtensionHost.exe.log Adguard.BrowserExtensionHost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Adguard.Tools.exe.log Adguard.Tools.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.ru.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.ar.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.sl.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.de.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.fr.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.sl.dll msiexec.exe File created C:\Program Files\AdGuard\SharpRaven.dll msiexec.exe File created C:\Program Files\AdGuard\Wizard.wmv msiexec.exe File opened for modification C:\Program Files\AdGuard\Drivers\arm64\AdguardNetReg.exe AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.zh.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.ru.dll msiexec.exe File created C:\Program Files\AdGuard\x64\AdguardDns.dll msiexec.exe File created C:\Program Files\AdGuard\nss\nss3.dll msiexec.exe File created C:\Program Files\AdGuard\nss\nssutil3.dll msiexec.exe File opened for modification C:\Program Files\AdGuard\Drivers\x86\adgnetworktdidrv.sys AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.ja.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.pl.dll msiexec.exe File created C:\Program Files\AdGuard\Drivers\arm\AdguardNetLib.dll AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.pt-BR.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.bg.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.uk.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.vi.dll msiexec.exe File created C:\Program Files\AdGuard\AdguardSvc.exe.config msiexec.exe File opened for modification C:\Program Files\AdGuard\Drivers\win10\x86\adgnetworkwfpdrv.sys AdguardSvc.exe File created C:\Program Files\AdGuard\AdguardNetReg.log AdguardNetReg.exe File created C:\Program Files\AdGuard\Adguard.exe msiexec.exe File created C:\Program Files\AdGuard\Adguard.Tools.exe msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.ar.dll msiexec.exe File created C:\Program Files\AdGuard\x64\AdguardCore.dll msiexec.exe File created C:\Program Files\AdGuard\Drivers\x64\adgnetworktdidrv.sys AdguardSvc.exe File created C:\Program Files\AdGuard\Adguard.BrowserExtensionHost.exe msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.pt-BR.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.id.dll msiexec.exe File opened for modification C:\Program Files\AdGuard\Drivers\arm\AdguardNetReg.exe AdguardSvc.exe File opened for modification C:\Program Files\AdGuard\Drivers\win10\x64\adgnetworkwfpdrv.sys AdguardSvc.exe File opened for modification C:\Program Files\AdGuard\Drivers\x64\AdguardNetReg.exe AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.hy.dll msiexec.exe File created C:\Program Files\AdGuard\nss\sqlite3.dll msiexec.exe File created C:\Program Files\AdGuard\Drivers\arm64\AdguardNetLib.dll AdguardSvc.exe File created C:\Program Files\AdGuard\Drivers\win10\x86\adgnetworkwfpdrv.sys AdguardSvc.exe File opened for modification C:\Program Files\AdGuard\default.adg AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.pt-PT.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.no.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.ja.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.pl.dll msiexec.exe File opened for modification C:\Program Files\AdGuard\Drivers\arm\AdguardNetLib.dll AdguardSvc.exe File created C:\Program Files\AdGuard\Drivers\x64\AdguardNetLib.dll AdguardSvc.exe File created C:\Program Files\AdGuard\Drivers\x86\AdguardNetLib.dll AdguardSvc.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.mk.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.es.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.vi.dll msiexec.exe File created C:\Program Files\AdGuard\AdGuard.Utils.UI.dll msiexec.exe File created C:\Program Files\AdGuard\x86\AdguardCore.dll msiexec.exe File created C:\Program Files\AdGuard\x86\AGIpHelperClose.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.Updater.resources.fa.dll msiexec.exe File created C:\Program Files\AdGuard\Microsoft.Expression.Interactions.dll msiexec.exe File created C:\Program Files\AdGuard\Adguard.Commons.dll msiexec.exe File created C:\Program Files\AdGuard\Adguard.Core.Common.dll msiexec.exe File created C:\Program Files\AdGuard\AdGuard.CrashReporter.dll msiexec.exe File created C:\Program Files\AdGuard\langs\AdGuard.CrashReporter.resources.zh-TW.dll msiexec.exe File created C:\Program Files\AdGuard\Adguard.DnsApi.dll msiexec.exe File created C:\Program Files\AdGuard\Adguard.Network.dll msiexec.exe File created C:\Program Files\AdGuard\langs\Adguard.UI.resources.sv.dll msiexec.exe File opened for modification C:\Program Files\AdGuard\AdguardNetReg.log AdguardNetReg.exe -
Drops file in Windows directory 63 IoCs
description ioc Process File created C:\Windows\Installer\wix{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}\AdguardIcon.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIF224.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF3BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\warning.ico rundll32.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\warning.ico rundll32.exe File created C:\Windows\Installer\{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}\Uninstall.exe msiexec.exe File created C:\Windows\Installer\e57c75b.msi msiexec.exe File opened for modification C:\Windows\Installer\e57c757.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\warning.ico rundll32.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File created C:\Windows\Installer\SourceHash{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3} msiexec.exe File opened for modification C:\Windows\Installer\MSIF235.