Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 16:09
Static task
static1
Behavioral task
behavioral1
Sample
UpdPack_B24.318.1.exe
Resource
win10v2004-20240508-en
General
-
Target
UpdPack_B24.318.1.exe
-
Size
93.1MB
-
MD5
8dbb210bdc869d31753042128c7a791b
-
SHA1
359eabfab857db901f3e769ad39b16cc9b769548
-
SHA256
9207e638ad13824318ce5a2e53db3aa51b2a9bfda7c90203b4819818dd32bb8e
-
SHA512
6703ba0f6ef9b4b57cef96b637b7d31d96a1cb786f0039af57f8a104a46330afb9008168b30f1721c2ab589e64a636caf04d7c33c68c6b897dca4061de30222c
-
SSDEEP
1572864:IIQBB7ziHIHeDhXJGo+XTsyxBKQh3/nk9ld78r997od6OFD:I1BoHIHa8TBxBKQhfkvx8Z986OFD
Malware Config
Signatures
-
Drops file in Drivers directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\gdrv3.sys spddump.exe File opened for modification C:\Windows\System32\drivers\SETBE2F.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETBE2F.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\AmdTools64.sys DrvInst.exe File created C:\Windows\system32\drivers\CtiIo64.sys InstDrvCTI.exe File opened for modification C:\Windows\system32\drivers\CtiIo64.sys InstDrvCTI.exe File opened for modification C:\Windows\System32\drivers\gdrv3.sys RGBFusion.exe File created C:\Windows\System32\drivers\gdrv3.sys RGBFusion.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetupAIC_Marvell.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacDDRSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_MousePad.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_JMI.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_WD_P40_HAL.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_SureFire.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation RGBFusion.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation installAMD.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation ToolsDriverInstall.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacPatriotM2Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_X_AIC.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation AacSetup_docking.exe -
Executes dropped EXE 64 IoCs
pid Process 1288 InstUpd.exe 4896 Setup.exe 4072 Libinstaller.exe 1404 installAMD.exe 2472 insttool64.exe 2528 ToolsDriverInstall.exe 4396 devcon64.exe 3936 devcon64.exe 1720 AacDDRSetup.exe 2184 AacDDRSetup.exe 3956 AacSetup.exe 3128 DetectPendingReboots.exe 1872 AsusInstallVerifier.exe 4616 AsusInstallVerifier.exe 2804 InstDrvMS.exe 4200 InstDrvCTI.exe 5048 AacSetup_MousePad.exe 512 AacSetup_MousePad.exe 916 AacSetup.exe 3092 AsusInstallVerifier.exe 3972 AsusInstallVerifier.exe 1220 AacSetup_JMI.exe 2000 AacSetup_JMI.exe 1104 AacSetup.exe 3028 DetectPendingReboots.exe 848 AsusInstallVerifier.exe 3768 AsusInstallVerifier.exe 4848 AacSetupAIC_Marvell.exe 4312 AacSetupAIC_Marvell.exe 5056 AacSetup.exe 3332 AsusInstallVerifier.exe 3448 AsusInstallVerifier.exe 5084 AacPatriotM2Setup.exe 2364 AacPatriotM2Setup.exe 636 AacPatriotM2Setup.exe 4240 AsusInstallVerifier.exe 3092 AacSetup.exe 1520 AacSetup.exe 4036 AacSetup.exe 5060 DetectPendingReboots.exe 2616 AsusInstallVerifier.exe 4372 AsusInstallVerifier.exe 3980 AacSetup_X_AIC.exe 3764 AacSetup_X_AIC.exe 3312 AacSetup.exe 2532 DetectPendingReboots.exe 4272 AsusInstallVerifier.exe 4544 AsusInstallVerifier.exe 8 InstDrvMS.exe 2276 AacSetup_WD_P40_HAL.exe 2140 AacSetup_WD_P40_HAL.exe 1400 AacSetup.exe 4244 AsusInstallVerifier.exe 3608 AsusInstallVerifier.exe 3028 AacSetup_SureFire.exe 900 AacSetup_SureFire.exe 3988 AacSetup.exe 3572 DetectPendingReboots.exe 2628 AsusInstallVerifier.exe 4340 AsusInstallVerifier.exe 1596 AacSetup_docking.exe 3076 AacSetup_docking.exe 4784 AacSetup.exe 1428 DetectPendingReboots.exe -
Loads dropped DLL 64 IoCs
pid Process 3308 MsiExec.exe 2184 AacDDRSetup.exe 3204 MsiExec.exe 3204 MsiExec.exe 3204 MsiExec.exe 4532 regsvr32.exe 3204 MsiExec.exe 1480 regsvr32.exe 5108 regsvr32.exe 1696 MsiExec.exe 1696 MsiExec.exe 512 AacSetup_MousePad.exe 1616 MsiExec.exe 1616 MsiExec.exe 1616 MsiExec.exe 848 regsvr32.exe 1616 MsiExec.exe 5044 regsvr32.exe 4264 regsvr32.exe 1616 MsiExec.exe 2000 AacSetup_JMI.exe 4912 MsiExec.exe 4912 MsiExec.exe 4912 MsiExec.exe 3204 regsvr32.exe 4912 MsiExec.exe 2856 regsvr32.exe 3300 regsvr32.exe 4912 MsiExec.exe 4312 AacSetupAIC_Marvell.exe 3316 MsiExec.exe 3316 MsiExec.exe 3316 MsiExec.exe 4272 regsvr32.exe 3316 MsiExec.exe 1916 regsvr32.exe 512 regsvr32.exe 3316 MsiExec.exe 2364 AacPatriotM2Setup.exe 380 regsvr32.exe 380 regsvr32.exe 3768 regsvr32.exe 3180 regsvr32.exe 3180 regsvr32.exe 1520 AacSetup.exe 4676 MsiExec.exe 4676 MsiExec.exe 4676 MsiExec.exe 4348 regsvr32.exe 4676 MsiExec.exe 2628 regsvr32.exe 1984 regsvr32.exe 4676 MsiExec.exe 3764 AacSetup_X_AIC.exe 2496 MsiExec.exe 2496 MsiExec.exe 2496 MsiExec.exe 3956 regsvr32.exe 2496 MsiExec.exe 1908 regsvr32.exe 3604 regsvr32.exe 2140 AacSetup_WD_P40_HAL.exe 3352 MsiExec.exe 3352 MsiExec.exe -
