Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe
Resource
win7-20240903-en
General
-
Target
a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe
-
Size
55.3MB
-
MD5
2fa4f19f9fb9e7a71d85aaf34d318178
-
SHA1
2061483db691163ca0b1d04667d64e37af4c2fe0
-
SHA256
a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769
-
SHA512
a311d5ba3369540927b93fca95331d0783a8c526f2df59bd4726dcb3f174311447d00f70d52d22f3d2b6fde2d599a403cf44558a578fa34cb965fdb1fbfd965e
-
SSDEEP
1572864:uK9/hb6GmIcUGtvclhGSjkcrABpYhpeWeiTjz:uAheec1tvclsSjsBuhpeJujz
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 3 IoCs
resource yara_rule behavioral1/memory/1912-967-0x0000000002B70000-0x00000000031B2000-memory.dmp family_blackmoon behavioral1/memory/1912-969-0x0000000002B70000-0x00000000031B2000-memory.dmp family_blackmoon behavioral1/memory/1912-968-0x0000000002B70000-0x00000000031B2000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" MsiExec.exe -
Executes dropped EXE 6 IoCs
pid Process 1648 MSI2662.tmp 2800 e8a0d5af432b7e64DBD.exe 1708 e8a0d5af432b7e64DBD.exe 2876 e8a0d5af432b7e64DBD.exe 1912 Bor32-update-flase.exe 1576 Haloonoroff.exe -
Loads dropped DLL 42 IoCs
pid Process 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2556 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 2224 MsiExec.exe 1648 MSI2662.tmp 1648 MSI2662.tmp 1648 MSI2662.tmp 1648 MSI2662.tmp 1648 MSI2662.tmp 2800 e8a0d5af432b7e64DBD.exe 1648 MSI2662.tmp 1648 MSI2662.tmp 1648 MSI2662.tmp 1708 e8a0d5af432b7e64DBD.exe 1648 MSI2662.tmp 1648 MSI2662.tmp 1648 MSI2662.tmp 2876 e8a0d5af432b7e64DBD.exe 2556 MsiExec.exe 2556 MsiExec.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2900 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\I: Haloonoroff.exe File opened (read-only) \??\U: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\V: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\O: Haloonoroff.exe File opened (read-only) \??\Z: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\B: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\S: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\Q: Haloonoroff.exe File opened (read-only) \??\G: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\Q: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\J: Haloonoroff.exe File opened (read-only) \??\Y: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\H: Haloonoroff.exe File opened (read-only) \??\M: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\J: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\T: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\Y: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\G: Haloonoroff.exe File opened (read-only) \??\X: Haloonoroff.exe File opened (read-only) \??\H: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\R: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\W: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\N: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\K: Haloonoroff.exe File opened (read-only) \??\U: Haloonoroff.exe File opened (read-only) \??\B: Haloonoroff.exe File opened (read-only) \??\T: Haloonoroff.exe File opened (read-only) \??\L: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\P: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\K: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\N: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\L: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\Z: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\L: Haloonoroff.exe File opened (read-only) \??\P: Haloonoroff.exe File opened (read-only) \??\A: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\B: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\V: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\W: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\O: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\S: a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: Haloonoroff.exe File opened (read-only) \??\W: Haloonoroff.exe File opened (read-only) \??\Z: Haloonoroff.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\libjyy.dll MsiExec.exe -