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSID002.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File created C:\Windows\Installer\{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}\AdguardIcon.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI13EE.tmp-\warning.ico rundll32.exe File created C:\Windows\Installer\e57c757.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF7F6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIF38F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF9FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID002.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIE62B.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\warning.ico rundll32.exe File opened for modification C:\Windows\Installer\MSIF0DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}\Uninstall.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIF235.tmp-\Adguard.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\AdGuard.Utils.Base.dll rundll32.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF311.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF900.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\WinSxS\poqexecv2sys.log AdguardSvc.exe File opened for modification C:\Windows\Installer\MSIEF92.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFA0C.tmp-\warning.ico rundll32.exe -
Executes dropped EXE 10 IoCs
pid Process 3504 setup.exe 2896 setup.exe 4988 adgSetup.exe 4576 AdguardSvc.exe 844 Adguard.BrowserExtensionHost.exe 2212 Adguard.Tools.exe 3396 Adguard.exe 4408 AdguardNetReg.exe 1580 AdguardNetReg.exe 3748 AdguardNetReg.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2156 sc.exe 1160 sc.exe 4916 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 2896 setup.exe 3196 MsiExec.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 3196 MsiExec.exe 4092 rundll32.exe 4092 rundll32.exe 4092 rundll32.exe 3196 MsiExec.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 1756 MsiExec.exe 3196 MsiExec.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1756 MsiExec.exe 1756 MsiExec.exe 1756 MsiExec.exe 4456 MsiExec.exe 4456 MsiExec.exe 1756 MsiExec.exe 3196 MsiExec.exe 5052 rundll32.exe 5052 rundll32.exe 5052 rundll32.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 3196 MsiExec.exe 3244 rundll32.exe 3244 rundll32.exe 3244 rundll32.exe 844 Adguard.BrowserExtensionHost.exe 844 Adguard.BrowserExtensionHost.exe 3396 Adguard.exe 3396 Adguard.exe 4576 AdguardSvc.exe 4576 AdguardSvc.exe 4408 AdguardNetReg.exe 1580 AdguardNetReg.exe 3748 AdguardNetReg.exe -
Registers COM server for autorun 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0002DF01-0000-0000-C000-000000000046}\LocalServer32 ie4uinit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 920 schtasks.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 1756 ipconfig.exe 4160 ipconfig.exe 3528 ipconfig.exe 1844 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Software\Microsoft\Internet Explorer\Main ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Internet Explorer\Main\OperationalData = "12" ie4uinit.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Capabilities ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Hidden = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Software\Microsoft\Internet Explorer\BrowserEmulation ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\CVListTTL = "0" ie4uinit.exe -
Modifies data under HKEY_USERS 59 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates AdguardSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" AdguardSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AdguardSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" AdguardSvc.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs AdguardSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AdguardSvc.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates AdguardSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AdguardSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AdguardSvc.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.URL\ = "InternetShortcut" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mailto\DefaultIcon\ = "%SystemRoot%\\system32\\url.dll,2" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{a3d8c7bf-71f5-4be7-96d5-f29d13e0adc5}\DisplayName = "AdGuard" adgSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sdns\shell\open\command\ = "\"C:\\Program Files\\AdGuard\\Adguard.Tools.exe\" /customProtocol \"%1\"" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\Content Type = "text/html" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\https\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.website\OpenWithProgIds ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\shellex\IconHandler ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10DCDC8AF56B96143A9A1FE3BE3AE13D\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.xht ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\shellex\ContextMenuHandlers\{FBF23B40-E3F0-101B-8488-00AA003E56F8} ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\https\DefaultIcon ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\ = "opennew" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\ = "&Open" ie4uinit.