Analysis
-
max time kernel
618s -
max time network
629s -
platform
windows10_x64 -
resource
win10-20220310-en -
submitted
14-04-2022 14:59
Static task
static1
Behavioral task
behavioral1
Sample
ChromaCam-3.2.2.0.exe
Resource
win10-20220310-en
General
-
Target
ChromaCam-3.2.2.0.exe
-
Size
254.7MB
-
MD5
1c28a7ed19329ce735831e62fe834689
-
SHA1
e3a7bfffddb451ed10db09d9a2cba84e2cc788ba
-
SHA256
769807d48dcdeeecf42a024db940a90ac879bc10e9e5864d29fb339e3358d9e6
-
SHA512
9eded222432abaa7faf334fdf69c4217cae3cb25733bc26f5925257cc1a61e2f3d7318f8dc17c43dda3129dd082736836cb1f3e6a443c2631891f1b2aea60dbb
Malware Config
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
Registers COM server for autorun 1 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 3232 CpuGenDetection.exe 916 MicrosoftEdgeWebview2Setup.exe 1164 MicrosoftEdgeUpdate.exe 256 MicrosoftEdgeUpdate.exe 3160 MicrosoftEdgeUpdate.exe 3964 MicrosoftEdgeUpdateComRegisterShell64.exe 2656 MicrosoftEdgeUpdateComRegisterShell64.exe 4084 MicrosoftEdgeUpdateComRegisterShell64.exe 2628 MicrosoftEdgeUpdate.exe 3848 MicrosoftEdgeUpdate.exe 2888 MicrosoftEdgeUpdate.exe 652 MicrosoftEdge_X64_100.0.1185.39.exe 3232 setup.exe 2684 MicrosoftEdgeUpdate.exe 3144 DllFinder.exe 868 DllFinder_x64.exe 60 dxwebsetup.exe 2844 dxwsetup.exe 3680 MicrosoftEdgeUpdate.exe 2676 infinst.exe 1800 infinst.exe 2344 infinst.exe 2716 infinst.exe 2460 infinst.exe 3080 infinst.exe 1468 infinst.exe 4088 infinst.exe 2980 infinst.exe 2988 infinst.exe 2308 infinst.exe 1688 infinst.exe 2900 infinst.exe 1056 infinst.exe 3964 infinst.exe 1596 infinst.exe 652 infinst.exe 1864 infinst.exe 2848 infinst.exe 1988 infinst.exe 2168 infinst.exe 1032 infinst.exe 3856 infinst.exe 3004 infinst.exe 3748 infinst.exe 2332 infinst.exe 3036 infinst.exe 4084 infinst.exe 1708 infinst.exe 3868 infinst.exe 2804 infinst.exe 1468 infinst.exe 1740 infinst.exe 3268 infinst.exe 3304 infinst.exe 2484 infinst.exe 3984 infinst.exe 2628 infinst.exe 1292 infinst.exe 1500 infinst.exe 1608 infinst.exe 1588 infinst.exe 1260 infinst.exe 2300 infinst.exe 208 infinst.exe -
Sets file execution options in registry 2 TTPs
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-370654639-3807403165-1443644579-1000\Control Panel\International\Geo\Nation ChromaCam-3.2.2.0.exe -
Loads dropped DLL 64 IoCs
pid Process 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 1164 MicrosoftEdgeUpdate.exe 3964 MicrosoftEdgeUpdateComRegisterShell64.exe 3160 MicrosoftEdgeUpdate.exe 2656 MicrosoftEdgeUpdateComRegisterShell64.exe 3160 MicrosoftEdgeUpdate.exe 4084 MicrosoftEdgeUpdateComRegisterShell64.exe 3160 MicrosoftEdgeUpdate.exe 2888 MicrosoftEdgeUpdate.exe 3848 MicrosoftEdgeUpdate.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dxwebsetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dxwebsetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ChromaCam-3.2.2.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ChromaCamSystemTray = "C:\\Program Files (x86)\\Personify\\ChromaCam\\ChromaCam SystemTray.exe" ChromaCam-3.2.2.0.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce DrvInst.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: dxwsetup.exe File opened (read-only) \??\L: dxwsetup.exe File opened (read-only) \??\R: dxwsetup.exe File opened (read-only) \??\T: dxwsetup.exe File opened (read-only) \??\U: dxwsetup.exe File opened (read-only) \??\Y: dxwsetup.exe File opened (read-only) \??\B: dxwsetup.exe File opened (read-only) \??\F: dxwsetup.exe File opened (read-only) \??\H: dxwsetup.exe File opened (read-only) \??\P: dxwsetup.exe File opened (read-only) \??\M: dxwsetup.exe File opened (read-only) \??\N: dxwsetup.exe File opened (read-only) \??\O: dxwsetup.exe File opened (read-only) \??\Q: dxwsetup.exe File opened (read-only) \??\A: dxwsetup.exe File opened (read-only) \??\E: dxwsetup.exe File opened (read-only) \??\I: dxwsetup.exe File opened (read-only) \??\K: dxwsetup.exe File opened (read-only) \??\V: dxwsetup.exe File opened (read-only) \??\X: dxwsetup.exe File opened (read-only) \??\Z: dxwsetup.exe File opened (read-only) \??\J: dxwsetup.exe File opened (read-only) \??\S: dxwsetup.exe File opened (read-only) \??\W: dxwsetup.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SET7C84.tmp dxwsetup.exe File created C:\Windows\system32\SET7E39.tmp infinst.exe File opened for modification C:\Windows\SysWOW64\D3DX9_38.dll dxwsetup.exe File opened for modification C:\Windows\system32\d3dx10_38.dll infinst.exe File opened for modification C:\Windows\system32\D3DCompiler_38.dll infinst.exe File created C:\Windows\system32\SET8B49.tmp infinst.exe File created C:\Windows\SysWOW64\SET991F.tmp dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Jun2007_xact_x64.cab dxwsetup.exe File created C:\Windows\SysWOW64\SETBEE7.tmp dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Aug2008_xact_x86.cab dxwsetup.exe File opened for modification C:\Windows\SysWOW64\SET6A22.tmp dxwsetup.exe File created C:\Windows\SysWOW64\SET99DC.tmp dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Mar2008_x3daudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\system32\d3dx9_30.dll infinst.exe File created C:\Windows\system32\SET8B48.tmp infinst.exe File opened for modification C:\Windows\system32\SETA364.tmp infinst.exe File opened for modification C:\Windows\system32\SETA8C3.tmp infinst.exe File created C:\Windows\system32\SETAB92.tmp infinst.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Mar2009_d3dx10_41_x64.cab dxwsetup.exe File opened for modification C:\Windows\SysWOW64\D3DCompiler_35.dll dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Dec2006_d3dx10_00_x64.cab dxwsetup.exe File opened for modification C:\Windows\system32\SET80B9.tmp infinst.exe File opened for modification C:\Windows\SysWOW64\d3dx10_41.dll dxwsetup.exe File opened for modification C:\Windows\SysWOW64\XAPOFX1_4.dll dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Jun2008_x3daudio_x64.cab dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Oct2006_d3dx9_31_x64.cab dxwsetup.exe File opened for modification C:\Windows\system32\SET6513.tmp infinst.exe File created C:\Windows\SysWOW64\SET7664.tmp dxwsetup.exe File created C:\Windows\SysWOW64\SET7992.tmp dxwsetup.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\SET7E9A.tmp dxwsetup.exe File created C:\Windows\SysWOW64\SETA493.tmp dxwsetup.exe File opened for modification C:\Windows\system32\D3DCompiler_40.dll infinst.exe File opened for modification C:\Windows\system32\SETB3C0.tmp infinst.exe File opened for modification C:\Windows\system32\SETC9B9.tmp infinst.exe File created C:\Windows\SysWOW64\SET7663.tmp dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Jun2010_D3DCompiler_43_x64.cab dxwsetup.exe File opened for modification C:\Windows\SysWOW64\SET6413.tmp dxwsetup.exe File opened for modification C:\Windows\system32\xactengine2_4.dll infinst.exe File opened for modification C:\Windows\SysWOW64\D3DCompiler_36.dll dxwsetup.exe File opened for modification C:\Windows\SysWOW64\X3DAudio1_4.dll dxwsetup.exe File opened for modification C:\Windows\system32\XAudio2_3.dll infinst.exe File opened for modification C:\Windows\system32\SETA4DC.tmp infinst.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Mar2009_x3daudio_x64.cab dxwsetup.exe File created C:\Windows\system32\SETC777.tmp infinst.exe File opened for modification C:\Windows\system32\xinput1_1.dll infinst.exe File created C:\Windows\SysWOW64\SET6BFA.tmp dxwsetup.exe File opened for modification C:\Windows\system32\X3DAudio1_3.dll infinst.exe File opened for modification C:\Windows\system32\d3dx9_27.dll infinst.