Registers COM server for autorun 1 TTPs 30 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08AB2783-9741-4F2E-88A0-7250094B84F0}\InprocServer32\ThreadingModel = "Both턀" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E259E0F-64D8-4B96-A486-E964EAFA621A}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E259E0F-64D8-4B96-A486-E964EAFA621A}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5}\InprocServer32\ThreadingModel = "Both준" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{705EB0F2-7CE6-4BEB-AC8D-DA7E8664EE57}\InprocServer32\ = "C:\\Program Files\\WD\\Aac_WD P40 Game Drive\\x64\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{705EB0F2-7CE6-4BEB-AC8D-DA7E8664EE57}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D37DAC4A-CEDC-453D-8659-6AD9451C9AA8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D37DAC4A-CEDC-453D-8659-6AD9451C9AA8}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_AIC_Marvell_HAL\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D37DAC4A-CEDC-453D-8659-6AD9451C9AA8}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\InprocServer32\ = "C:\\Program Files\\Verbatim\\Aac_Verbatim_SureFireGaming_Product\\x64\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_EHD_M2_HAL\\AacHal_x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_X_AIC_HAL\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E259E0F-64D8-4B96-A486-E964EAFA621A}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_MousePad_HAL\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_X-JMI_HAL\\AacHal_x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08AB2783-9741-4F2E-88A0-7250094B84F0}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{84D8717B-4E1F-4607-9C1A-14E1BDB7B675}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{84D8717B-4E1F-4607-9C1A-14E1BDB7B675}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5}\InprocServer32\ = "C:\\Program Files\\Patriot\\Aac_Patriot Viper M2 SSD RGB\\AacHal_x64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\InprocServer32\ThreadingModel = "Both錀" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{705EB0F2-7CE6-4BEB-AC8D-DA7E8664EE57}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{84D8717B-4E1F-4607-9C1A-14E1BDB7B675}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_DRAM_RGB_AIO\\x64\\AacHal_x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08AB2783-9741-4F2E-88A0-7250094B84F0}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE Docking HAL\\x64\\AacHal_x64.dll" regsvr32.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{974259bf-3ed1-4cd6-9ed1-40c7f601a786} = "\"C:\\ProgramData\\Package Cache\\{974259bf-3ed1-4cd6-9ed1-40c7f601a786}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{bf256b46-8ff7-48be-ab7f-5661e9a0651f} = "\"C:\\ProgramData\\Package Cache\\{bf256b46-8ff7-48be-ab7f-5661e9a0651f}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{a7b1cf47-d8f0-423d-9494-568195f1c864} = "\"C:\\ProgramData\\Package Cache\\{a7b1cf47-d8f0-423d-9494-568195f1c864}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{887e18fb-6bc3-4cd4-b34e-32d9ff71bbae} = "\"C:\\ProgramData\\Package Cache\\{887e18fb-6bc3-4cd4-b34e-32d9ff71bbae}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{3f5a70c6-60da-4ae9-8072-a51aa4dc08ee} = "\"C:\\ProgramData\\Package Cache\\{3f5a70c6-60da-4ae9-8072-a51aa4dc08ee}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{d601832a-0d94-46ce-9b19-78e8a5887313} = "\"C:\\ProgramData\\Package Cache\\{d601832a-0d94-46ce-9b19-78e8a5887313}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{661c7ac8-4c45-4772-ba1d-090085dde688} = "\"C:\\ProgramData\\Package Cache\\{661c7ac8-4c45-4772-ba1d-090085dde688}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{07236f40-ec25-4646-8cb6-b6aaf1597324} = "\"C:\\ProgramData\\Package Cache\\{07236f40-ec25-4646-8cb6-b6aaf1597324}\\AacPatriotM2Setup.exe\" /burn.runonce" AacPatriotM2Setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{c662a481-d76a-4188-95d2-6eb4ffd55542} = "\"C:\\ProgramData\\Package Cache\\{c662a481-d76a-4188-95d2-6eb4ffd55542}\\AacSetup.exe\" /burn.runonce" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{72b1a866-fc31-4381-bff3-fa6cd8823777} = "\"C:\\ProgramData\\Package Cache\\{72b1a866-fc31-4381-bff3-fa6cd8823777}\\AacSetup.exe\" /burn.runonce" AacSetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in System32 directory 34 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCDA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\amdtools.inf_amd64_1ba3805732b165ee\amdtools.inf DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC0FE.