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open\command ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ftp\ = "URL:File Transfer Protocol" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\FriendlyTypeName = "@C:\\Windows\\system32\\ieframe.dll,-914" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xhtml\ = "xhtmlfile" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sdns\ = "URL:Adguard SDNS Protocol " rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\DefaultIcon\ = "C:\\Program Files (x86)\\Internet Explorer\\IEXPLORE.EXE,-17" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\ = "htmlfile" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\CommandId = "IE.File" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.website\ = "Microsoft.Website" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mailto\shell\open ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\shellex\PropertyHandler ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{a3d8c7bf-71f5-4be7-96d5-f29d13e0adc5}\Dependents adgSetup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\command ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\DefaultIcon ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\DefaultIcon\ = "%SystemRoot%\\system32\\url.dll,5" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\DefaultIcon\ = "%SystemRoot%\\system32\\ieframe.dll,-211" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\FriendlyTypeName = "@C:\\Windows\\system32\\ieframe.dll,-912" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\Content Type = "image/svg+xml" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\tn3270\FriendlyTypeName = "@C:\\Windows\\system32\\ieframe.dll,-909" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\https\shell\open\command ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\open\ = "Open in S&ame Window" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguard\DefaultIcon rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\https\DefaultIcon\ = "%SystemRoot%\\system32\\url.dll,0" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ftp ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\shellex\ContextMenuHandlers ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\opennew ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\opennew\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\10DCDC8AF56B96143A9A1FE3BE3AE13D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10DCDC8AF56B96143A9A1FE3BE3AE13D\PackageCode = "352F416060093DE4F99BC67878179D8E" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ftp\DefaultIcon ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\DefaultIcon ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithProgIds\IE.AssocFile.HTM ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.svg ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\open ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\opennew\MUIVerb = "@C:\\Windows\\system32\\ieframe.dll,-5731" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\opennew\command ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10DCDC8AF56B96143A9A1FE3BE3AE13D\SourceList\PackageName = "setup.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\10DCDC8AF56B96143A9A1FE3BE3AE13D\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{A8CDCD01-B65F-4169-A3A9-F13EEBA31ED3}v7.17.4709.0\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\open\MUIVerb = "@C:\\Windows\\system32\\ieframe.dll,-5732" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open\command ie4uinit.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 AdguardSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 AdguardSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 AdguardSvc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe 1116 rundll32.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2896 setup.exe Token: SeShutdownPrivilege 4988 adgSetup.exe Token: SeIncreaseQuotaPrivilege 4988 adgSetup.exe Token: SeSecurityPrivilege 2672 msiexec.exe Token: SeCreateTokenPrivilege 4988 adgSetup.exe Token: SeAssignPrimaryTokenPrivilege 4988 adgSetup.exe Token: SeLockMemoryPrivilege 4988 adgSetup.exe Token: SeIncreaseQuotaPrivilege 4988 adgSetup.exe Token: SeMachineAccountPrivilege 4988 adgSetup.exe Token: SeTcbPrivilege 4988 adgSetup.exe Token: SeSecurityPrivilege 4988 adgSetup.exe Token: SeTakeOwnershipPrivilege 4988 adgSetup.exe Token: SeLoadDriverPrivilege 4988 adgSetup.exe Token: SeSystemProfilePrivilege 4988 adgSetup.exe Token: SeSystemtimePrivilege 4988 adgSetup.exe Token: SeProfSingleProcessPrivilege 4988 adgSetup.exe Token: SeIncBasePriorityPrivilege 4988 adgSetup.exe Token: SeCreatePagefilePrivilege 4988 adgSetup.exe Token: SeCreatePermanentPrivilege 4988 adgSetup.exe Token: SeBackupPrivilege 4988 adgSetup.exe Token: SeRestorePrivilege 4988 adgSetup.exe Token: SeShutdownPrivilege 4988 adgSetup.exe Token: SeDebugPrivilege 4988 adgSetup.exe Token: SeAuditPrivilege 4988 adgSetup.exe Token: SeSystemEnvironmentPrivilege 4988 adgSetup.exe Token: SeChangeNotifyPrivilege 4988 adgSetup.exe Token: SeRemoteShutdownPrivilege 4988 adgSetup.exe Token: SeUndockPrivilege 4988 adgSetup.exe Token: SeSyncAgentPrivilege 4988 adgSetup.exe Token: SeEnableDelegationPrivilege 4988 adgSetup.exe Token: SeManageVolumePrivilege 4988 adgSetup.exe Token: SeImpersonatePrivilege 4988 adgSetup.exe Token: SeCreateGlobalPrivilege 4988 adgSetup.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeDebugPrivilege 1116 rundll32.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeDebugPrivilege 4092 rundll32.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeDebugPrivilege 1848 rundll32.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeShutdownPrivilege 4456 MsiExec.exe Token: SeRestorePrivilege 2672 msiexec.exe Token: SeTakeOwnershipPrivilege 2672 msiexec.exe Token: SeRestorePrivilege 2672 msiexec.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe 3396 Adguard.