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Dec2006_d3dx9_32_x86.cab dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Aug2006_xact_x64.cab dxwsetup.exe File opened for modification C:\Windows\SysWOW64\xactengine2_1.dll dxwsetup.exe File opened for modification C:\Windows\SysWOW64\xactengine2_8.dll dxwsetup.exe File opened for modification C:\Windows\SysWOW64\SET8219.tmp dxwsetup.exe File created C:\Windows\system32\SET8666.tmp infinst.exe File created C:\Windows\system32\SETA151.tmp infinst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\system32\SETA99E.tmp infinst.exe File created C:\Windows\SysWOW64\SETB0D8.tmp dxwsetup.exe File opened for modification C:\Windows\SysWOW64\SETBEE7.tmp dxwsetup.exe File created C:\Windows\System32\DriverStore\Temp\{38c6aae3-e49a-1d4c-b8db-2749d7142c03}\SET61A1.tmp DrvInst.exe File created C:\Windows\SysWOW64\SETA736.tmp dxwsetup.exe File created C:\Windows\SysWOW64\DirectX\WebSetup\Jun2010_xact_x64.cab dxwsetup.exe File opened for modification C:\Windows\SysWOW64\xactengine2_0.dll dxwsetup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Personify\ChromaCam\64\opencv_videoio_ffmpeg430_64.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\64\opencv_core430.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg76_16x9.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg88.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\move-upleft.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\VisualElements\LogoDev.png setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg45_16x9.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_eu.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\te.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\msedge_proxy.exe setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\psyplatform.net_static_boost.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg67_16x9.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\libEGL.dll setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_ca.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_en.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_ru.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_nn.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\lo.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\MicrosoftEdgeUpdateBroker.exe MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\VisualElements\LogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\ru.pak setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\nl-nl\Personify ChromaCam.resources.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Notifications\SoftLandingAssetLight.gif setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg90.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_bn.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Installer\setup.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\de.pak setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\Newtonsoft.Json.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\ko-kr\Personify ChromaCam.resources.dll ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\Assets\ChromaCam70.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_zh-TW.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\bn-IN.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\msedgeupdateres_ga.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_bs.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\lo.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\gl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\mt.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_hr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Edge.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeWebView\Temp\source3232_773881451\msedge_7z.data setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\ro.pak setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\ChromaCam SystemTray.exe ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg20.png ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\psuser_64.dll MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Trust Protection Lists\Sigma\Cryptomining setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\he.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\ko.pak setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\certutil.exe ChromaCam-3.2.2.0.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg85_16x9.png ChromaCam-3.2.2.0.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Locales\zh-TW.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\MicrosoftEdgeUpdateOnDemand.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_as.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_gd.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\mojo_core.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\VisualElements\SmallLogoCanary.png setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\msedgeupdateres_ug.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\msedge_200_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\en-US.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\100.0.1185.39\Trust Protection Lists\Sigma\Analytics setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\as.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\100.0.1185.39\Locales\ja.pak setup.exe File created C:\Program Files (x86)\Personify\ChromaCam\bg41.png ChromaCam-3.2.2.0.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\msdownld.tmp\ASCF9259.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFCF71.tmp\Jun2008_d3dx10_38_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFE461.tmp\Aug2009_d3dx10_42_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD041E2.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFB6F8.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFE78D.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD007E7.tmp\Dec2005_d3dx9_28_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD023AC.tmp\Dec2006_xact_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD04C14.tmp\Mar2008_xaudio_x86.cab dxwsetup.exe File opened for modification C:\Windows\Logs\DirectX.log infinst.exe File opened for modification C:\Windows\msdownld.tmp\ASCFFE03.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD078F0.tmp\Mar2009_x3daudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD078F0.tmp\Mar2009_x3daudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD098AD.tmp\Jun2010_xact_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFDBE5.tmp\Mar2009_d3dx9_41_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD0306E.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD03252.tmp\Jun2007_xact_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD06827.tmp\Nov2008_xaudio_x64.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD0931F.tmp\Jun2010_d3dx10_43_x64.cab dxwsetup.exe File opened for modification C:\Windows\DirectX.log infinst.exe File opened for modification C:\Windows\msdownld.tmp\ASCF9E40.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASCFE26D.tmp\Aug2009_d3dx9_42_x86.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD06336.tmp\Nov2008_x3daudio_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCF96CD.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFAB21.