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\NfI2cGbtDrv.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\nfi2cgbtdrv.inf_amd64_1b29103d669aa599\NfI2cGbtDrv.inf DrvInst.exe File created C:\Windows\SysWOW64\CtiIo32.sys InstDrvMS.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\NfI2cGbtDrv.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\nfi2cgbtdrv.inf_amd64_1b29103d669aa599\NfI2cGbtDrv.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\amdtools.inf DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC0FE.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC11F.tmp DrvInst.exe File created C:\Windows\SysWOW64\InstDrvCTI.exe InstDrvMS.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCD9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\amdtools.inf_amd64_1ba3805732b165ee\AmdTools64.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC10F.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCD8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\AmdTools.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCD8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCDA.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC11F.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\nfi2cgbtdrv.inf_amd64_1b29103d669aa599\NfI2cGbtDrv.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\SETBCD9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7c33b252-8a2a-0a49-8d3f-4d19cde58000}\AmdTools64.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\amdtools.inf_amd64_1ba3805732b165ee\AmdTools.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\amdtools.inf_amd64_1ba3805732b165ee\amdtools.PNF devcon64.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\SETC10F.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7}\NfI2cGbtDrv.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{ebeb1277-c430-f740-980f-e4a66e9601c7} DrvInst.exe File created C:\Windows\SysWOW64\CtiIo64.sys InstDrvMS.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.NativeFunctions.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Aio.xml msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\MsIo32_Galax.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_SureFire.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\Install_info.xml msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\InstDrvMS.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\SKYX.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\SMBCtrl.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\VGAUI.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.EasyTune.Common.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\GvIntelI2C.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\XTREMEENGINE\XTREMEENGINE.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\XTREMEENGINE\mfc80u.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\spddump.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\UTHardwareMonitorCmd\Gigabyte.GraphicsCard.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\x64\disp.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\picker.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\CTHIDRpA.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.ULightingEffects.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\XTREMEENGINE\GvComW.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\x64\GvIntelI2C.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\CHANGE_EXTERNAL.LOG msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\amd.exe msiexec.exe File created C:\Program Files\ENE\Aac_ENE Docking HAL\x64\AacHal_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\MsIo32_UH.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\tools_driver\remtool.exe msiexec.exe File created C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\AacHal_x86.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gv.