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 536 wrote to memory of 3504 536 adguardinstaller.exe 96 PID 536 wrote to memory of 3504 536 adguardinstaller.exe 96 PID 536 wrote to memory of 3504 536 adguardinstaller.exe 96 PID 3504 wrote to memory of 2896 3504 setup.exe 97 PID 3504 wrote to memory of 2896 3504 setup.exe 97 PID 3504 wrote to memory of 2896 3504 setup.exe 97 PID 2896 wrote to memory of 4988 2896 setup.exe 100 PID 2896 wrote to memory of 4988 2896 setup.exe 100 PID 2896 wrote to memory of 4988 2896 setup.exe 100 PID 2672 wrote to memory of 3196 2672 msiexec.exe 103 PID 2672 wrote to memory of 3196 2672 msiexec.exe 103 PID 3196 wrote to memory of 1116 3196 MsiExec.exe 104 PID 3196 wrote to memory of 1116 3196 MsiExec.exe 104 PID 3196 wrote to memory of 4092 3196 MsiExec.exe 109 PID 3196 wrote to memory of 4092 3196 MsiExec.exe 109 PID 3196 wrote to memory of 2688 3196 MsiExec.exe 110 PID 3196 wrote to memory of 2688 3196 MsiExec.exe 110 PID 2672 wrote to memory of 1756 2672 msiexec.exe 111 PID 2672 wrote to memory of 1756 2672 msiexec.exe 111 PID 2672 wrote to memory of 1756 2672 msiexec.exe 111 PID 3196 wrote to memory of 1848 3196 MsiExec.exe 112 PID 3196 wrote to memory of 1848 3196 MsiExec.exe 112 PID 2672 wrote to memory of 4456 2672 msiexec.exe 113 PID 2672 wrote to memory of 4456 2672 msiexec.exe 113 PID 2672 wrote to memory of 4456 2672 msiexec.exe 113 PID 3196 wrote to memory of 5052 3196 MsiExec.exe 114 PID 3196 wrote to memory of 5052 3196 MsiExec.exe 114 PID 5052 wrote to memory of 3116 5052 rundll32.exe 116 PID 5052 wrote to memory of 3116 5052 rundll32.exe 116 PID 5052 wrote to memory of 2220 5052 rundll32.exe 117 PID 5052 wrote to memory of 2220 5052 rundll32.exe 117 PID 2220 wrote to memory of 3008 2220 cmd.exe 119 PID 2220 wrote to memory of 3008 2220 cmd.exe 119 PID 3008 wrote to memory of 2688 3008 net.exe 120 PID 3008 wrote to memory of 2688 3008 net.exe 120 PID 3196 wrote to memory of 3244 3196 MsiExec.exe 122 PID 3196 wrote to memory of 3244 3196 MsiExec.exe 122 PID 2896 wrote to memory of 1160 2896 setup.exe 123 PID 2896 wrote to memory of 1160 2896 setup.exe 123 PID 2896 wrote to memory of 1160 2896 setup.exe 123 PID 4576 wrote to memory of 844 4576 AdguardSvc.exe 125 PID 4576 wrote to memory of 844 4576 AdguardSvc.exe 125 PID 4576 wrote to memory of 4916 4576 AdguardSvc.exe 127 PID 4576 wrote to memory of 4916 4576 AdguardSvc.exe 127 PID 4576 wrote to memory of 2248 4576 AdguardSvc.exe 129 PID 4576 wrote to memory of 2248 4576 AdguardSvc.exe 129 PID 4576 wrote to memory of 2248 4576 AdguardSvc.exe 129 PID 4576 wrote to memory of 2156 4576 AdguardSvc.exe 131 PID 4576 wrote to memory of 2156 4576 AdguardSvc.exe 131 PID 2248 wrote to memory of 920 2248 cmd.exe 133 PID 2248 wrote to memory of 920 2248 cmd.exe 133 PID 2248 wrote to memory of 920 2248 cmd.exe 133 PID 4576 wrote to memory of 2212 4576 AdguardSvc.exe 134 PID 4576 wrote to memory of 2212 4576 AdguardSvc.exe 134 PID 4576 wrote to memory of 4624 4576 AdguardSvc.exe 135 PID 4576 wrote to memory of 4624 4576 AdguardSvc.exe 135 PID 4624 wrote to memory of 5092 4624 cmd.exe 137 PID 4624 wrote to memory of 5092 4624 cmd.exe 137 PID 4576 wrote to memory of 1076 4576 AdguardSvc.exe 139 PID 4576 wrote to memory of 1076 4576 AdguardSvc.exe 139 PID 1076 wrote to memory of 4548 1076 cmd.exe 141 PID 1076 wrote to memory of 4548 1076 cmd.exe 141 PID 4576 wrote to memory of 3404 4576 AdguardSvc.exe 144 PID 4576 wrote to memory of 3404 4576 AdguardSvc.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\utorrent(1)\adguardinstaller.exe"C:\Users\Admin\AppData\Local\Temp\utorrent(1)\adguardinstaller.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\adguard\setup.exeC:\Users\Admin\AppData\Local\Temp\adguard\setup.exe "AID=25774"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\Temp\{55A8A3B6-0F1E-404A-9ED5-352D71ED983F}\.cr\setup.exe"C:\Windows\Temp\{55A8A3B6-0F1E-404A-9ED5-352D71ED983F}\.cr\setup.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=728 -burn.filehandle.self=836 "AID=25774"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Temp\{262170E6-089A-4BB6-9D6A-D16158347EDB}\.be\adgSetup.exe"C:\Windows\Temp\{262170E6-089A-4BB6-9D6A-D16158347EDB}\.be\adgSetup.exe" -q -burn.elevated BurnPipe.{1B47C4FC-2D80-4457-85C4-3D8E14AE4EC6} {3639EFB7-4D0B-45AC-BB6C-D1CCF4A667F3} 28964⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\sc.exe"sc" query adgnetworktdidrv4⤵
- Launches sc.exe
PID:1160
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 9501440A00538DC0AA41C2062AF5D9142⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSID002.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240636046 2 Adguard.CustomActions!Adguard.CustomActions.CustomActions.OnFirstInstall3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIE62B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240641640 14 Adguard.CustomActions!Adguard.CustomActions.CustomActions.PermanentActions3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIEF92.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240644125 33 Adguard.CustomActions!Adguard.CustomActions.CustomActions.OnInstallInitialize3⤵
- Manipulates Digital Signatures
- Drops file in Windows directory
- Loads dropped DLL
PID:2688
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIF235.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240644703 59 Adguard.CustomActions!Adguard.CustomActions.CustomActions.CheckServiceStop3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSIFA0C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240646656 101 Adguard.CustomActions!Adguard.CustomActions.CustomActions.OnInstallFinalize3⤵
- Manipulates Digital Signatures
- Adds Run key to start application
- Drops file in Windows directory
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\ie4uinit.exe"ie4uinit.exe" -show4⤵
- Modifies Installed Components in the registry
- Registers COM server for autorun
- Modifies Internet Explorer settings
- Modifies registry class
PID:3116