resource yara_rule behavioral1/memory/1912-963-0x0000000010000000-0x0000000010021000-memory.dmp upx behavioral1/memory/1912-964-0x0000000002B70000-0x00000000031B2000-memory.dmp upx behavioral1/memory/1912-967-0x0000000002B70000-0x00000000031B2000-memory.dmp upx behavioral1/memory/1912-969-0x0000000002B70000-0x00000000031B2000-memory.dmp upx behavioral1/memory/1912-968-0x0000000002B70000-0x00000000031B2000-memory.dmp upx behavioral1/memory/1912-970-0x0000000000290000-0x000000000029B000-memory.dmp upx behavioral1/memory/1912-1017-0x0000000010000000-0x0000000010021000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\DnLIMGKCARTO\SafeInstallSandbox64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SelfProtectAPI2.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SXIn.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\WdHPFileSafe64.dll msiexec.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\FLIEAC e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\libcurl.dll e8a0d5af432b7e64DBD.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcr100.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\WindowsInstallerFQ\DAN_127.msi a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe File created C:\Program Files (x86)\DnLIMGKCARTO\spsafe.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\zpthdo.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\7z.dll MsiExec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\vcruntime140.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\QseCore.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wdtHelper.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\X64For32Lib.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\TDPCONTROL.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SpeedupOpt.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\Sites64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\StartSD.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\swverify32.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wddisam.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\webprotect.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe MsiExec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\QMDns.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\shell360ext64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\mcommu.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wdui3.dll msiexec.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcp140_2.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\TDPINFO.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\ntvbld.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\safewrapper.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SXIn64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\TrashClean.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\vcruntime140_1.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\pluginmgr.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wdexhelperx64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wdzerop.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\WiFiSafe.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SMLLauncher.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\wuhelp64.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\FLIEAC e8a0d5af432b7e64DBD.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\Toolbox.ico e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcp140_1.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\PackageMgr.dll e8a0d5af432b7e64DBD.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\UPSDK.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\vxproto.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\PDown.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\safe505.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\sbmon.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\shell360ext.dll msiexec.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\Bor32-update-flase.exe e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcp120.dll e8a0d5af432b7e64DBD.