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASCFAECA.tmp\Apr2007_d3dx9_33_x86.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD017B5.tmp\Oct2006_d3dx9_31_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD042DC.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD07B80.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASCFA5A2.tmp\Apr2006_d3dx9_30_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFD463.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD0164E.tmp\Aug2006_xact_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD01E3D.tmp\Dec2006_d3dx9_32_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD05F1F.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD08B7E.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD09AA1.tmp\Jun2010_xaudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD03AED.tmp\Nov2007_d3dx9_36_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD05C7F.tmp\Aug2008_d3dx10_39_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCF997D.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASCFEF9C.tmp\Aug2009_D3DCompiler_42_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD017B5.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD05461.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD056D2.tmp\Jun2008_xaudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD06931.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD06DD4.tmp\Nov2008_d3dx10_40_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD08D43.tmp\Feb2010_x3daudio_x86.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASCF96CD.tmp\Feb2005_d3dx9_24_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFCC74.tmp\Jun2008_d3dx9_38_x86.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD00B90.tmp\Feb2006_d3dx9_29_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD039B5.tmp dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD041E2.tmp\Nov2007_x3daudio_x64.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD05C7F.tmp\Aug2008_d3dx10_39_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD08D82.tmp\Feb2010_x3daudio_x64.cab dxwsetup.exe File opened for modification C:\Windows\Logs\DirectX.log infinst.exe File opened for modification C:\Windows\msdownld.tmp\ASCFAB21.tmp\Dec2006_d3dx9_32_x86.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASCFE78D.tmp\Aug2009_d3dcsx_42_x86.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD0170A.tmp\Aug2006_xact_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD025DE.tmp\Apr2007_d3dx9_33_x64.cab dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD032DF.tmp dxwsetup.exe File opened for modification C:\Windows\msdownld.tmp\ASD04398.tmp\Mar2008_d3dx9_37_x64.cab dxwsetup.exe File created C:\Windows\msdownld.tmp\ASD087E4.tmp\Aug2009_D3DCompiler_42_x64.cab dxwsetup.exe File opened for modification C:\Windows\Logs\DirectX.log infinst.exe File opened for modification C:\Windows\msdownld.tmp\ASCFAECA.tmp dxwsetup.exe File opened for modification C:\Windows\DirectX.log infinst.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 devcon_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID devcon_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 devcon_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 devcon_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs devcon_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID devcon_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Mfg svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Personify ChromaCam.exe = "11000" ChromaCam-3.2.2.0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION ChromaCam-3.2.2.0.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Personify, Inc.\ChromaCam\APPDATAFOLDERPATH = "C:\\Users\\Admin\\AppData\\Roaming" PsyFrameGrabberService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie PsyFrameGrabberService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Personify, Inc.\ChromaCam PsyFrameGrabberService.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5} MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software PsyFrameGrabberService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.145.49\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusMachine.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{E816B022-B276-4CA0-B42A-E3EF8927EFD2}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{65d822a4-4799-42c6-9b18-d26cf66dd320}\InProcServer32 dxwsetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{c60fae90-4183-4a3f-b2f7-ac1dc49b0e5c}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ = "IProcessLauncher2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ServiceParameters = "/comsvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.145.49\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreMachineClass\CurVer\ = "MicrosoftEdgeUpdate.CoreMachineClass.1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1138472b-d187-44e9-81f2-ae1b0e7785f1} dxwsetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{248d8a3b-6256-44d3-a018-2ac96c459f47} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{E816B022-B276-4CA0-B42A-E3EF8927EFD2}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32\ = "{A533BCB1-6D33-41FC-8C3B-63223FCCE9D2}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f1b577e-5e5a-4e8a-ba73-c657ea8e8598}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.157.61\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{fac23f48-31f5-45a8-b49b-5225d61401aa}\InProcServer32\ = "C:\\Windows\\SysWow64\\XAudio2_0.dll" dxwsetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{E816B022-B276-4CA0-B42A-E3EF8927EFD2}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods\ = "7" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreMachineClass.1\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.157.61\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 Personify ChromaCam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Personify ChromaCam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Personify ChromaCam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Personify ChromaCam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Personify ChromaCam.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1164 MicrosoftEdgeUpdate.exe 1164 MicrosoftEdgeUpdate.exe 1164 MicrosoftEdgeUpdate.exe 1164 MicrosoftEdgeUpdate.exe 1164 MicrosoftEdgeUpdate.exe 1164 MicrosoftEdgeUpdate.exe 2684 MicrosoftEdgeUpdate.exe 2684 MicrosoftEdgeUpdate.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 3144 DllFinder.exe 3144 DllFinder.exe 868 DllFinder_x64.exe 868 DllFinder_x64.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 2040 ChromaCam-3.2.2.0.exe 3680 MicrosoftEdgeUpdate.exe 3680 MicrosoftEdgeUpdate.exe 1844 MicrosoftEdgeUpdate.exe 1844 MicrosoftEdgeUpdate.exe 1864 MicrosoftEdgeUpdate.exe 1864 MicrosoftEdgeUpdate.exe 1052 PowerShell.exe 1052 PowerShell.exe 1052 PowerShell.exe 1800 MicrosoftEdgeUpdate.exe 1800 MicrosoftEdgeUpdate.exe 1580 SilentExecute.exe 1580 SilentExecute.exe 2700 SilentExecute.exe 2700 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe 3680 SilentExecute.