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C "net start "Adguard Service""4⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\net.exenet start "Adguard Service"5⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start "Adguard Service"6⤵PID:2688
-
-
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI13EE.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240653281 141 Adguard.CustomActions!Adguard.CustomActions.CustomActions.OnFirstInstallOrMajorUpgradeFinalize3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:3244
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C7FE0D00B2681E4B6E3AEC16D47F7C422⤵
- Loads dropped DLL
PID:1756
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 16D9961487414C8F063E641DBA2A087B E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:920
-
C:\Program Files\AdGuard\AdguardSvc.exe"C:\Program Files\AdGuard\AdguardSvc.exe"1⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Program Files\AdGuard\Adguard.BrowserExtensionHost.exe"Adguard.BrowserExtensionHost.exe" /register2⤵
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
PID:844
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdshow "Adguard Service"2⤵
- Launches sc.exe
PID:4916
-
-
C:\Windows\SysWOW64\cmd.exe/c "schtasks /create /xml "C:\Program Files\AdGuard\config-1661e56ed3c742239cb48202e746bb12.xml" /tn 1661e56ed3c742239cb48202e746bb12 /f"2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /xml "C:\Program Files\AdGuard\config-1661e56ed3c742239cb48202e746bb12.xml" /tn 1661e56ed3c742239cb48202e746bb12 /f3⤵
- Creates scheduled task(s)
PID:920
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset "Adguard Service" D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCRPLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)2⤵
- Launches sc.exe
PID:2156
-
-
C:\Program Files\AdGuard\Adguard.Tools.exe"C:\Program Files\AdGuard\Adguard.Tools.exe" /clean_runouce2⤵
- Drops file in System32 directory
- Executes dropped EXE
PID:2212
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "schtasks /run /tn 1661e56ed3c742239cb48202e746bb12"2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\schtasks.exeschtasks /run /tn 1661e56ed3c742239cb48202e746bb123⤵PID:5092
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "schtasks /delete /tn 1661e56ed3c742239cb48202e746bb12 /f"2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\schtasks.exeschtasks /delete /tn 1661e56ed3c742239cb48202e746bb12 /f3⤵PID:4548
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "ipconfig /flushdns"2⤵PID:3404
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:1756
-
-
-
C:\Program Files\AdGuard\Drivers\x64\AdguardNetReg.exe"Drivers\x64\AdguardNetReg.exe" adgnetworkwfpdrv2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
PID:4408
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "ipconfig /flushdns"2⤵PID:4700
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:4160
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "ipconfig /flushdns"2⤵PID:4728
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:3528
-
-
-
C:\Program Files\AdGuard\Drivers\x64\AdguardNetReg.exe"Drivers\x64\AdguardNetReg.exe" -u adgnetworkwfpdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1580
-
-
C:\Program Files\AdGuard\Drivers\x64\AdguardNetReg.exe"Drivers\x64\AdguardNetReg.exe" adgnetworkwfpdrv2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
PID:3748
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C "ipconfig /flushdns"2⤵PID:2312
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:1844
-
-
-
C:\Program Files\AdGuard\Adguard.exe"C:\Program Files\AdGuard\Adguard.exe" /nosplash1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3396
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Scheduled Task/Job
1Defense Evasion
Modify Registry
4Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD519804c7373418cdfe7c80e0345c5e0eb
SHA1272b3d15186051076151b625611a552a8b3cc758
SHA256ef4129de1a07b390d3b54ea4cb5a4ca941bde490905c56ce010d0dad8624156c
SHA512c79a50155ec83129ec70b8f28c76e9ba74de2e4f06203df1d6459c0048963d006bd1bd67f44c88b00f253c453be75874049c3cc597c6c273922ae808acd7bc90
-
Filesize
6.8MB
MD5269d75aecda348d7036692d27e09af3c
SHA146a11632f13c8be9bf978bc00493d09f105d216e
SHA256aa15aaaaf06cf68387f07435d95a7e738aab868bfa28941703680d1ef6d2c8da
SHA512db96e23a546dac5f65ff18c5b2e95b0a2ca93013a49e9281e39496b114748dde20fd79833063950891c75998878b1a80b1115d7e071b3799f2c5cfcfd4280f1d
-
Filesize
192KB
MD57257436b13445d12a54aaf9cbff8f029
SHA145c908ae57133fb87ea77d0aef20ad268b0c721b
SHA256374512cb07d70a9ccf2b43affb96ab99fc02dcf07ef70b7b38f0c279b12991ca
SHA51269c13443db0b7128099cfaa914018393c043ca96c25764b1be10035bba0db8efeabe2725473b95aef704e9de971462c3e615610188e5479a5067331d6096d764
-
Filesize
127KB
MD50c6bc1676b5e7a48a52a015405925f8f
SHA1c8b85daec736ce4217ddcc3a41f9c261ff635053
SHA25632826a974608c145b2a2ffc925d5698e179cf08e04bc957aea3293344d9616a3
SHA5123f750d99e8b01545afd1261883d5fa6990fd8ecdfabe62564c3e7cc1f423f0e409b6305cba2582f89e439c6690aa6c4f8ba5a71a0d7d0494f29692304dc3b858
-
Filesize
153KB
MD5520658c251bcde9fe6c71fb0f0d20986
SHA1db75ddf587c128c315a3ba98e1c96749111a3374
SHA25609d7da40bb51e62000ae46cc625490f559c035d6d059bd8657ef8b6d103cab20
SHA5122785563612e0c4507256dc260c195919f0072aa730f2d5a842cd59823a5fc1db45303c9dbf6537bbe1e971a8a61cc436c4d6d2a4ad79bb727cc8c6f3835169dc
-
Filesize
101KB
MD58e37e56d595056bf58e4840b2e0a6312
SHA15f82d763f0eb83ae16f0a51dd9b64c3f1db8a3f2
SHA2563bcd226bf0a6de378ee6ff79e5a2c19260f15f28633174ce23472fbfc8aa331a
SHA512f35b6da8d6454f52e8555c001fcf216b6c8d04486c2cd28a59028354be596cd6a4cecfe6f6537070f4ed21cf303849cbc4009ed72540efc84f6fdf5ee19c309a
-
Filesize
60KB
MD5fcb1f6082b2dd42faae9e2fd76de5920