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcp140.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\TroPox-E_Plus msiexec.exe File opened for modification C:\Program Files (x86)\DnLIMGKCARTO\yybob\vcruntime140.dll e8a0d5af432b7e64DBD.exe File created C:\Program Files (x86)\DnLIMGKCARTO\mobileflux.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\SafeInstallSandbox.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\settingcentercfg.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\statslib.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\urlproc.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\QKFJSGCGWGRQ msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\ramengine.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\vccorlib140.dll msiexec.exe File created C:\Program Files (x86)\DnLIMGKCARTO\yybob\msvcp140_2.dll e8a0d5af432b7e64DBD.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI2181.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI13D3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI14CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI181B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1984.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2662.tmp msiexec.exe File opened for modification C:\Windows\Installer\f771304.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1460.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI185A.tmp msiexec.exe File created C:\Windows\Installer\f771305.ipi msiexec.exe File opened for modification C:\Windows\Installer\f771305.ipi msiexec.exe File created C:\Windows\Installer\f771304.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI151D.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bor32-update-flase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8a0d5af432b7e64DBD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8a0d5af432b7e64DBD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8a0d5af432b7e64DBD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Haloonoroff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI2662.tmp -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Haloonoroff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Haloonoroff.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Haloonoroff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Haloonoroff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Haloonoroff.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2556 MsiExec.exe 2556 MsiExec.exe 2900 msiexec.exe 2900 msiexec.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1912 Bor32-update-flase.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe 1576 Haloonoroff.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1576 Haloonoroff.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2900 msiexec.exe Token: SeTakeOwnershipPrivilege 2900 msiexec.exe Token: SeSecurityPrivilege 2900 msiexec.exe Token: SeCreateTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeAssignPrimaryTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeLockMemoryPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeIncreaseQuotaPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeMachineAccountPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeTcbPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSecurityPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeTakeOwnershipPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeLoadDriverPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemProfilePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemtimePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeProfSingleProcessPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeIncBasePriorityPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreatePagefilePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreatePermanentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeBackupPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeRestorePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeShutdownPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeDebugPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeAuditPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemEnvironmentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeChangeNotifyPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeRemoteShutdownPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeUndockPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSyncAgentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeEnableDelegationPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeManageVolumePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeImpersonatePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreateGlobalPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreateTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeAssignPrimaryTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeLockMemoryPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeIncreaseQuotaPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeMachineAccountPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeTcbPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSecurityPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeTakeOwnershipPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeLoadDriverPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemProfilePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemtimePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeProfSingleProcessPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeIncBasePriorityPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreatePagefilePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreatePermanentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeBackupPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeRestorePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeShutdownPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeDebugPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeAuditPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSystemEnvironmentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeChangeNotifyPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeRemoteShutdownPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeUndockPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeSyncAgentPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeEnableDelegationPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeManageVolumePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeImpersonatePrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreateGlobalPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeCreateTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeAssignPrimaryTokenPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe Token: SeLockMemoryPrivilege 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1576 Haloonoroff.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2900 wrote to memory of 2556 2900 msiexec.exe 32 PID 2276 wrote to memory of 1660 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 33 PID 2276 wrote to memory of 1660 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 33 PID 2276 wrote to memory of 1660 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 33 PID 2276 wrote to memory of 1660 2276 a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe 33 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 2224 2900 msiexec.exe 34 PID 2900 wrote to memory of 1648 2900 msiexec.exe 35 PID 2900 wrote to memory of 1648 2900 msiexec.exe 35 PID 2900 wrote to memory of 1648 2900 msiexec.exe 35 PID 2900 wrote to memory of 1648 2900 msiexec.exe 35 PID 1648 wrote to memory of 2800 1648 MSI2662.tmp 36 PID 1648 wrote to memory of 2800 1648 MSI2662.tmp 36 PID 1648 wrote to memory of 2800 1648 MSI2662.tmp 36 PID 1648 wrote to memory of 2800 1648 MSI2662.tmp 36 PID 1648 wrote to memory of 1708 1648 MSI2662.tmp 38 PID 1648 wrote to memory of 1708 1648 MSI2662.tmp 38 PID 1648 wrote to memory of 1708 1648 MSI2662.tmp 38 PID 1648 wrote to memory of 1708 1648 MSI2662.tmp 38 PID 1648 wrote to memory of 2876 1648 MSI2662.tmp 40 PID 1648 wrote to memory of 2876 1648 MSI2662.tmp 40 PID 1648 wrote to memory of 2876 1648 MSI2662.tmp 40 PID 1648 wrote to memory of 2876 1648 MSI2662.tmp 40 PID 1912 wrote to memory of 1576 1912 Bor32-update-flase.exe 43 PID 1912 wrote to memory of 1576 1912 Bor32-update-flase.exe 43 PID 1912 wrote to memory of 1576 1912 Bor32-update-flase.exe 43 PID 1912 wrote to memory of 1576 1912 Bor32-update-flase.