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1164 MicrosoftEdgeUpdate.exe Token: 33 652 MicrosoftEdge_X64_100.0.1185.39.exe Token: SeIncBasePriorityPrivilege 652 MicrosoftEdge_X64_100.0.1185.39.exe Token: SeDebugPrivilege 1164 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2684 MicrosoftEdgeUpdate.exe Token: SeBackupPrivilege 2792 vssvc.exe Token: SeRestorePrivilege 2792 vssvc.exe Token: SeAuditPrivilege 2792 vssvc.exe Token: SeBackupPrivilege 440 srtasks.exe Token: SeRestorePrivilege 440 srtasks.exe Token: SeSecurityPrivilege 440 srtasks.exe Token: SeTakeOwnershipPrivilege 440 srtasks.exe Token: SeBackupPrivilege 440 srtasks.exe Token: SeRestorePrivilege 440 srtasks.exe Token: SeSecurityPrivilege 440 srtasks.exe Token: SeTakeOwnershipPrivilege 440 srtasks.exe Token: SeDebugPrivilege 3680 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1844 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1052 PowerShell.exe Token: SeDebugPrivilege 1864 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1800 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1580 SilentExecute.exe Token: SeDebugPrivilege 2700 SilentExecute.exe Token: SeDebugPrivilege 3680 SilentExecute.exe Token: SeAuditPrivilege 3144 svchost.exe Token: SeSecurityPrivilege 3144 svchost.exe Token: SeLoadDriverPrivilege 2284 devcon_x64.exe Token: SeRestorePrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2460 DrvInst.exe Token: SeLoadDriverPrivilege 2856 devcon_x64.exe Token: SeLoadDriverPrivilege 2856 devcon_x64.exe Token: SeLoadDriverPrivilege 256 devcon_x64.exe Token: SeDebugPrivilege 1296 Personify ChromaCam.exe Token: SeDebugPrivilege 164 ChromaCam SystemTray.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 164 ChromaCam SystemTray.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 164 ChromaCam SystemTray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 3232 2040 ChromaCam-3.2.2.0.exe 71 PID 2040 wrote to memory of 3232 2040 ChromaCam-3.2.2.0.exe 71 PID 2040 wrote to memory of 3232 2040 ChromaCam-3.2.2.0.exe 71 PID 2040 wrote to memory of 916 2040 ChromaCam-3.2.2.0.exe 73 PID 2040 wrote to memory of 916 2040 ChromaCam-3.2.2.0.exe 73 PID 2040 wrote to memory of 916 2040 ChromaCam-3.2.2.0.exe 73 PID 916 wrote to memory of 1164 916 MicrosoftEdgeWebview2Setup.exe 74 PID 916 wrote to memory of 1164 916 MicrosoftEdgeWebview2Setup.exe 74 PID 916 wrote to memory of 1164 916 MicrosoftEdgeWebview2Setup.exe 74 PID 1164 wrote to memory of 256 1164 MicrosoftEdgeUpdate.exe 75 PID 1164 wrote to memory of 256 1164 MicrosoftEdgeUpdate.exe 75 PID 1164 wrote to memory of 256 1164 MicrosoftEdgeUpdate.exe 75 PID 1164 wrote to memory of 3160 1164 MicrosoftEdgeUpdate.exe 76 PID 1164 wrote to memory of 3160 1164 MicrosoftEdgeUpdate.exe 76 PID 1164 wrote to memory of 3160 1164 MicrosoftEdgeUpdate.exe 76 PID 3160 wrote to memory of 3964 3160 MicrosoftEdgeUpdate.exe 77 PID 3160 wrote to memory of 3964 3160 MicrosoftEdgeUpdate.exe 77 PID 3160 wrote to memory of 2656 3160 MicrosoftEdgeUpdate.exe 78 PID 3160 wrote to memory of 2656 3160 MicrosoftEdgeUpdate.exe 78 PID 3160 wrote to memory of 4084 3160 MicrosoftEdgeUpdate.exe 79 PID 3160 wrote to memory of 4084 3160 MicrosoftEdgeUpdate.exe 79 PID 1164 wrote to memory of 2628 1164 MicrosoftEdgeUpdate.exe 81 PID 1164 wrote to memory of 2628 1164 MicrosoftEdgeUpdate.exe 81 PID 1164 wrote to memory of 2628 1164 MicrosoftEdgeUpdate.exe 81 PID 1164 wrote to memory of 3848 1164 MicrosoftEdgeUpdate.exe 82 PID 1164 wrote to memory of 3848 1164 MicrosoftEdgeUpdate.exe 82 PID 1164 wrote to memory of 3848 1164 MicrosoftEdgeUpdate.exe 82 PID 2888 wrote to memory of 652 2888 MicrosoftEdgeUpdate.exe 85 PID 2888 wrote to memory of 652 2888 MicrosoftEdgeUpdate.exe 85 PID 652 wrote to memory of 3232 652 MicrosoftEdge_X64_100.0.1185.39.exe 86 PID 652 wrote to memory of 3232 652 MicrosoftEdge_X64_100.0.1185.39.exe 86 PID 2888 wrote to memory of 2684 2888 MicrosoftEdgeUpdate.exe 87 PID 2888 wrote to memory of 2684 2888 MicrosoftEdgeUpdate.exe 87 PID 2888 wrote to memory of 2684 2888 MicrosoftEdgeUpdate.exe 87 PID 2040 wrote to memory of 3144 2040 ChromaCam-3.2.2.0.exe 88 PID 2040 wrote to memory of 3144 2040 ChromaCam-3.2.2.0.exe 88 PID 2040 wrote to memory of 3144 2040 ChromaCam-3.2.2.0.exe 88 PID 2040 wrote to memory of 868 2040 ChromaCam-3.2.2.0.exe 91 PID 2040 wrote to memory of 868 2040 ChromaCam-3.2.2.0.exe 91 PID 2040 wrote to memory of 204 2040 ChromaCam-3.2.2.0.exe 92 PID 2040 wrote to memory of 204 2040 ChromaCam-3.2.2.0.exe 92 PID 2040 wrote to memory of 204 2040 ChromaCam-3.2.2.0.exe 92 PID 204 wrote to memory of 256 204 cmd.exe 94 PID 204 wrote to memory of 256 204 cmd.exe 94 PID 204 wrote to memory of 256 204 cmd.exe 94 PID 2040 wrote to memory of 60 2040 ChromaCam-3.2.2.0.exe 95 PID 2040 wrote to memory of 60 2040 ChromaCam-3.2.2.0.exe 95 PID 2040 wrote to memory of 60 2040 ChromaCam-3.2.2.0.exe 95 PID 60 wrote to memory of 2844 60 dxwebsetup.exe 96 PID 60 wrote to memory of 2844 60 dxwebsetup.exe 96 PID 60 wrote to memory of 2844 60 dxwebsetup.exe 96 PID 2844 wrote to memory of 2676 2844 dxwsetup.exe 104 PID 2844 wrote to memory of 2676 2844 dxwsetup.exe 104 PID 2844 wrote to memory of 1800 2844 dxwsetup.exe 105 PID 2844 wrote to memory of 1800 2844 dxwsetup.exe 105 PID 2844 wrote to memory of 2344 2844 dxwsetup.exe 106 PID 2844 wrote to memory of 2344 2844 dxwsetup.exe 106 PID 2844 wrote to memory of 2716 2844 dxwsetup.exe 107 PID 2844 wrote to memory of 2716 2844 dxwsetup.exe 107 PID 2844 wrote to memory of 2460 2844 dxwsetup.exe 108 PID 2844 wrote to memory of 2460 2844 dxwsetup.exe 108 PID 2844 wrote to memory of 3080 2844 dxwsetup.exe 109 PID 2844 wrote to memory of 3080 2844 dxwsetup.exe 109 PID 2844 wrote to memory of 1468 2844 dxwsetup.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChromaCam-3.2.2.0.exe"C:\Users\Admin\AppData\Local\Temp\ChromaCam-3.2.2.0.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\CpuGenDetection.exe"C:\Users\Admin\AppData\Local\Temp\CpuGenDetection.exe"2⤵
- Executes dropped EXE
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /silent /install2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU31F5.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=true"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
PID:256
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3964
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2656
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.145.49\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4084
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNDUuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNDUuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OEQxRkEyOTItQTE0Qy00MTBGLTg1OEQtNzY0NEZFQ0I3NTY5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyQjVFRjI5Ni1BM0Q2LTQyRkYtQTQ5Qy0xRjQxRjRCNEJBRDZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjE0NS40OSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSI0MjAzIi8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=true" /installsource otherinstallcmd /sessionid "{8D1FA292-A14C-410F-858D-7644FECB7569}" /silent4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DllFinder.exe"C:\Users\Admin\AppData\Local\Temp\DllFinder.exe" "C:\Program Files (x86)\Personify\ChromaCam\PersonifyCameoUE.ax"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\DllFinder_x64.exe"C:\Users\Admin\AppData\Local\Temp\DllFinder_x64.exe" "C:\Program Files (x86)\Personify\ChromaCam\64\PersonifyCameoUE.ax"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "sc STOP FrameServer""2⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\sc.exesc STOP FrameServer"3⤵PID:256
-
-
-
C:\Users\Admin\AppData\Local\Temp\dxwebsetup.exe"C:\Users\Admin\AppData\Local\Temp\dxwebsetup.exe" /q2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe /windowsupdate3⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_24_x64.inf4⤵