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\installAMD.exe msiexec.exe File created C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x64.dll msiexec.exe File created C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64\AacHal_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\HidDevice.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\RunLed.exe msiexec.exe File created C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x64\MsIo64_ENE.dll msiexec.exe File created C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x86.dll msiexec.exe File created C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x86.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.GraphicsCard.Common.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\Libinstaller.exe msiexec.exe File created C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\JMFWUpdateDll_x64.dll msiexec.exe File opened for modification C:\Program Files (x86)\GIGABYTE\RGBFusion\logFile.txt spddump.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gamemode.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\HidDll.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LedUsbDongle.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\RGB.NET.Devices.Corsair.dll msiexec.exe File created C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\UTHardwareMonitorCmd\Gigabyte.EnvironmentControl.LowPinCount.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\GvIllumLib.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\amdvbflash_ext_help.txt msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\MsIo64_UH.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\vcredist_x86.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\LedLib2.dll msiexec.exe File created C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\ClplLEDController.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.Engine.EasyTune.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Phison.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\divsmap.xml msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\readme.txt msiexec.exe File created C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\MKlibrary_Beagle_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AACPCIeSSD_Lib.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\AudioUtil.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\pcie_dll_x64.dll msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\vcruntime140.dll msiexec.exe File created C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\InstDrvMS_un.exe msiexec.exe File created C:\Program Files (x86)\GIGABYTE\RGBFusion\Gigabyte.Engine.EnvironmentControl.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\Installer\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\e57a52e.msi msiexec.exe File created C:\Windows\Installer\e57a53d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3B11.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126145.1\9.0.30729.1.policy msiexec.exe File created C:\Windows\Installer\e57a529.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126114.0\vcomp90.dll msiexec.exe File created C:\Windows\Installer\e57a55b.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.0\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.1\mfc90.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.0\msvcp90.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\D20352A90C039D93DBF6126ECE614057 msiexec.exe File opened for modification C:\Windows\Installer\MSIEE61.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE16E.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57a542.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.1\mfcm90.dll msiexec.exe File created C:\Windows\Installer\e57a564.msi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240512161126129.2 msiexec.exe File opened for modification C:\Windows\Installer\MSIA77B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI630.tmp msiexec.exe File created C:\Windows\Installer\e57a551.msi msiexec.exe File created C:\Windows\Installer\SourceHash{EE55DBAE-ECDD-4ADD-AAB5-23DE848B0996} msiexec.exe File created C:\Windows\Installer\SourceHash{A096611D-BA11-4A1A-8D09-0A0462D7C8F2} msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.2\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03.cat msiexec.exe File opened for modification C:\Windows\Installer\MSIEF0E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDEDB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3C1D.