SHA1fd312dee422bdae43cfd9beec596e2e1a806efe4
SHA2562b743aac00d054e7c041200c88950305035c70da3d415c05eeb7844b040d93ce
SHA51252db56608282ff6d18c380710a1d495c45f1c4cd0ed224abbd58a77ded237f347fec96401036b6510fba0735d65721799c65d070436b919bf92b07dc2ff05dfe
-
Filesize
88KB
MD57d26090469f422f0dab254be116f1917
SHA155943137295bb8a9400ac73f5dadd648df6fe155
SHA2564d3d8984523fafd3aa4ba35b9eeb348ea5a6b284b54e92a03e608dc17f71f44d
SHA5128bd3b4a3ab71a2b22b7ce268605f739a76a12ae2976cce76a81279746890c39a281cf2aa98840178520056924c30d145374402b9a5f4a219eb978f9ccb0a9f1e
-
Filesize
68KB
MD54a83e369a535895500cef8f099cc1818
SHA14d5697c783f877f823f03e6b77e1a07f79e17b9c
SHA2562458d32c657b52a79703c26db4ee0503164ea4b764580c67492bfbbb9522596b
SHA512956932d81026d1648d2adccb3a2ffbdd7a6ac14f1642e154dae98218c4fe500fd9d729fb5c0b96a51d49a711560ee7bfaabf610af562e7f2d4701c63935dc4e3
-
Filesize
87KB
MD573210a1c72d9946fd168c961c2d0916e
SHA1ab848f3bbac8334275c8093e30b561fd71c46ccc
SHA256274b4429872e302bd0672a52b8b8d43b3cf497d288af57d851ef02c2defc9586
SHA512a3acbd11d5c3d132bf968ce75842a456bde3bacdd39a2d60ccf0513d00ab5b8d62d86346b68dd89eb42b87240e18825fa74b68e1eb0d6dda35c09ed995cdcfb9
-
Filesize
62KB
MD5a216964ab28f54e9ec12f73207c1fe91
SHA1a8b9a3049233c1603ca7b71ca1ac442de13e1436
SHA256ec8d1f0035069d6552b3a12aee85c2307a10c94c4769d4ddd4868e9e10b33afc
SHA5126c806ffc7ae23c1818539257576e711ef0296ca1d0a132da0fc77145dab43c33a41cf54bd58abf9fa1135335c00596e8cff4a0f31231986230a14d93029f26f8
-
Filesize
75KB
MD52f5b7ce78c3a9d47f2f288051fc57e36
SHA1b59bad8ac2762e1d473c5fc75a2bf6c6936c9c72
SHA2562635b3ee42749a58138347ac577b59240047513166876c2b9ff5fac25f184652
SHA51205b98b2d45d3654865aba3a99717dc8a3a35b1b7c510beaa085bb4a4eb39caa5dde973883bd0a3b92e61c86cc1d5a0a286375b73f8a6c70af9823160289424c6
-
Filesize
200KB
MD57ec3d16685f1a49e0ea7ffa4536d239d
SHA11603e6b9e9910accfc35dc711792581bf6468854
SHA256a8acc0c9798946de909555f143f99c4a20bffdc1d0affa30addac4e902c72f74
SHA512327ed37c214c1ff5afa8159e21f9aad83fcc3ff28c3246a0da16bc824c77002bccc7a6483a8e06fd1e8333514c71525ea84e94d56e9fdf0ee5b44d8e44d3d2e3
-
Filesize
134KB
MD5ce1898aaefa0685319b0b1ce9edeb355
SHA1280d1ab8788faf7bc1326567c95b84bb741d8395
SHA25615d7010351178309baf929953b404c53284f7c3a5dd1b6e336db52a278c6d58f
SHA51215d4d32e1043a6f1152d6a13cc37e11ceab98aaf362b47b68f35e0d3e8a90d295977fbf74524e89c3619e966b8b6be66b614c91b6ac94a83f7a978dd5786abf1
-
Filesize
68KB
MD5a766442b6595bf4c242684d7a285ef84
SHA107e35acad189c43a9a3dedc66853e06541a9e73c
SHA2566c0a27448725c857de552b84642670481d2fe5c3fd7cf5533cc67146d60f1669
SHA512174613c8296f5aa5c01daf94f9b3346eb14d854630a0bd1c40ce9e86d2dfb90c8ad64cf340fff1e31c8df985837915dcdf28af312ea2a72b91881cb47d569c95
-
Filesize
112KB
MD50f54c2c61c86f31ff652c457886eaf39
SHA1fdeeab13d5faaa008d11cba4b9114d2192363585
SHA256fd7855f73f30f12042ea28e6502c723fc8c7e108844dcd48239f952eb59fdfb1
SHA512f238e216c397e017605af51c6966aadd5843207924e4089d6280ea7491c388176fadce11db4987f47cc6e53329026bc58f10ddd3a6645fbd84860a559e9fcafe
-
Filesize
164KB
MD59ca27a976342edfd9ea1381a7802b8b6
SHA187a55f2524ccea1d7b6ab89236aa506d6a2a455e
SHA256560cf2a72005278f373cf09196198c31967ab506b1f194414a7293a29bb1805e
SHA5129d59b1842b5f522a68a5f4e6d8a9f81de49c631c6667f18a98774011dc1644038cfbeb78ef51a3f68e5bc67a66592c83f70aa17079812e375bf87aabe6416a9c
-
Filesize
114KB
MD5cf841c8ac4724a43295b6d857639b4a7
SHA1abd6b869e5074271eecd88e1cbbd8e852f91fadf
SHA256800642e9cc36cfc4ccc8e985320b0730efea8d8a5c1489980eb4e07f7349af28
SHA512a623b08c1ca9632963668bf3bbcedcfb4be9b8f4ad0c615260bc5a68f2b4db82c584bab381bd0bcfc30b43fc903f0cdd8c46030060276bc3adfaff97fde3b11b
-
Filesize
62KB
MD59c5bc33aaa22573400a055cedf321b5f
SHA145e242506c6990b1f51d8430833c29481ebac468
SHA256ae056708a1c7d93c08c52bcd108f26e610373f882943a87be98aea96b3db4809
SHA512940920b7d1cec62c827d821c91324fcf78ade1ad42db4c3c46773a22ed156d8191c42c4ca89621a14c14e3dd7e36a2be9871ad22ba178ef9c018f6d733e3b6e0
-
Filesize
105KB
MD55e969448b7f189719cc1d37e85f0f6a3
SHA138efabdbe17c63ea0511b7fdc395eda531f15018
SHA256ebc648139bcd1847befdd7f059c407a7d70b00d33def0218077ae660c9329f26
SHA512c819ab1cf11f6c1ebc85546de5a013d2b0e9b6ee382b5afae8dd9d8b01be32ccbda8f5ef6afa37957cd5251a7182573cebfc30bf704b47388258b9881170160b
-
Filesize
322B
MD5b6ea95711f0e237d9de49dd1cc9aee82
SHA13f178836b34480aab8d0b70897f418b2b0d326ba
SHA256df0cc242fa69d2e977dca8bafe5c4539171bbb7f5a146397683fdb7be6ebce04
SHA51243459d257968d49fbc6060c6ccd63d67ede48515b4b6cdca30c46c67cb6bd75c211bebf44d71ee6eaf56a76d3b0a885271167c6dccaf333598da14a8612b9871
-
Filesize
44KB
MD584b7679ab9ca3356d6e760deacb99360
SHA11fb57f42c2c4a669c808255460b6ece3a5a64ad5
SHA2567f75536c9907bde92890ba00772756b632b1ed6f10088ce02eba0535671eaad4
SHA512223c8d9070c9dc3c23493d928542b220d59ed22f9eb9be0cd6ca3e7fb833c27cd51aa5f582f4194bd21d34e97383751b5012c96a934e7c2bc916064658422d2c
-
Filesize
1.3MB
MD5944e57aa00fdd46c02cc108ada88a667
SHA1b3f61ac3314076e904d34005a677b0a9173a13d6
SHA256fd2645cb2b1b9aeee70df96f4096942a39025fcfb04746fbec4242b29368f378
SHA5129791671dd0071b8de744827eabfed19cf370e249fecd2e21479a14c2ecc1f1d6643a6d85c8b00b3a92fa1b34b8e20405b3f1ed30692a059200730a76bf15defd
-
Filesize
21.0MB
MD50eafefa408e7de8709c46993a0151c4c
SHA171a5ff1eadbba067f95b3f13400e46a6d9bba95a
SHA2564ad66dab458119d670fc477516a84f441a4113ef790ea928c4044bc2f1736990
SHA512a99719d6856f9e266e39df834805e5d2e7969f6b424d73dceea058f5cb71f0424eb0c28afc1e155ec03cd08380d83cdb23161c9d890556b093ae0a5f15f230cd
-
Filesize
21.8MB
MD5fe7f5c643ad21b02ca4ddf722c96b559
SHA17f920f572662ac01daedf63c464d88975b0bf267
SHA2568783d73bc261a33e107c0c2a62dc3406df93e03f1f883ab59fedd11415302af2
SHA51257efca1ac9d05a1364e42d44ebfe5bb552456306b527c95d09243b4d2372a770cb62515af0c255ac437af9584791dd30d65543eb77bdecda187c3a4fdffc38b9
-
Filesize
21.8MB