- Executes dropped EXE
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_25_x64.inf4⤵
- Executes dropped EXE
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_26_x64.inf4⤵
- Executes dropped EXE
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_27_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_28_x64.inf4⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_29_x64.inf4⤵
- Executes dropped EXE
PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT_x64.inf4⤵
- Executes dropped EXE
PID:1468
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_0.dll4⤵PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_30_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_1_x64.inf4⤵
- Executes dropped EXE
PID:2980
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_1.dll4⤵
- Modifies registry class
PID:1052
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe xinput1_1_x64.inf, Install_Driver4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_2_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2308
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_2.dll4⤵
- Modifies registry class
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe xinput1_2_x64.inf, Install_Driver4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_3_x64.inf4⤵
- Executes dropped EXE
PID:2900
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_3.dll4⤵PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_31_x64.inf4⤵
- Executes dropped EXE
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_4_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3964
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_4.dll4⤵PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_32_x64.inf4⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_00_x64.inf4⤵
- Executes dropped EXE
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_5_x64.inf4⤵
- Executes dropped EXE
PID:1864
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_5.dll4⤵PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_6_x64.inf4⤵
- Executes dropped EXE
PID:2848
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_6.dll4⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_33_x64.inf4⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_33_x64.inf4⤵
- Executes dropped EXE
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_7_x64.inf4⤵
- Executes dropped EXE
PID:1032
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_7.dll4⤵PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe xinput1_3_x64.inf, Install_Driver4⤵
- Executes dropped EXE
PID:3856
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_34_x64.inf4⤵
- Executes dropped EXE
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_34_x64.inf4⤵
- Executes dropped EXE
PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_8_x64.inf4⤵
- Executes dropped EXE
PID:2332
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_8.dll4⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_35_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_35_x64.inf4⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_9_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1708
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_9.dll4⤵PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx9_36_x64.inf4⤵
- Executes dropped EXE
PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_36_x64.inf4⤵
- Executes dropped EXE
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_2_x64.inf4⤵
- Executes dropped EXE
PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT2_10_x64.inf4⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine2_10.dll4⤵PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_37_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_37_x64.inf4⤵
- Executes dropped EXE
PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_3_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_0_x64.inf4⤵
- Executes dropped EXE
PID:3984
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_0.dll4⤵PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_0_x64.inf4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_0.dll4⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_38_x64.inf4⤵
- Executes dropped EXE
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_38_x64.inf4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_4_x64.inf4⤵
- Executes dropped EXE
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_1_x64.inf4⤵
- Executes dropped EXE
PID:1588
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_1.dll4⤵PID:664
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_1_x64.inf4⤵
- Executes dropped EXE
PID:1260
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_1.dll4⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_39_x64.inf4⤵
- Executes dropped EXE
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_39_x64.inf4⤵
- Executes dropped EXE
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_2_x64.inf4⤵PID:3144
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_2.dll4⤵PID:204
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_2_x64.inf4⤵PID:1056
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_2.dll4⤵PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_5_x64.inf4⤵PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_3_x64.inf4⤵
- Drops file in System32 directory
PID:520
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_3.dll4⤵PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_3_x64.inf4⤵
- Drops file in System32 directory
PID:2172
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_3.dll4⤵PID:680
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_40_x64.inf4⤵
- Drops file in System32 directory
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_40_x64.inf4⤵
- Drops file in System32 directory
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_6_x64.inf4⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_4_x64.inf4⤵PID:1012
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_4.dll4⤵PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_4_x64.inf4⤵PID:2392
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_4.dll4⤵PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_41_x64.inf4⤵
- Drops file in System32 directory
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_41_x64.inf4⤵
- Drops file in System32 directory
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_42_x64.inf4⤵
- Drops file in Windows directory
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_42_x64.inf4⤵
- Drops file in System32 directory
PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx11_42_x64.inf4⤵PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dcsx_42_x64.inf4⤵PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DCompiler_42_x64.inf4⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_5_x64.inf4⤵PID:2724
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_5.dll4⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_5_x64.inf4⤵PID:1228
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_5.dll4⤵PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe X3DAudio1_7_x64.inf4⤵
- Drops file in System32 directory
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_6_x64.inf4⤵PID:1544
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_6.dll4⤵
- Modifies registry class
PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_6_x64.inf4⤵PID:2992