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.1\mfc90u.dll msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log devcon64.exe File created C:\Windows\Installer\SourceHash{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA} msiexec.exe File opened for modification C:\Windows\Installer\e57a54c.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.0\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.1\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.2\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126129.2\mfc90esn.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIF039.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\e57a532.msi msiexec.exe File created C:\Windows\Installer\SourceHash{37A48B7F-D4EA-4863-844E-A284E2AA3C5D} msiexec.exe File created C:\Windows\Installer\e57a54b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3B9F.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126098.0\atl90.dll msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\D20352A90C039D93DBF6126ECE614057\9.0.30729 msiexec.exe File opened for modification C:\Windows\Installer\e57a529.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\Installer\e57a55b.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e57a55a.msi msiexec.exe File created C:\Windows\Installer\e57a52e.msi msiexec.exe File opened for modification C:\Windows\Installer\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIF8E7.tmp msiexec.exe File created C:\Windows\Installer\e57a547.msi msiexec.exe File created C:\Windows\Installer\SourceHash{CF703694-01C6-4062-B797-84DB215662BC} msiexec.exe File opened for modification C:\Windows\Installer\MSI277E.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57a560.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240512161126114.1 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126161.0\9.0.30729.1.cat msiexec.exe File opened for modification C:\Windows\Installer\e57a538.msi msiexec.exe File created C:\Windows\Installer\e57a54c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI32EF.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126114.1\9.0.21022.8.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240512161126145.0\9.0.30729.1.cat msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2352 4312 WerFault.exe 302 -
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x00070000000234bc-274.dat nsis_installer_1 behavioral1/files/0x00070000000234bc-274.dat nsis_installer_2 behavioral1/files/0x00070000000234bb-363.dat nsis_installer_1 behavioral1/files/0x00070000000234bb-363.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID devcon64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs devcon64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID devcon64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID devcon64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RGBFusion.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RGBFusion.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\31 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\34 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" InstDrvMS.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" InstDrvMS.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\32 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\34 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" InstDrvMS.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2D msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\30 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\33 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E259E0F-64D8-4B96-A486-E964EAFA621A}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\Description = "Ene EHD M2 Driver RGB LED ctrl" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_EHD_M2.Hal regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_X_AIC.Hal\CurVer\ = "ENE_X_AIC.Hal.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\Version = "1.0.3.11" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|Gigabyte.Engine.GraphicsCard.dll\Gigabyte.Engine.GraphicsCard,Version="8.0.8.2",FileVersion="8.0.8.2",Culture="neutral",ProcessorArchitecture="MSIL" = 69005100450032007b0070004d004b007b003f003300350035004d0077002a00710026006b0046003e005300700058002d0073007300650070002e003d0046003f004600690074002b007d00350021007a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\MsiUninstallString = "C:\\Windows\\system32\\msiexec.exe /quiet /x {37A48B7F-D4EA-4863-844E-A284E2AA3C5D}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\Version = "1.0.12.2" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\ = "ENE_X_AIC" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\581EC5B5548FD78428D4D9208A7B87BF\PackageCode = "768FA3A609FE3694B9BF32B31B9228FA" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\Name = "ENE_External_Device_HAL" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_X_AIC_HAL\\AacHal_x86.