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe"C:\Users\Admin\AppData\Local\Temp\a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe"C:\Users\Admin\AppData\Local\Temp\a1eb610f5e8e7ace99090f6b84a63881bee52e3830b19a29562f5dfd26130769.exe" /i "C:\Program Files (x86)\WindowsInstallerFQ\DAN_127.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\DnLIMGKCARTO" SECONDSEQUENCE="1" CLIENTPROCESSID="2276" AI_MORE_CMD_LINE=12⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:1660
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C1A7C0D015CF24D9BA8CFC5CAD71DEB6 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2556
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCA585D83C03E3270023DCDB292703DF2⤵
- UAC bypass
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\Installer\MSI2662.tmp"C:\Windows\Installer\MSI2662.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe"C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe" x "C:\Program Files (x86)\DnLIMGKCARTO\24c6269477f0.JFU" -o"C:\Users\Admin\AppData\Roaming\58474762123443289170C755C0466255" -pe6ab90d5741a3329XSJ -aos -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe"C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe" x "C:\Program Files (x86)\DnLIMGKCARTO\408dd7481cc3.KWR" -o"C:\Program Files (x86)\DnLIMGKCARTO" -pd90abf5032721ffaBCX -aos -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe"C:\Program Files (x86)\DnLIMGKCARTO\e8a0d5af432b7e64DBD.exe" x "C:\Program Files (x86)\DnLIMGKCARTO\7c24ad187eeb.NUX" -o"C:\Users\Admin\AppData\Roaming" -p5ccac7f27f4c789fFPK -aos -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
C:\Program Files (x86)\DnLIMGKCARTO\yybob\Bor32-update-flase.exe"C:\Program Files (x86)\DnLIMGKCARTO\yybob\Bor32-update-flase.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Roaming\58474762123443289170C755C0466255\VGX\Haloonoroff.exe"C:\Users\Admin\AppData\Roaming\58474762123443289170C755C0466255\VGX\Haloonoroff.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5a278ca17f8e613b5b9ca21ef6f40c20d
SHA13653cf30197d96f3d1b342f5a56d11fdf7207305
SHA256a98212e057c108fcb32495981c7aa57e12d1d90c6adfba91bfed4b9dd5ac2dbf
SHA5125db7a184b39b4d0ade75d435ea952e96806a97ac686b534c969e502e989b0d9715d9925c88e3c30a34e11f05dc06e38aa3423351801a35a41b8c8274121e9af9
-
Filesize
11.3MB
MD5c66828d973e515acb0060cb60920de00
SHA117bc290b5840ff65d84e5c02183a9b2312ed9e68
SHA2563f2d82c5582eb1be20f8d65708f19d51eca328ef675c999a84f1ca885c0ae917
SHA5126a812dd495a237c65054c87f141dd76a5892f2bb2ea2488ee96d6b798f957492370765513baa39451ab72bf0145c3adc90a3354bc2925a1959fb20e9bc66ecde
-
Filesize
4.6MB
MD5190da843146c5269f9d8ec94ac1ffd38
SHA1fa6e5aecaecfaa43e634962956220b6fdab3c12e
SHA256f4e70d98f1de3e136172bc919e1657dea4f53b0703c07b7242f8021ce2243800
SHA5122d831315941441ab9872e376cd205778526ba1a86845db4d4caaf278e0ec5dc8980c478dc2e15dad57611f3d0ba89109398bc3eec1143def02a49e5be3064e7d
-
Filesize
1.3MB
MD5292575b19c7e7db6f1dbc8e4d6fdfedb
SHA17dbcd6d0483adb804ade8b2d23748a3e69197a5b
SHA2569036b502b65379d0fe2c3204d6954e2bb322427edeefab85ecf8e98019cbc590
SHA512d4af90688d412bd497b8885e154ee428af66119d62faf73d90adffc3eef086cf3a25b0380ec6fdc8a3d2f7c7048050ef57fcea33229a615c5dcda8b7022fa237
-
Filesize
177B
MD5eab9552fb070d7c48b31fe6a7a9cb0b3
SHA1a8f7e04f0c10082a3a66a6d8ad3bf7815d51744b
SHA256edc57321d853b03cdffc2f4021834b57bccb4080d477f5499b01255b5ce8bca3
SHA512800d26529897047a7b584f3219ca56af9ade591949ce8f2504d25bde4595515413454a597f9c3a5496d57c3eab3d514b871021a3b709908002afbadb68a1fc60