MD5896514b85da04db295138f50faac6c02
SHA137e0d8c0b13a53df5013f01283ce1f57181db57d
SHA256f48df72691a23d76ce4db2c72084586c3e88382582bfe2ae0acc9016fb246b37
SHA5121c14da5622c54d638665757fe75ba7561ffe9393906b344663c1335aa3b320fbab45128de68cb01c5e9ad989b3c276ead0cf5e5b3a1532919802e3896a4a499b
-
Filesize
21.8MB
MD5d0043ec3d4782be4b1907551d71e8fc4
SHA159d820a10a52dc799553c4ce275965bac72b7472
SHA256606ac693959c438c176c7247875d136dcd0834ccbddbaaec3aec591abcd878ff
SHA5127a55b8a189fd0be3402dca76ef5040949a333d1ce98feb83b36222aba459e88bf25f4db620bfecd5590056edbc539e00a0372d0c01f87006b06116a128b3ef2d
-
Filesize
21.8MB
MD5f915bff21c2a01c466d5499d54e721c2
SHA18beaa4b6379dd0329cf61a531f1e02f06186b025
SHA2566dfa35fa1d8241f2ef5e8bd679843362493699b02a405c55430ef2d15bb58989
SHA512e40475f5320ea4a66a70d62880728bb7f627dd903c50ea739cd010a36675d59ff6b9223738a631ab0318303be5f9ea50d3b1bc67c89f28d1e40a8624ed9c2a30
-
Filesize
21.8MB
MD5e1b6d421601475ba424a4cc6440c0da9
SHA14cf8f17accbe4c606c9a0b729029235ed1ae4b5b
SHA256c95db940da98264d1ce0fc955611e11bfeab6e8228fc3315ac568de1db01eb0c
SHA512f9a5f0474c3c5d2cf3956cd37e4a44d0e1685c6077326bfe10ad3db7cf2228ead7c998bda5ae10667dcf7aced7d03763d9d1a685a93ca62d302c8e859e041997
-
Filesize
21.8MB
MD5a45648bf1e1aad1c30d368672a8b0760
SHA1a1780f288e977b454246406af78a26fedda79f4c
SHA2566fb5857a2d41d8ebd7c4ad028d9a6e1d569ed0384804059fadf36b285ba0c267
SHA5128b0c74b6d098f1fe654f45d8fe83f3543c0fc51bd010bfdee741f28b2827f6a17971bd367767ddce34a58ac40f6edd09f99dc0c97a201ccde4d90aa03f1a3cb1
-
Filesize
21.8MB
MD535e0da1a73955d248008dc23834d5265
SHA10fcc37d4126eeeab34312246b58cf4db5632d531
SHA2562dd4a60954db860d62376eae01ff558d095758c4f9225eb9e5266a12554e0328
SHA51218b08dc69c5550e1b2881e9276ce864eb27751adc80f29bb30636f45722de7d7bf458214847fd77a5f0d899478f3c0f125ecc8ee3e0690726780d9306d2fe5c7
-
Filesize
21.8MB
MD5c4b3020d338a0e56b22d9d735eef0bea
SHA1cdc67387916d93ecb38c7ef389c2a08f50e4e8ea
SHA256c20f9330326513d327ec4e2b2c5a5be4a4f54464ae332312ee2f8649c3a61a07
SHA51207169db51945ca88c489334ed77293429d4d49d48cd8aaa64ef2259e8da2b895c65876daa600a23b9626f2db57d0f6d7a55e9f7c529ff97e86885a3938f5ddae
-
Filesize
21.8MB
MD552c408aa53f0cc6476ceeb5fe76362b3
SHA17b97e8840e43559e0a8ca89aa469836039379f16
SHA256d12a35531d8162f45a983fb1fe5eddaef58a41506dbe5aafb10362fd26772196
SHA51258ea79e82a1c19253440040088ec78fb9770c2660d187033e6fd2a8bcf43b4b81d89e6dd2a1b51a8ad01086ecdb1652577453da0992e0877d58af50f75c7ebba
-
Filesize
27.3MB
MD59956c785dfefeb8d471db1a7cbdaa5ff
SHA10d0b7888389df033e29999c64d1ffb3efa705c5b
SHA2564ef59d623293a00cb87a4a53419491d7b557c21ea0a241886fedf4c1de321a1b
SHA5127211988120206b886ca285a3a6132f879e99028e3174022200273cfcfc34bba03d74ca9a59c3ae0046de8100e7b18498db8dafdeef663b5feb552be111931340
-
Filesize
8KB
MD5fe08f91005abddd75cb2d3c35bb02918
SHA15e13771120fb9cfbcf7f04eda42a86705499782e
SHA25630f794f55ac9374fbaddd4c98cba6987edc65493e93dd824e38211a36a1a23ee
SHA512441d64e9a16d9177d1db7d0a89c41f0255c9ec2c4d40503f5e874ec2a5165578fa2a454e8e1585419c8d637a57f9f8513b34793ce0f33f13393d60b6b3d75ea0
-
Filesize
16KB
MD55bd550f60d394babe481ad520973be5f
SHA109636251c32d55ef8e2536fcf65f4a309a48a52b
SHA256c3cb870d5699a95e8e2a1d824c28a27af15a77af736379463e897b18b94184cb
SHA512e1df471faae794520c8200ed7cec68527559a15ebeb71da20e0b95fe59065d6631dfb2f1c9e0a8b4edfaab7ed7f78fab4d58d4d64f4d8c961d1fb9150b72fd6d
-
Filesize
16KB
MD5c3fc8b0445af1425fe319fe241a3f6d5
SHA1997617c45ffb21fccedec777abd40ab8736eb673
SHA256f2805deb39d830d0d212d7f80cf3116b63d2a07ae63d93fe3425b1c0ff392072
SHA51202e8270473d14429ce55cdf995580b87aaa8ac00425accc6641a7b2ec400a10da00496dbec3fc54ae512c2fd22b22c09bdce8f39d4eba160d41819e2286f12a4
-
Filesize
21.0MB
MD55b808f459237b2332e77b4896726bd98
SHA17dc64a474a6227e2c8b9baf8caf3bb090552804c
SHA256a96d298d7133caf32c414a86d48b3718e14729e6a787881b8ff932cf238208db
SHA512f58d8f28d64aedf915a81f5665d8660077dbec034adc5ea0d3b79be27570a4a18648ad4f5c86aefaa90e36a76400379267f224005b90ccc047857705be99fa3d
-
C:\ProgramData\Microsoft\Windows\Caches\{2843ADA2-0F67-4F78-92E2-B7A4AB26A670}.2.ver0x0000000000000002.db
Filesize44KB
MD546f91e01ff5af187259af4391a2f4932
SHA1845106a45c9b80c4d3062d9c1cdba61c83a36a13
SHA256a4f5991c1c100313429065f2cbf2ca057bbbd443c50762ea6b4a97a82169b4ca
SHA5129e564c94349e5cea31d53faa6fbb2022af6f1b7aa96353707e0e873c94ce4f03c125a6bf81b6908404af0ed47cce8a52a35ad82912e82851b46e2a60a3f62308
-
C:\Users\Admin\AppData\Local\Adguard_Software_Limited\Adguard.exe_StrongName_fx3hfgw3lp332eqb4g0rna0r2dpoucxg\7.17.4709.0\user.config
Filesize1KB
MD51543a151c570c3fd0b6fa8ad13ca53c5
SHA16f0a295ab64a7d46a4676b583ef5268480cafb7e
SHA256fc8ad8662e39f99604a2cf9eec0e04520172a5b17207a212fbc280373eaa2b58
SHA5123cc2f55ecc8b71d3a7acc1662de98e0c61824d563dbc051716914d07553cd1198ced7c6d3523f3b9b3146f11ff347caff56be8455ba5dd5b3fb4be10bd2a1487
-
C:\Users\Admin\AppData\Local\Adguard_Software_Limited\Adguard.exe_StrongName_fx3hfgw3lp332eqb4g0rna0r2dpoucxg\7.17.4709.0\user.config
Filesize1KB
MD592ef2b438ca5bf0a36a11165102af092
SHA11b9409047b80ceba51b18ff1b08fed068e0a4c7c
SHA2560854f1df92d97e676fe753e90c97513482ea9976a072bbcf73fb7e8c4a387784
SHA5126de4749de0a34674fb6e10a5d5922073e05c52bf08ca9a358c48c3f9acb403029309be1dd8fb8029a762255dbb00ad2927667866855b39ff5b013c2c9126c9da
-
Filesize
651B
MD500bfeb783aeff425ce898d55718d506d
SHA1aac7a973dc1f9ca7abc529c7ea37ad7eaf491b8f
SHA256d06099ef43eb002055378b1b6d9853f9b1f891ada476932ba575d1f97065a580
SHA5122209d5f4999cb36ebf26c6b8cb3195cc9fc0f0a103f4a28dd77b04605d7c6e79d47d806454c63b8d42bbe32864be7cdb56df3cccf71a6c27fe0b331d8304e1ff
-
Filesize
1KB
MD534c1abfb25ff4cb3c4d65fd3eb43a266
SHA16bf180b5116e829525864805754513205d47b750
SHA2564ca4d0e35ec32639b2174969c10d680060f2c0364b7dcd6b7f57f37813281a97