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D20352A90C039D93DBF6126ECE614057\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6C56BC533E7A7EE4DA0437D8077A1246\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{35CB65C6-A7E3-4EE7-AD40-738D70A72164}v1.0.3.11\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|Gigabyte.ULightingEffects.dll\Gigabyte.ULightingEffects,Version="1.0.0.0",FileVersion="24.2.27.1",Culture="neutral",ProcessorArchitecture="MSIL" = 69005100450032007b0070004d004b007b003f003300350035004d0077002a00710026006b0046003e0063007e005b00450068006c007d004e0043004000740076004100360050005600610058002a002d0000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|MODAPI.dll\MODAPI,Version="1.3.0.0",FileVersion="1.3.0.0",Culture="neutral",ProcessorArchitecture="MSIL" = 69005100450032007b0070004d004b007b003f003300350035004d0077002a00710026006b0046003e00330034005a00270039004400570060005700410075005b00480050002c007e0038004a0063006a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_DRAM_AIO.Hal\CLSID\ = "{84D8717B-4E1F-4607-9C1A-14E1BDB7B675}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WD_P40_Game_Drive.Hal.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|HTTP_LIB.dll msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A87179E98BDA8774EB06E7822E7A7212\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{D37DAC4A-CEDC-453D-8659-6AD9451C9AA8}\UninstallString = "\"C:\\ProgramData\\Package Cache\\{887e18fb-6bc3-4cd4-b34e-32d9ff71bbae}\\AacSetup.exe\" /uninstall /quiet" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\SpecVersion = "1.00.00" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F7B84A73AE4D368448E42A482EAAC3D5\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{a7b1cf47-d8f0-423d-9494-568195f1c864}\Dependents AacSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_X-SSD_RGB.Hal\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5}\VersionIndependentProgID\ = "Patriot_Viper_M2_SSD_RGB.HALá¼€" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{705EB0F2-7CE6-4BEB-AC8D-DA7E8664EE57}\Version = "1.0.2.18" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{d601832a-0d94-46ce-9b19-78e8a5887313}\ = "{d601832a-0d94-46ce-9b19-78e8a5887313}" AacSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|UTHardwareMonitorCmd|Gigabyte.HardwareMonitor.dll msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|SelLedV2.exe msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{705EB0F2-7CE6-4BEB-AC8D-DA7E8664EE57}\UninstallString = "\"C:\\ProgramData\\Package Cache\\{72b1a866-fc31-4381-bff3-fa6cd8823777}\\AacSetup.exe\" /uninstall /quiet" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\Pluging = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{35CB65C6-A7E3-4EE7-AD40-738D70A72164}\Version = "1.0.3.11" AacSetup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\581EC5B5548FD78428D4D9208A7B87BF\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DF392B70-BBFC-4A99-A269-C0B56CDA7757}\VersionIndependentProgID\ = "ENE_EHD_M2.Hal" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{974259bf-3ed1-4cd6-9ed1-40c7f601a786}\Dependents\{974259bf-3ed1-4cd6-9ed1-40c7f601a786} AacSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC90.OpenMP,version="9.0.21022.8",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",type="win32" = 4500600029005600590027002d0046005a0036005e00620076007a0072004f00520068005b004d00460054005f00560043005f005200650064006900730074005f004f00700065006e004d0050005f007800380036003e004d004f00700050006d00360078002b0044003400700061006d006600580031006f00390032007a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}\Version = "1.0.12.7" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F7B84A73AE4D368448E42A482EAAC3D5\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\MsiUninstallString = "C:\\Windows\\system32\\msiexec.exe /quiet /x {CF703694-01C6-4062-B797-84DB215662BC}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7DEFBD3B-0DF6-4710-9E0F-FFA34A510854}\ = "Verbatim_SureFireGaming_Product\uff00" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D116690A11ABA1A4D890A040267D8C2F\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|GIGABYTE|RGBFusion|VGAUI.dll\VGAUI,Version="1.0.0.0",FileVersion="1.0.0.0",Culture="neutral",ProcessorArchitecture="MSIL" = 69005100450032007b0070004d004b007b003f003300350035004d0077002a00710026006b0046003e002a005a00280039002d0048007900530045003d002d005f007700540050004d007e00490035007b0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_DRAM_AIO.Hal\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{887e18fb-6bc3-4cd4-b34e-32d9ff71bbae}\ = "{887e18fb-6bc3-4cd4-b34e-32d9ff71bbae}" AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5632E58007A003246B46205D4EEFE7C9\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{085E2365-0A70-4230-B664-02D5E4FE7E9C}v1.0.7.0\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ENE_EHD_M2.Hal\ = "ENE_EHD_M2" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EABD55EEDDCEDDA4AA5B32ED48B89069\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08AB2783-9741-4F2E-88A0-7250094B84F0}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D3A0C4B8531CF1E4898D936294B4D416\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}v1.1.0.1\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WD_P40_Game_Drive.Hal\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\E488F4788C59F52469BDC11BFC2AD9E2\5632E58007A003246B46205D4EEFE7C9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Patriot_Viper_M2_SSD_RGB.HAL.1\CLSID\ = "{D1545328-2417-4E4A-801A-A7CED274AAE5}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{109DC3E4-B9FF-4AF3-9008-AB13705D4E5F}\Instance\{E9BBD754-6CF4-492E-BA89-782177A2771B}\Instance\{2FDB11F0-F1B9-47FE-A96F-1620D200F834}\UninstallString = "\"C:\\ProgramData\\Package Cache\\{c662a481-d76a-4188-95d2-6eb4ffd55542}\\AacSetup.exe\" /uninstall /quiet" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{d601832a-0d94-46ce-9b19-78e8a5887313}\Dependents AacSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5632E58007A003246B46205D4EEFE7C9\ProductName = "ENE_AIC_Marvell_HAL" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D1545328-2417-4E4A-801A-A7CED274AAE5}\ = "Patriot_Viper_M2_SSD_RGB\u2000" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F7B84A73AE4D368448E42A482EAAC3D5\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}v1.0.12.2\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D116690A11ABA1A4D890A040267D8C2F\PackageCode = "824D749651918A64C9E07D3068CEFBBA" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6C56BC533E7A7EE4DA0437D8077A1246\PackageCode = "7B195F1CC7CA61C478AE39CFCE37255F" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D37DAC4A-CEDC-453D-8659-6AD9451C9AA8}\InprocServer32\ = "C:\\Program Files\\ENE\\Aac_ENE_AIC_Marvell_HAL\\AacHal_x64.dll" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 736 msiexec.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 4312 RGBFusion.exe 736 msiexec.exe 736 msiexec.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3608 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 3608 MSIEXEC.EXE Token: SeSecurityPrivilege 736 msiexec.exe Token: SeCreateTokenPrivilege 3608 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 3608 MSIEXEC.EXE Token: SeLockMemoryPrivilege 3608 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 3608 MSIEXEC.EXE Token: SeMachineAccountPrivilege 3608 MSIEXEC.EXE Token: SeTcbPrivilege 3608 MSIEXEC.EXE Token: SeSecurityPrivilege 3608 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 3608 MSIEXEC.EXE Token: SeLoadDriverPrivilege 3608 MSIEXEC.EXE Token: SeSystemProfilePrivilege 3608 MSIEXEC.EXE Token: SeSystemtimePrivilege 3608 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 3608 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 3608 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 3608 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 3608 MSIEXEC.EXE Token: SeBackupPrivilege 3608 MSIEXEC.EXE Token: SeRestorePrivilege 3608 MSIEXEC.EXE Token: SeShutdownPrivilege 3608 MSIEXEC.EXE Token: SeDebugPrivilege 3608 MSIEXEC.EXE Token: SeAuditPrivilege 3608 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 3608 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 3608 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 3608 MSIEXEC.EXE Token: SeUndockPrivilege 3608 MSIEXEC.EXE Token: SeSyncAgentPrivilege 3608 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 3608 MSIEXEC.EXE Token: SeManageVolumePrivilege 3608 MSIEXEC.EXE Token: SeImpersonatePrivilege 3608 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 3608 MSIEXEC.EXE Token: SeBackupPrivilege 3632 vssvc.exe Token: SeRestorePrivilege 3632 vssvc.exe Token: SeAuditPrivilege 3632 vssvc.exe Token: SeBackupPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeBackupPrivilege 2188 srtasks.exe Token: SeRestorePrivilege 2188 srtasks.exe Token: SeSecurityPrivilege 2188 srtasks.exe Token: SeTakeOwnershipPrivilege 2188 srtasks.exe Token: SeBackupPrivilege 2188 srtasks.exe Token: SeRestorePrivilege 2188 srtasks.exe Token: SeSecurityPrivilege 2188 srtasks.exe Token: SeTakeOwnershipPrivilege 2188 srtasks.