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_6.dll4⤵PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DX9_43_x64.inf4⤵PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx10_43_x64.inf4⤵
- Drops file in Windows directory
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dx11_43_x64.inf4⤵PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe d3dcsx_43_x64.inf4⤵PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe D3DCompiler_43_x64.inf4⤵
- Drops file in System32 directory
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XACT3_7_x64.inf4⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:684
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\xactengine3_7.dll4⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX256B.tmp\infinst.exe XAudio2_7_x64.inf4⤵PID:3248
-
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe /s C:\Windows\system32\XAudio2_7.dll4⤵PID:3268
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exePowerShell.exe -ExecutionPolicy UnRestricted -inputformat none -File "C:\Users\Admin\AppData\Local\Temp\linpack\cpu_perf_analyse.ps1" "C:\Users\Admin\AppData\Local\Temp\linpack" "C:\Program Files (x86)\Personify\ChromaCam"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\linpack\x64\linpack_intel64.exe"C:\Users\Admin\AppData\Local\Temp\linpack\x64\linpack_intel64.exe" C:\Users\Admin\AppData\Local\Temp\linpack\linpack_param3⤵PID:2376
-
-
-
C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe"C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe" "C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe" "/install" "" "0"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580 -
C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe/install3⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe"C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe" "C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe" "/start" "" "0"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe/start3⤵PID:780
-
-
-
C:\Windows\SysWOW64\sc.exesc failure PsyFrameGrabberService reset= 0 actions= restart/0/restart/0/restart/02⤵PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe"C:\Users\Admin\AppData\Local\Temp\SilentExecute.exe" "C:\Program Files (x86)\Personify\ChromaCam\certutil.exe" "-addstore "TrustedPublisher" "C:\Program Files (x86)\Personify\ChromaCam\64\personify.cer""2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Program Files (x86)\Personify\ChromaCam\certutil.exe-addstore TrustedPublisher C:\Program3⤵PID:2280
-
-
-
C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe"C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe" install "C:\Program Files (x86)\Personify\ChromaCam\64\psycamera.inf" PSYCAMERA2⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe"C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe" restart PSYCAMERA2⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe"C:\Program Files (x86)\Personify\ChromaCam\64\devcon_x64.exe" rescan2⤵
- Suspicious use of AdjustPrivilegeToken
PID:256
-
-
C:\Program Files (x86)\Personify\ChromaCam\Personify ChromaCam.exe"C:\Program Files (x86)\Personify\ChromaCam\Personify ChromaCam.exe" /StartFromInstaller2⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Program Files (x86)\Personify\ChromaCam\ChromaCam SystemTray.exe"ChromaCam SystemTray.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:164
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F314E5C6-B5B3-4E4E-B2B4-88842EF01C74}\MicrosoftEdge_X64_100.0.1185.39.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F314E5C6-B5B3-4E4E-B2B4-88842EF01C74}\MicrosoftEdge_X64_100.0.1185.39.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F314E5C6-B5B3-4E4E-B2B4-88842EF01C74}\EDGEMITMP_28B43.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F314E5C6-B5B3-4E4E-B2B4-88842EF01C74}\EDGEMITMP_28B43.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F314E5C6-B5B3-4E4E-B2B4-88842EF01C74}\EDGEMITMP_28B43.tmp\MSEDGE.PACKED.7Z" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:3232
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNDUuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNDUuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OEQxRkEyOTItQTE0Qy00MTBGLTg1OEQtNzY0NEZFQ0I3NTY5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2NkY0Rjk1Qy1FODlBLTRDOUItQTIyOS00RUNDQzZCRkI4NDF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMDAuMC4xMTg1LjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5NjYwOCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9Ijg1OSIgZG93bmxvYWRfdGltZV9tcz0iMTQ0MzciIGRvd25sb2FkZWQ9IjExOTc3NTY2NCIgdG90YWw9IjExOTc3NTY2NCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iMjU2MTAiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1164
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DF252824-70D6-4803-9E9A-12711A0164D6}\MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DF252824-70D6-4803-9E9A-12711A0164D6}\MicrosoftEdgeUpdateSetup_X86_1.3.157.61.exe" /update /sessionid "{E56EEEFE-8464-4B08-A460-228CE91CCFAD}"2⤵
- Drops file in Program Files directory
PID:520 -
C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU342B.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{E56EEEFE-8464-4B08-A460-228CE91CCFAD}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Modifies registry class
PID:2820
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Modifies registry class
PID:3428 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:1708
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:3868
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:1468
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNTcuNjEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNDUuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTU2RUVFRkUtODQ2NC00QjA4LUE0NjAtMjI4Q0U5MUNDRkFEfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7NDQ1NkRBNUUtQkY0MS00NjFELTlBQkUtQUYxQjNDMDk2Q0EyfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xNTA2My4wIiBzcD0iIiBhcmNoPSJ4NjQiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0NS40OSIgbmV4dHZlcnNpb249IjEuMy4xNTcuNjEiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNTU3OSIgaW5zdGFsbGRhdGV0aW1lPSIxNjQ5OTU1Nzg5Ij48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Modifies data under HKEY_USERS
PID:3852
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNDUuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNDUuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTU2RUVFRkUtODQ2NC00QjA4LUE0NjAtMjI4Q0U5MUNDRkFEfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBQUYwNERFNC00QkVELTQ0RTUtQTg5NC0wNjgyMjE5Q0Y2OTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTQ1LjQ5IiBuZXh0dmVyc2lvbj0iMS4zLjE1Ny42MSIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy85YjEzZGM2YS0xNzk4LTRjZWMtYTQxZS0wZDc1NDNkMDEzZGI_UDE9MTY1MDU1Mzc2NyZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1Pbnl5b0ZXM09WMmJXNHJNbnpZcCUyYkhjQ0ZwdlhaczBnemJIQ3liMDM3RWNidDU4OENyNDQ5JTJmNzJKR1RvYVliekh1aGdvUXdIV3U2MyUyZkpNREJ1V3ZadyUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgZG93bmxvYWRlZD0iMTgyMzE1MiIgdG90YWw9IjE4MjMxNTIiIGRvd25sb2FkX3RpbWVfbXM9IjE1NzAzIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxwaW5nIHI9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTAwLjAuMTE4NS4zOSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI1NTc5Ij48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7QkY4RDU1MTktQzk3NC00OTI5LTlBMjctMDNGRkJBMEYyQTA4fSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe"C:\Program Files (x86)\Personify\ChromaCam\64\PsyFrameGrabberService.exe"1⤵