-
Filesize
694KB
MD5c4a08b391245561157aefd0fe7c40a11
SHA128d15d43a1bdebc83701afd89e6ea9c24f90db33
SHA25653d7c8f2fd109e85fc9302b7424875bad22a148d6edc6c7fd8e4589e97259bfa
SHA51224c7608346b76694bf9d8227ff6a794b26d73c0da93fd231a2331cd371acc86f293fb9093850f5513dfbe1d269114a56f47dcadba11bd98c691ab38472a6ccc6
-
Filesize
53KB
MD51999663102e57d49faceab3360cefe8a
SHA132f38d84ed4b762213b0beabed0f22e727988a20
SHA2564daca1889e9ca478550d22dca129e68f4d808c5f91cd1a069c9e0015b2d611f7
SHA512eded16f83960f9ec438ef08be7092cc07418bd98a6400f9212be2a92c04399b347ba0edfb5f0cafb1bbb23b2a7b4ecdd425a695c70851aba42bb1031e91a061a
-
Filesize
1.3MB
MD5c77ee913c46510a705a9dddd91de8302
SHA1cb5e045fa27186b9f23e4919590387478b9343d5
SHA256092689651db7b81a6816b1f78f8cf81476945d493e9566762f5791adfc5bda31
SHA512a6c080d04c92efbf8a1a4a1d1423837b1282e4cfc0e77d9da4bc9f78e235aa6cd8ae3468b588fd9d35ba656a7a1b27aae805662eb6c84b053d0149855f4a6514
-
Filesize
694KB
MD5fae7d0a530279838c8a5731b086a081b
SHA16ee61ea6e44bc43a9ed78b0d92f0dbe2c91fc48b
SHA256eea393bc31ae7a7da3dba99a60d8c3ffccbc5b9063cc2a70111de5a6c7113439
SHA512e75c8592137edd3b74b6d8388a446d5d2739559b707c9f3db0c78e5c30312f9fccd9bbb727b7334114e8edcbb2418bdc3b4c00a3a634af339c9d4156c47314b4
-
Filesize
3.4MB
MD51710ca6f5df19a22d1567959de401886
SHA11c0788860a40e4ae60b0afb8589c5b2083b2cca2
SHA256826ab605e90d51a715c05d91dd249958d56be5b053b8b9bab1f61480c506c3f1
SHA512ae33b8131db853b48c34877b977d47f701cf99daca8faadbda703e97857aa1ac557d199ce3a1dc10e3115affd5603eb1e5468cd7d31a1b59745726ade6870875
-
Filesize
48.8MB
MD5e2ee5973ceeaeec5837de3c99d4933bd
SHA158725c93c676fffc44a59f74c8c7f9942a52b2ff
SHA2568404ba9f3312b0d92bd64cfb92a7b3ccd2b2d4358a5f4be6ac008ecb4416253c
SHA512ba41beb1ab9d7a8fc947584ad4f4ef371706e96c7c8fb856820f1cc1811f2bc7aa33bc891214684e885eca0825a817692c5bca6176d98de3f93cc2456970ae01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e5149213996fec49f96f14bbf9fb4fd
SHA1de2566d8e86195296594cede52bb30c4fccb43a7
SHA2567f83c9a5efa5030539053273e378df5c596c400ac845b0bba10a4dd26d421c76
SHA5127688c68f8da0212820db09e117333a5a05b4bfeadf0408f83c5fac164c422461aca93455ece2d3784fd799fa1685669b40ee53b77c0914760bcf9aab04277807
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e2175dc71e1829f954e5c13d6001059
SHA190f9788df07c90dfb79e51b33bd27d8645272725
SHA25608e8719739bc40088c97782fd94201be6c24f3b59fd22528cc0d8eb62a03497c
SHA512eebb3316a0298a69e3d8a376c253f1e6adb7edf7e32f66bc910018c4370a3dbe2a154cbe2f02ae2ceb89c422811dd60b769deb5cb47757d749622a17b7f88d62
-
Filesize
85B
MD521eb6558e577012592f95dcefbd942a6
SHA18da2fc04be601f1f54c3ee7acecda6c8604f9b53
SHA2564f3ba2e00d5b55894b1849229d29ecb2fb804bdd98ae0ec9c75d34d1c08c1d5d
SHA512c3b7d821e81231c0afb0fb06efe9958602ec9c0fb31f6665966c9488004347ae78afc0c8c4f3667ed774853bde46e427f449edb676494c7ce503beeaef8f0f40
-
Filesize
27B
MD54ae8a010782b10391ba0af6f4dc3b667
SHA148999dd7c62d642974049463c4418457572177d5
SHA256c0b2445fcaa83fa4f12dcceb286eaeb5d278e06dc27e549f49e1547b36a046d5
SHA51296c1551461fdaffdf8b9f37198fb2bc1cd18b0b27494e94705dd6a2aa1f4ea17c5014e0f2c54e6b436d796bed334fd6ad637d374804ed1815488d4801fc183e6
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6627be3e20a59ade4c1add8b\1.1.6\{D8A4F0CF-14D9-4A9D-9010-A667E9F666CA}.session
Filesize18KB
MD5b303888f89346a1bd9a6b60d5c7cad65
SHA1c76f645e6e82303d53035bafcfafd15e61d3ec1d
SHA256151116f8ff4a58ee71bfb4e7191cc33e8b81392119200d612c4f81d7b34f38c2
SHA512b51f4bd77240a2deffc878c149cdc6f606514014fb2df53a5ff11c4f42923e525b99a4f3fa06e0adce5557e00d10ef18627155abd696ac8cbbd84db5ac3eb7a9
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6627be3e20a59ade4c1add8b\1.1.6\{D8A4F0CF-14D9-4A9D-9010-A667E9F666CA}.session
Filesize19KB
MD53b12e8f357de64500fe3a03b4c226f2d
SHA131f033f670a1a45c08d51a8146e3bd0b7765a8c5
SHA25625401c0aaa3683fd91118a92790bb9c9276b51f71b15bdec2fd1b18a19b063e2
SHA512ab20b422fcd519e9f09903e8efd6e77fb3fcc45e0dca173dfeb972a07ace48c8c467ae531c11141a2b0f32ed3bc58a46f7feebe92e7538134895a1725cac1aa8
-
Filesize
7KB
MD56f1b5342d1b781596a4fec79112dcb0c
SHA108bdedc9f65fc3a5f6d13d3ef0502769abe4bd05