SHA5128fc54ff59ac68d3c01d1c39d265d29e194b59422dbe1d7e8fbadf2a94662dab9f26883c42e206395575236f45fff4abc21da3e4b205f245f03bbc3e0a6efd607
-
Filesize
693KB
MD552159f784cc0f57bddf39a17857a8ac2
SHA10788b586b3210cf004c827d396d8ccd851472ee4
SHA2564fb676db4f1de07697fe85568bcb6c1cd79c079a818add24cd15cc81ed29f20a
SHA512208911765072ca824613e3b65658b23f553c82390b8296f8aff7e07f702cd431cb6fdee7067f13525b85bf582062dea077be2e4f27e12d00bae3b0b244471201
-
Filesize
475KB
MD5b3259d1ef57ca51f12a28cd7cb5a03a3
SHA1a127b32a20540678be8554ddc53017e7df25f314
SHA25659e6e20cf85d317b5abd18078e5a551b21c56ca18e20fe1e45759bd3038482e7
SHA5121d8bfd6ad0c90b7278803f51c9c1bbeb429fe448779ef9abffb7758a8fcd6db704ae71a1af65da64b6c712b32c8af54884c3a77ef13b337f499c91e097114834
-
Filesize
228B
MD5d044d23e8084c869cbdae714ba47b866
SHA140d25b0fec3e43b7d966d02928d60904e32bd84a
SHA256f12f1b6613d92efcb62e63b99a0f5950c97fb3c0999201c736f86798f7a588fd
SHA51262d2fa90de8440e322e5257e0b5f1a5aeaf79c3cb98417bf7160b8fd66c6a70e0b948479e114cd5a04985c1e7244517d2b7ea049953019e99abe4e872a80c3e9
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
32KB
MD582deb78891f430007e871a35ce28fac4
SHA14e490d7ec139a6cde53e3932d3122a48aa379904
SHA2562f141b72a2af0458993e27559395d8a8cdb0b752d79b1703541a61e728b55237
SHA512e47f741aa9153cfafc5f6be39987d7c7d8fb745566c4d9a4525b9f30cbe6df450d27bcdf8998dec7af824a7be0f5e9eecad2a39072b956a6320d23d94a0da71a
-
Filesize
127KB
MD593394d2866590fb66759f5f0263453f2
SHA12f0903d4b21a0231add1b4cd02e25c7c4974da84
SHA2565c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b
SHA512f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622
-
Filesize
384KB
MD5e1769fd831d70274d0183e3e68994684
SHA15db7df3a9a0cf3489272ed99d8cdf6105dc9a620
SHA256f6558d3f7c36fea39912c10e20d878244a079594a01173dd31918043b250f681
SHA512504f28d6ff9e72a6662500b192b0263735662c65adae507c65881bef865092f29473af576ce286a30a061a08a2098c078726ce8f6f8c932331fcb52317d76649
-
Filesize
258B
MD523c617d1ab157123589f30f0f45a8d2d
SHA140ccc822c4c6addd0f1d5fe7c05dfaf961b691f3
SHA256dbbabcead8d4e5eec2813a806bf3b548abcd476144f106aef5eedb278f14b651
SHA512b5783ff0c92b1703678d40f2742ab93c797faa463bd784b77ca087aef76dfccaea71d659a58637bd904e085ea0f19bdc35d6a9fabfba349948c73cc18c421542
-
Filesize
879KB
MD539b2236a3c083292a14f65585ad73e28
SHA1012a24cc5993cbc33ebace8cace1c1dae1e899c3
SHA2564b930935f4a6ecf9908c9c50f969c5daea41c3de2bd6540cd6f220fd83bffe8d
SHA512d3b2f971fc856e3927603334ed428658000b4228776039c4c1c0c9811551209073873aea7130ae46dde2971f694d7fedd2a37dafd5ba325a7d0db24a8451f889
-
Filesize
55KB
MD5abd2f4a5cfa8a9608fb14e3fbf44871f
SHA1b5249f54a6a73c27bcbbdc07fb6c86d9745be35f
SHA25606c54e61d243584be70b1b1cfaa412c99e7c5107df45be187a157422edf9eaa5
SHA5127dcabb779787317c68a6eeb85841ca063fd9d9e3f0a90ff3afc1fd6fddc522913528d8e09e46e9430a4b7c1c1cc67347a5ce89f6adeb1ad262c6ced0c041c1b5
-
Filesize
621KB
MD5ec3d9350a9a400fb3271c7327f5bf5a8
SHA10eea26f71e7d03579303b9ffc34549fa7ac843e9
SHA256aa43b82246de237cc9898d6ec2b18bcafe3a1bafbada9fb7939359866d2909e4
SHA512a789b3056303ee8680aca458c01c947dba6c33c14966a65ee27b338cab2c25fb6481435063814be81760bed25d385f4313149f5f4792620660cf6252a2e0c01e
-
Filesize
1.8MB
MD51f79f405d3659eb62779f948a397967d
SHA1c01403d8ae03c41726f9f5d72f1b79dc3e96191b
SHA256b262d6ab962e2dfd034e63df34ad8aed15f1caf1ac1b1259facba9535fca71e4
SHA512b5a397b6f62ee5c7c2dae0cebcd509127200deb5f651eb5d850a2e9182a5eea67925e96df0e3b1ba9cb0f17a4ad78e29833ed3baf22e5e9ec07ff06d47d64ced
-
Filesize
279KB
MD596010203c9ad85132c021ce2d86536f9
SHA16db1c233ae2e5ab52798a027a597601c43a02715
SHA2568215daa9d609cf32d2b2344eb33d7cb612fa91fc2e1210929fd64b5eca6b1b85
SHA512ee4132abc306e60c1c29707bace7747128cc8f8f71bb3dc86407817dfa71e624e173b597a8da35a5f908095219e8d184cf040a62995aff988a12ecfa14d302cd
-
Filesize
1KB
MD5898c2a320bea0580f37beeccda8f2378
SHA1eccab214a148e6a7a9535bf1c83b714c756dabf2
SHA2564440270efc95c694150a665b62ca89b8b93b1271dfb2757e8dd1a68ef2705498
SHA512e4608aab984c6e97b00e80d2635a283392f1eb24bdb65f5fce92851eb63ad474e5050ac46e5cafe2dbd438dd026269253bd4ec427f08b2a09788d6b1d49bcc84
-
Filesize
87KB
MD5b0d10a2a622a322788780e7a3cbb85f3
SHA104d90b16fa7b47a545c1133d5c0ca9e490f54633
SHA256f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426
SHA51262b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f
-
Filesize
647KB
MD55afda7c7d4f7085e744c2e7599279db3
SHA13a833eb7c6be203f16799d7b7ccd8b8c9d439261
SHA256f58c374ffcaae4e36d740d90fbf7fe70d0abb7328cd9af3a0a7b70803e994ba4
SHA5127cbbbef742f56af80f1012d7da86fe5375ac05813045756fb45d0691c36ef13c069361457500ba4200157d5ee7922fd118bf4c0635e5192e3f8c6183fd580944
-
Filesize
114KB
MD589a2762f19597b82d5c501366e5b2f29
SHA1f5df7962015164e4bfed0ae361f988c1e581677e
SHA256a236377db9ee299087c4f8fa6e345765ac4a25aa5d7fabfd8b724f1889324167
SHA512bd2a4ab78835092abb0cf3cae0850c8b2aa344247f6479cfd59d52bba60c4b605ada4bf885e1ab0b86d4fab138a9084900b954e62e6384d794f2ce61c999cb13
-
Filesize
119KB
MD5c59832217903ce88793a6c40888e3cae
SHA16d9facabf41dcf53281897764d467696780623b8
SHA2569dfa1bc5d2ab4c652304976978749141b8c312784b05cb577f338a0aa91330db
SHA5121b1f4cb2e3fa57cb481e28a967b19a6fefa74f3c77a3f3214a6b09e11ceb20ae428d036929f000710b4eb24a2c57d5d7dfe39661d5a1f48ee69a02d83381d1a9
-
Filesize
41.4MB
MD5d7677284befc5f541d560e631a0861ad
SHA1bbed67a5a597df83cf3d2a7ca7c26716571cb87f
SHA256eaf4cc8809c1ad671e63b8c4bae50eda8924e23e507df272a0f0f6fad4d23cf8
SHA5120fd95dcb5efffbc06c3b21e60ad9c4112cc59aa462e20067ab4f19843ee46f3ea6e7e9a5af3b8e49f9cf93df6b8e3819450c0b6724d049c04be7ee4189b76fd2
-
Filesize
3.1MB
MD5b25f06e4ed0166ac822e48068e334b00
SHA15f44162e567a979323a1b734e651b60affaad674
SHA256a66066c6fbaabee2011956619a0bdf3606b40f4eddedecabb82bb321ceeb2f72
SHA51203280db188f38387d7d11073f36caf9ed05fd266b3d155b4bf0ba4ac1bccce422d552ccc39465e2b5ff0996b0a24904304d6f5b269f3e38432cc73235fface50