- Modifies data under HKEY_USERS
PID:916
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3144 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{100c0047-fc10-204d-a456-43fcc9dba247}\psycamera.inf" "9" "47893badf" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\personify\chromacam\64"2⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1576
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\IMAGE\0000" "C:\Windows\INF\oem2.inf" "psycamera.inf:c14ce884f956a7e6:PsyCamera:8.35.56.591:psycamera," "47893badf" "0000000000000174"2⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService1⤵PID:1468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
160KB
MD59caf47e9999af93d8f49c0f5b62ac693
SHA1dd83435e30a88d2df849e4d4c8e3e671d545677a
SHA2568ce4842eb307265d3a1a43bb558925030ec5c399bd8a67ac0e3b9a9b55e1a64d
SHA5126aea29ec91f4e494917aa22331ae6cb62e4ebcf84b03abe562bad43993b5750388b35084cd179ef52c00799c88dad8cc658e31e3649cf866c228ccd5cb0118ea
-
Filesize
209KB
MD5d7d541bd3dd228ad24dadfc4089b0704
SHA13fe7399267cf9bce649922d8ea0be9a5ffa77f67
SHA256cedade653a1e8d68809199c87a65a7a69fb360f67177262e651253cf0316b842
SHA512aca02d3bc55b7301257c56232b899145ad3266c210997d9eae664a0c6b6796e646a93db012e0a1b0d446cd64c55f916ab6f9a822b7b6b5faabfb75e3b5e3f011
-
Filesize
209KB
MD5d7d541bd3dd228ad24dadfc4089b0704
SHA13fe7399267cf9bce649922d8ea0be9a5ffa77f67
SHA256cedade653a1e8d68809199c87a65a7a69fb360f67177262e651253cf0316b842
SHA512aca02d3bc55b7301257c56232b899145ad3266c210997d9eae664a0c6b6796e646a93db012e0a1b0d446cd64c55f916ab6f9a822b7b6b5faabfb75e3b5e3f011
-
Filesize
203KB
MD5d51ad58ff2e702fcf54e5580c3d5195b
SHA1cf65da922713ee8507fd7976ebf4786b83d194c4
SHA256e14aa9b45f08b41fa555568396b38c3cef3827ce46c95ac1c34b34fb65cb20a9
SHA512c9d40c6c22a9115162b34b24fe24f8da5c263b634067ace2822e6cc3206c01a546ed1df3dde09e31cdd86d0b175dddf696e9a5fea63987175c187428056f9e3d
-
Filesize
237KB
MD5b6e0a6427151dfaeca0fc7d84b6e9523
SHA1a03f31f6a8e0fc7f386993a8e8082c383b41a438
SHA256f70cddb720fb4e482704693af2fb2cd862c8ca324a13cb009d8ed30c95184f23
SHA5126a4c673c12a7b8970a6920b4d832fb42680f2b277a832f28f2c41d57821cf7e8a46f562ec6783b81b7eff71365af0f713230a454793396518578c5536d124c29
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.5MB
MD50c9199555050145619d3adb0b9c86d90
SHA1e290a258869bb45a52c3cec13cfe042c6cd411f7
SHA256eaca58832f1c5d40db402d8165997893be10c42f86b372ab253c66cdacef1cf7
SHA512ca71932635875224d1cf439294065db925d1c46609b529b589e1ee874f24f2a838a366fc083e42444f8e1ff0eba6ae0c8db6e43ced9eb6c15897d2308d8b2bd1
-
Filesize
27KB
MD5bbcba04b4368221736141f6da3dcc259
SHA154e0d0761995fadcb9d588a079fa1e4b472a968d
SHA256988be2b023768090eae11fddff079e31512edb975920f97c1a3e9bc8c42c0064
SHA512fa00c567de74a56223af838a89e6efc036de786c3e5513ad32d358693d3931873179007aa54b99f7be54ef5df8584f4fa7bc75dc13f2fdc92b4bedf36a7ef4dd
-
Filesize
23KB
MD5c2684f7568e44d9adb284f39e658af48
SHA1f15d1381d2b6cbe8b28d7778236f2e1f7cd5b93e
SHA2565cc5a2b40b4aa078dec600da52c2fd06b1c14ffb780fe7e928f815001aea1467
SHA51279056a8995daca7de8664a67fb557c8f2cf5c460501d149b0dfcde3e9b81f3fcd903c832c4406ac63fe82436cfa8d83e34eb1681cdd1da04d70314791bfb6d50
-
Filesize
25KB
MD5529a2715fb172ed53f691d7e9f162965
SHA1287ac0ef438bbfa46b6968cb9b49405ecbc17b65
SHA256db8e1c2616674f557cf12d12a72e69b270af942e507c6ec57b38b5945120a364
SHA512d3a62e277b0872c1371f5459f2ca35293ce6db27997462c7c7b70337cf9a08cd528d9063e4daa7124a32c47f8f68c10fae8eef8a6311872757b3b84f4c04b0b2
-
Filesize
27KB
MD5149dde1066fc706cad0e940a43712b8a
SHA105ece216582c89c53ddac41e0a45c3aa021d9a3f
SHA256536ac447c4716c40a44eb4d41b38da584d449e402ae2c009968bd276221d7bee
SHA512950f1023ac42855ece0fbd9816e6b64fb2df6e532278c59ee96594692de97cd6af069a57006ad9aad3bb2cbeb83ca95c13ae018e7692356ed622c851f648e089
-
Filesize
28KB
MD52d81bba9b5ac6c450186db93b761896e
SHA169669f5cb136ffc4bc783947027d5a620595eb45
SHA256768ba9c4c0e7e044f659b44e2e95f60b14ccd9a4898e2b5a7e60cc16a8595c36
SHA512774433c8c8bf2eff50218810180b4cf97fa67a9ac2cdf8215b16b0772039f14df541d9d9388db8176b98feec26ed7086be9eb2dc1eb6bcba350bd670e4767bba
-
Filesize
28KB
MD5d8f16d00982003aa07fd3016115576a7
SHA106a939ddbde4dc07285998433e707de1766c1ea9
SHA256013dd144e2e2bcf0d251e2a7868ae14f270258fea9d824cbe68ab45358796c6b
SHA5124db7aba83be3b847a103a6fe2a33e3daa94f487bdc081b5bddb2cbd8bef9e65ca60758e56be43281669df8d64a2218feb70271f41fa8c98d1be2315f6290f5e6
-
Filesize
28KB
MD5f2de31f06d14f1c3558841aa3d93151a
SHA1b9e855ac33d253f3dbfb0eecb014b5aaaeb7a60c
SHA25646b55cc5c0f5fce1a7ef57fe34494ce747a306b5e1e553c1938823c0c3051f7f
SHA512a9b941fec9faf702b6c156a03c58137f8a6517ece1d8ef710a11ce45a278f6435651c0c24c803b47acbc0a80f043e6f7edbabc34be5177d656b1003508e488c3
-
Filesize
28KB
MD5ce30eba6f600030af2efcb27ed5ad47e
SHA12a40a1dc547295f647426bd4cf374559dd4354b7
SHA2561483b44c5c7f9d6ad0918d0c0a8aae1b85f50825f919d2b26ef135adfc8a1be7
SHA512e4c1c6c6e8fac0be5180d54514f17a73eee78d0ddfbe600ad0e02817f7fc768759f75f12dadb1589e8840d967a26e40d97b09b223665feaaab81391cbeb2bff8
-
Filesize
27KB
MD5ef48ddaab5f139aafd2b35f203231301
SHA1d7d219608c9f439cdfb418da02df5ad5a4293a7d
SHA2561fdb779f5a2c94f7df2de51fc5135fe124cb019670b4b703c30b9b36ee42c3be
SHA5125d0e02d23bb31b490ee6812462817967405f7d0c6e7582bab648377dfc4f439410ed7e18f1c5dc3192e676be92554ebde4ee415c334f8051586131909b71f69e
-
Filesize
28KB
MD53ca0f0a8008fe7cffa6cc93d92046f1d
SHA1e37924cd9fda5c366ede61e12c491636e05f3377
SHA2561388ee7b0605fa5cba0fb433ac6f3d24aee1f7ddb9692e36ba60a9206fbe63f0
SHA512d89fce1537c428811326efaba2afcf9f2597944465335527c0ad097bbd71e652d4f96d1dbab3e5b1cdc493595d613730fe29a41822f05338a9b04a66bdc2a37f
-
Filesize
28KB
MD53dad7ac66afa4f629aa35aacbdb49a91
SHA1d8ce59f298d5b2b10653e68839fa3c556fe18cdd
SHA2567194606a0cc8cb328d47b05ceb5a518478224f1c95296ec3cbb711d8150dadb1
SHA512a0a6303f58058a6a3d9938c515f2c164bef5d00bd3fde4f2bceb19c82de8388fa14e8176e5ac1969f26422502c300a1a3d9993c182817da107ecf979301b7e0e
-
Filesize
27KB
MD5d31a2d3689673bb841f9d2184436b316
SHA12c9db8bd9918b077e4dcb6291f2c3f36100336db
SHA256518035972c761a8eb2aeba515bb00179b2b5bd2e295e4676d32c5e00c086b660
SHA51293e59283bbf0c9739602ea79e96456b09d785816c6385a547ac52a89a7396aa7ebf30b9d579764084105d054e9bcf7e111124e1a42a5eb24508f2afee5adacf6
-
Filesize
27KB
MD5a47c42123b2804b0af0c54467a4260ee
SHA1225cd3d53185737de9294820ba7e500215f1b250
SHA256337047b096d243f132bcc480b1fc3266729de6e1d5fd7ce0d55006c9f25aa904
SHA5121458e39db032d03256bd91bcb20d1495656e75eb05aa24d5fc976834e49a1ef3c748296d141baeda1e3c44d117d5f729c9eaac5285244d919eb41626cc23fb76
-
Filesize
27KB
MD59db6506250f98abf32cf3263636552b3
SHA1b1f063cc03054fa2d7a32c5a103bbc38e69e7fa6
SHA256b45a10453fc7fac054e70f9dfa83030b7828034a3e5102d3e71f0e6279e1aeeb
SHA512bea11ffb729b55d9e191ca4b32dadf68a37f8135f59bb214c122ebaffa935000c535b092c6ba2bf6b968fe53e7bc99a30a7c97eedd13edc0898ae76f1d185e3a
-
Filesize
29KB
MD5d3dec2f4af4eb79dabb174bf5532741a
SHA12f29f52498022fc82dc31da05f1029cc24134fa0
SHA25607eb6ee73be32957a3e0e53dec0c6230f1df7862827e0b7b4d5250f43880211c
SHA512bff2ea0507670aad62a619188f923cb58b76ab685284d97a753b7b8997da1c62908af0a57149ce57575800fa3764239fc9fef42b22f2aa67acadcf4b8c9fd946
-
Filesize
29KB
MD5567558de3be01745173565e5a304b8fd
SHA1cd5f663fbc5ad54f61a158ee5a4d2969bddec5aa
SHA2568f50d7401b44b5089465c34db4baf475f300be9683657ec6cbdbc87b9a5cdfe4
SHA5127348486abf0a5c7db19406f14f21eba5c75a68b1c0fe0c7414aa3e23ad875895bcc9055c17a08226286353aee4c67d2d8d483e893f274dd9a69cc4803232a05c
-
Filesize
26KB