SHA2563986699b9b4be2f8c1747a37e74943f78870623701f08c90caa007b4de17924c
SHA512fae8a651e1daf872a24fae87d477f286cad599dc232a716dbbad7f091236da80c71c30b990b6e2f4ff7e06d4414876db756b452272a9a3e4b3ec1bc32b9e30d5
-
Filesize
14KB
MD5235e54eb7acea02dc322f4065498165d
SHA1ad825997ec58a33a164b471fe3bd4b7c74614d9a
SHA256b294edf73cc936610cc81bca6b95d1c7d6091595ec074c6b334eca45d2dc354f
SHA5125ac20371fd09e6a1f8c134fb24c045c36d835544d04e681fb6a51adff12a6bf8225c53d865b601ea5452024abe7c02204a759b317d7410cf59f66adfbe089d5c
-
Filesize
25KB
MD5718cafa7e04a8d4d98116bcb4c377d7f
SHA138a1eac1e72997ffa9fb01bde2540b18f046a3f5
SHA256fbe48ba8af8cc23a66906a1e94ac10d86ce91b86a18531ce1c96d6061387c2b5
SHA5120feceb6c7ac536b985198c63008668424da51e628656706de30e472daea49380f5d25187a268e8bf2e3740aab6a8ed1171ec4e2c6a69699bab7db5b619cb36eb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
550KB
MD50dd1f1ff906c4d1fc7ad962e994cad7f
SHA14d1549cf7ef6a63baf83280143d7797d4df4fa2d
SHA256140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588
SHA5128d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb
-
Filesize
927KB
MD58c98fc0407681eac7fd69ea06dbf29ea
SHA1109c8e1bcf375f6fdcfa5b00f02e092e0678595b
SHA256b4c7b684ddceec5d4a809d8a7f4b8d2cf87e5b866e0d83f389018f423295ec4e
SHA5120a24d27b7982f314047977d4d219f53d7f4cbeda9a2e72e4d328604e1fa183bfa670f0391cc70a5888e5c0747177b7ae5a1298e8f884fd8fd8515ea2ff9683d7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\58474762123443289170C755C0466255\VGX\plugins\Microsoft.VC80.ATL.manifest
Filesize376B
MD50bc6649277383985213ae31dbf1f031c
SHA17095f33dd568291d75284f1f8e48c45c14974588
SHA256c06fa0f404df8b4bb365d864e613a151d0f86deef03e86019a068ed89fd05158
SHA5126cb2008b46efef5af8dd2b2efcf203917a6738354a9a925b9593406192e635c84c6d0bea5d68bde324c421d2eba79b891538f6f2f2514846b9db70c312421d06
-
C:\Users\Admin\AppData\Roaming\58474762123443289170C755C0466255\VGX\plugins\Microsoft.VC80.CRT.manifest
Filesize314B
MD5710c54c37d7ec902a5d3cdd5a4cf6ab5
SHA19e291d80a8707c81e644354a1e378aeca295d4c7
SHA256ef893cb48c0ebe25465fbc05c055a42554452139b4ec78e25ec43237d0b53f80
SHA5124d2ec03ff54a3bf129fb762fc64a910d0e104cd826acd4ab84ed191e6cc6a0fec3627e494c44d91b09feba5539ad7725f18158755d6b0016a50de9d29891c7e5
-
Filesize
4B
MD5f1d3ff8443297732862df21dc4e57262
SHA19069ca78e7450a285173431b3e52c5c25299e473
SHA256df3f619804a92fdb4057192dc43dd748ea778adc52bc498ce80524c014b81119
SHA512ec2d57691d9b2d40182ac565032054b7d784ba96b18bcb5be0bb4e70e3fb041eff582c8af66ee50256539f2181d7f9e53627c0189da7e75a4d5ef10ea93b20b3
-
Filesize
632KB
MD59b4b4ea6509e4db1e2a8f09a7c6f8f04
SHA1512880abe3c9696edb042599bd199f1d05210aa2
SHA2563774c31039cb87ed0327f49a00abd7b4211ac938a46378b8661cd5d8b3b34f94
SHA51263b4788a3ad000c08582f55532dc06bf88bc4111837a63e8157e0f5f668225f46758f9481b6e526a5a813f4f0cc9be65fb4107d2135c61083274592af03ba608
-
Filesize
38KB
MD5c2b7a27ed1c7d3c27bfe77afa27df236
SHA1be2751e2e04d3c1daa17952bfbd5304e9a5a7741
SHA25691ca317876b50d35bf2b8957c5745a13b57620fde5ce49bd5f7f3166c16db0ee
SHA512649b447058045b0311f458552dfa51ce0086275aa32ff8ef3c6e6e2c25d59b3cddb67cce5b51a4b5df5b76a348c79ce78ec9b5fcaa44f6fe64d6f3af9597c91f
-
Filesize
171KB
MD5be4ed0d3aa0b2573927a046620106b13
SHA10b81544cd5e66a36d90a033f60a0ece1cd3506a8
SHA25679bf3258e03fd1acb395dc184fbe5496dfa4b3d6a3f9f4598c5df13422cc600d
SHA512bd4e0447c47eea3d457b4c0e8264c1a315ee796cf29e721e9e6b7ab396802e3ccc633488f8beeb8d2cf42a300367f76dedda74174c0b687fb8a328d197132753
-
Filesize
53KB
MD58c7f64ab09c9c05d7b98c9f57354d251
SHA1f346ca309363d57d6f4b58161e892461fa255579
SHA2562cab655d163cc554cb584766191c53d80a1d8676363c0e6a9c44854fe3faf242
SHA512789df191a936bd20d9033b0f608717ea33fe2fae8044559f1650cd84b99f4a999b3a5c4287a820c9dda38754ee4addc252480afca876df7cc51f0ff8c6808fb8
-
Filesize
803KB
MD52e25b7dc66fc65d92c998d6fb1d09ef6
SHA1719cc9c0bbe12f040e169984851e3abea03d9cf8
SHA256a01fb6763b11ba0cbf9b26fc8d45e933c2a6ad313bc9b12ed41ac67baf2aa8c2
SHA5127d4af029a01ce60fc0787599c031c0dbff7069311832a5587f003ea68ef739b22c8b01832e00801b0d17c12983c4d0e7877cde58de371886cfb6be5b490f4c33