MD546d4c79c666755374b2c23e43f1dfa4d
SHA1aa92ac32702bbc46dd4e5b4581eaa9c0d1d6c674
SHA256f137dbcb877c55e3173dc288a717847d4bc6fefde47f2850984cedd34b770837
SHA512d9a3da990bb09c96f5873723b39256fcff18919918361fdd7f34714b063f1e45d5d19d3daa3ec90ce1c4b2766742ecb5c4eebbc664fc68dc2524c1746aa2eaa4
-
Filesize
26KB
MD5cb78d1e912542bc2299cece8348c9f52
SHA170f35b8fc2ee00e8f47b67e8b3b8cc018cd4e29d
SHA2569b432eb71b7b94dbe7e9890ad112f1570a74221eb766d5b40c105daa03697b8c
SHA512fb58db15d3a258a85a3e93a8cc752ccc3d42655f9ab7d9730afa1ac2a301555f37f5a15daf10933d32b2c8e566acafa2a267ffc7103814e7fe924733c54ce9d6
-
Filesize
27KB
MD5ff961e92feefa84c388aeca7cdee9031
SHA10850fe7d29e29072fafce0ddfb0356fa568650f7
SHA2565f1f0d19b65dd369cbab64809a7c45715176a7333ea021d3e5d9fafe92bc2bb4
SHA512e81be328f4e9ad4e47c134ee448b4874f0d5e81a927150bcf4637e1eca2d20ca068b36fc1e97a294e73102ab5e4512d19fd2576e159859b4c4848a912c752947
-
Filesize
27KB
MD5a12ad07d08b8e5f1fbeb91fb23653d09
SHA12ad01ba02c6c4753a12cad3148192b3b1102bfa8
SHA256b133e5dcd50a0f8ad87ea6274d873d5fd6c1c8020867e0e3423aea5f737a77b5
SHA5120419d5391cf5b282ff98eade9a1a45a2203c1902f6abbaaffb4c417dc9a747d8827cd214d9c5e2a35ccae55cdf49466ee5978fc38fea79bf2a7945b749101042
-
Filesize
26KB
MD5143da718ea39b1a2a42962e6a2bd3970
SHA1cd67424ebf47d658a14c5a66ea3ae83b1417de3a
SHA256fdb4f9619dbc4da195bae06005d63d28d322a736922b2732bf147b3f8f4090c9
SHA512df55fc3f311bc990e353159a63eb143514d21cf4563a51a962d2a277338697d10f76549abd0f7ac788f3b1776a5afc76d5a29150f50f49ea665e92427f32111c
-
Filesize
27KB
MD53a2c967dfd4abd218b4372eb947b1be8
SHA115ec1ee1855a97acb2ceb1861822ba975b5ac1ad
SHA256186c3759bb19281652fd8aec7d6d880be76957bf3643511912e268f08f0b7ba7
SHA512f6292aaa9cf2a03e751494bb1b71e6db4e10ac4bea975f274d53dbcd2091e546916c3f7af6d2b5a0de80da432e69f360d99020ac8a72f7d1c9a7f267fe8d4645
-
Filesize
26KB
MD5b7c02449605cf2f23827e1563093900a
SHA1a774a4363f91cdaa3fc00c3f3f7f159366f65348
SHA256c59a30a2a711c5a2b0590e89f710a7e9e56e7676ac4e172b76a459a53e938557
SHA51288118e2f4b59e3f95f7c92d3a318c97e207ece6ec4ef0ce0c3186b5815dd1b5e8042b8f9c0b22509b9d3e95b4bf9686a16d250b7a81cc8bd447fc8e5b56b2661
-
Filesize
27KB
MD5f0ea857b6defcc66a48b080ed6deee02
SHA168d38516383169a7de9916f636767620a65eacbb
SHA2564c2466de5cd11570e9cecc8146b644f8031cf8a438b6474cd2991ef187823fa7
SHA512542b658d851319f1fd529516ff32c2b48bdf0ae4d6facc6de43a9ca6c91f4af696d76318ea8e9ae9e691e60853abd250374f125c71a61d50d4b4fdaf67446647
-
Filesize
28KB
MD5d798c5860e5822a57bef5a574343c1fe
SHA1774940f0d229e5a08e56a109baf464d4e98affa5
SHA2561e1445d34d1dc39c6f225416d4d794b272207ea712ef938796280b23bf3c326b
SHA5126aef37604473dbf0909fd509da7a290b45fb8a90addb0bdc8a479c92720d0f7affa042d2d793601a224534a58a62dc98f499cb5bfabc10152883243443e9f2f6
-
Filesize
29KB
MD5d9728e7bc603e9d78dfced409bbb397a
SHA15748b6d97bd291ccef5849c2493837cb50469c4b
SHA256002411816d867e54f11dd3ecd4b3be50980d2d2da624ce8b09746938e96999b6
SHA512e3494e992f11768157cda1fe431debfb7ea7bf2b1d7bb164b7bd7cf7fe809f55acfb61bf7bfbdd7ea8e0f78a7a55dc891dab4023d98884b924191e76e8bfa88a
-
Filesize
29KB
MD59c7e3ad929d07a70a337d209c4de2f9e
SHA15834bd8fe9bfde2446872435227d29922a8c1fbc
SHA256a26b9202d4ae3d01b2f621850cd27fa92d4364a49115e1f53af42db60f839d1b
SHA512dc5a7248aa282638d06c177de100efbf73cbb54a8dd2870eea6b7a339ce78de6ee694ee4eb6ba6312e812d13fb99acb9c4ffa71f9424e17e15dbe8872605bdea
-
Filesize
27KB
MD5f63747c12363c4cec898502cc203668d
SHA11c753c3d88fcb4df860ee7d00cb065ba7bf7717d
SHA256b66ce918ba14955e5b3e0811a9f119ce4127d7ab2904290f603eedbdeaa02516
SHA512b307e115ca7df16c14b099e7cb6cbd60c1d6279a0808c6c3549e685c7e4392197e7046d0f30ea30dc9d0d547a4d98be1a876b5f1341b061de9da5e936f062eb5
-
Filesize
29KB
MD5d9fb2c2eec6753829ecd696368a7188d
SHA1478da0c9ea9f195ca9e97775ea64932c535921b2
SHA2561d2c6c21dc3d0e035b6a52488643915443a59be6b59f8e9980fe141497f2b88e
SHA5129a3de0f81ad4bab68817f6625c21e01bee4d1a15fbc5aa291e71f939809f3a5ec4354f72ae0bcb9ae2cb0ace3f7bbcc62afed4de94781122502d8f14958c17d3
-
Filesize
27KB
MD5fd74ef8e7df2dd9633fc38c9049b387b
SHA1821db2f7eed3281bff0f667860ec15a895c25a7b
SHA256800ffe4b034a831cbcfa2f1bdfbf041bcde7d6634ac0b35d27134698bb933093
SHA512548ad532c1d9ae007e35d68e5a689c8121d7006feb5bfa63c591dcbba39c66cbc056936556716b69a05b06665bf069894dd76594d53a60e273522bd1572da52a
-
Filesize
27KB
MD5dfec9cb117ca9af2eef58d007fbc5e88
SHA134acdb96b4b866f4302d83b3bbe7306dffb7ed49
SHA256a5ed7005ba7e2a80086b541beb6ecba804b535d64c52569f4c1584398c9dd4d9
SHA512a3874401162f824b2cb9e5140c24fcda1e6262b9711f8ec6b18f70483de8681f411bfe3e39ee2010ef2819874efd253fb9e99f3511127ff5ca3d8f2c5ebeb283
-
Filesize
27KB
MD530954c1e44fac7823ea1398731708d1a
SHA10c28f075d1a217fb85ea3979cfdc3cb98e819e9d
SHA2563bb9535e16c08dc3f26900e9e7265e57db4f1c1d770b633d4453ee8d914dfc43
SHA51298cf06e5c6224ea32bd91e7c93d8ad95cdbb187269caa5baed1b25626122ae1ee6c5a42aabd23a93bf5b01a678ed247d7f161d6f66b4d84dee5bdbc6089f9ebb
-
Filesize
51KB
MD53ecc570dc4915744492119c7898f8313
SHA1d63fcc939f4135c7e18043691f44f28811a1aacb
SHA2569381e2256a570d09df531241ec1e7fa8844153900a7e5f924c899f5bdd16b272
SHA512f15ab619a95b421c0b6dbde68404d43461d40cd3515409865fd43012083e53f1ff7451cccd76c034f669b0320a33369fd588191094d031b9ef7cc6adc5921bb6
-
Filesize
51KB
MD53ecc570dc4915744492119c7898f8313
SHA1d63fcc939f4135c7e18043691f44f28811a1aacb
SHA2569381e2256a570d09df531241ec1e7fa8844153900a7e5f924c899f5bdd16b272
SHA512f15ab619a95b421c0b6dbde68404d43461d40cd3515409865fd43012083e53f1ff7451cccd76c034f669b0320a33369fd588191094d031b9ef7cc6adc5921bb6
-
Filesize
1.7MB
MD56abf61dd5a6318d76a11ce43b4bee001
SHA1546fac452bb8892bed42b79b17dc0c86ca5ae7dc
SHA256389601cbd7e9256ce22348e3ceb2c33e39ddc7a8c75db897d269dc23b17ad11d
SHA512e454b2bb8ee2bf1355613afdf8389076fae5ffb8305ca2748cb05b597b54f039647e9aced03946dd6c0057305de80ca69db09cb2e539c6645fb2da6abf12ea7b
-
Filesize
1.7MB
MD56abf61dd5a6318d76a11ce43b4bee001
SHA1546fac452bb8892bed42b79b17dc0c86ca5ae7dc
SHA256389601cbd7e9256ce22348e3ceb2c33e39ddc7a8c75db897d269dc23b17ad11d
SHA512e454b2bb8ee2bf1355613afdf8389076fae5ffb8305ca2748cb05b597b54f039647e9aced03946dd6c0057305de80ca69db09cb2e539c6645fb2da6abf12ea7b
-
Filesize
2.5MB
MD50c9199555050145619d3adb0b9c86d90
SHA1e290a258869bb45a52c3cec13cfe042c6cd411f7
SHA256eaca58832f1c5d40db402d8165997893be10c42f86b372ab253c66cdacef1cf7
SHA512ca71932635875224d1cf439294065db925d1c46609b529b589e1ee874f24f2a838a366fc083e42444f8e1ff0eba6ae0c8db6e43ced9eb6c15897d2308d8b2bd1
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
14KB
MD54814167aa1c7ec892e84907094646faa
SHA1a57a5ecbdfa9a8777a3c587f1acb02b783afc5ee
SHA25632dd7269abf5a0e5db888e307d9df313e87cef4f1b597965a9d8e00934658822
SHA512fb1f35e393997ecd2301f371892b59574ee6b666095c3a435336160481f6ef7ed5635c90ce5d2cf88e5ef4a5affb46cb841b7d17e7981bd6e998531193f5d067
-
Filesize
9KB
MD5c10e04dd4ad4277d5adc951bb331c777
SHA1b1e30808198a3ae6d6d1cca62df8893dc2a7ad43
SHA256e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a
SHA512853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e
-
Filesize
9KB
MD5c10e04dd4ad4277d5adc951bb331c777
SHA1b1e30808198a3ae6d6d1cca62df8893dc2a7ad43
SHA256e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a
SHA512853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93
-
Filesize
42KB
MD5e47100b70748fc790ffe6299cdf7ef2d
SHA1ad2a9cd5f7c39121926b7c131816e7ba85aeead2
SHA256271d539fe130276189e0a32b8a0bc9f08f2d92f7e17f85d88726735f14ea6144
SHA51288452a9aeff453e7979df9240ab396cbc0c5d00efecda97df1e46f2ba1e9b5bfd990921e85d503beb4b35a1de7681390ba124eeeaf896f250717892ced133e93