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe Token: SeTakeOwnershipPrivilege 736 msiexec.exe Token: SeRestorePrivilege 736 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3608 MSIEXEC.EXE 3608 MSIEXEC.EXE 2184 AacDDRSetup.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2472 insttool64.exe 2528 ToolsDriverInstall.exe 4396 devcon64.exe 3936 devcon64.exe 1796 vcredist_x86.exe 3768 install.exe 1240 spddump.exe 1240 spddump.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1288 1820 UpdPack_B24.318.1.exe 87 PID 1820 wrote to memory of 1288 1820 UpdPack_B24.318.1.exe 87 PID 1820 wrote to memory of 1288 1820 UpdPack_B24.318.1.exe 87 PID 1288 wrote to memory of 4896 1288 InstUpd.exe 88 PID 1288 wrote to memory of 4896 1288 InstUpd.exe 88 PID 1288 wrote to memory of 4896 1288 InstUpd.exe 88 PID 4896 wrote to memory of 3608 4896 Setup.exe 89 PID 4896 wrote to memory of 3608 4896 Setup.exe 89 PID 4896 wrote to memory of 3608 4896 Setup.exe 89 PID 736 wrote to memory of 2188 736 msiexec.exe 94 PID 736 wrote to memory of 2188 736 msiexec.exe 94 PID 736 wrote to memory of 3308 736 msiexec.exe 97 PID 736 wrote to memory of 3308 736 msiexec.exe 97 PID 736 wrote to memory of 3308 736 msiexec.exe 97 PID 736 wrote to memory of 4072 736 msiexec.exe 98 PID 736 wrote to memory of 4072 736 msiexec.exe 98 PID 736 wrote to memory of 4072 736 msiexec.exe 98 PID 736 wrote to memory of 1404 736 msiexec.exe 99 PID 736 wrote to memory of 1404 736 msiexec.exe 99 PID 736 wrote to memory of 1404 736 msiexec.exe 99 PID 1404 wrote to memory of 2472 1404 installAMD.exe 101 PID 1404 wrote to memory of 2472 1404 installAMD.exe 101 PID 1404 wrote to memory of 2472 1404 installAMD.exe 101 PID 2472 wrote to memory of 2528 2472 insttool64.exe 102 PID 2472 wrote to memory of 2528 2472 insttool64.exe 102 PID 2472 wrote to memory of 2528 2472 insttool64.exe 102 PID 2528 wrote to memory of 4396 2528 ToolsDriverInstall.exe 105 PID 2528 wrote to memory of 4396 2528 ToolsDriverInstall.exe 105 PID 2476 wrote to memory of 416 2476 svchost.exe 108 PID 2476 wrote to memory of 416 2476 svchost.exe 108 PID 2476 wrote to memory of 4852 2476 svchost.exe 109 PID 2476 wrote to memory of 4852 2476 svchost.exe 109 PID 2528 wrote to memory of 3936 2528 ToolsDriverInstall.exe 110 PID 2528 wrote to memory of 3936 2528 ToolsDriverInstall.exe 110 PID 1404 wrote to memory of 4092 1404 installAMD.exe 111 PID 1404 wrote to memory of 4092 1404 installAMD.exe 111 PID 4092 wrote to memory of 4340 4092 cmd.exe 112 PID 4092 wrote to memory of 4340 4092 cmd.exe 112 PID 2476 wrote to memory of 5028 2476 svchost.exe 113 PID 2476 wrote to memory of 5028 2476 svchost.exe 113 PID 4072 wrote to memory of 1720 4072 Libinstaller.exe 114 PID 4072 wrote to memory of 1720 4072 Libinstaller.exe 114 PID 4072 wrote to memory of 1720 4072 Libinstaller.exe 114 PID 1720 wrote to memory of 2184 1720 AacDDRSetup.exe 115 PID 1720 wrote to memory of 2184 1720 AacDDRSetup.exe 115 PID 1720 wrote to memory of 2184 1720 AacDDRSetup.exe 115 PID 2184 wrote to memory of 3956 2184 AacDDRSetup.exe 119 PID 2184 wrote to memory of 3956 2184 AacDDRSetup.exe 119 PID 2184 wrote to memory of 3956 2184 AacDDRSetup.exe 119 PID 3956 wrote to memory of 3128 3956 AacSetup.exe 120 PID 3956 wrote to memory of 3128 3956 AacSetup.exe 120 PID 3956 wrote to memory of 3128 3956 AacSetup.exe 120 PID 736 wrote to memory of 3204 736 msiexec.exe 122 PID 736 wrote to memory of 3204 736 msiexec.exe 122 PID 736 wrote to memory of 3204 736 msiexec.exe 122 PID 3204 wrote to memory of 1872 3204 MsiExec.exe 123 PID 3204 wrote to memory of 1872 3204 MsiExec.exe 123 PID 3204 wrote to memory of 1872 3204 MsiExec.exe 123 PID 3204 wrote to memory of 4616 3204 MsiExec.exe 125 PID 3204 wrote to memory of 4616 3204 MsiExec.exe 125 PID 3204 wrote to memory of 4616 3204 MsiExec.exe 125 PID 3204 wrote to memory of 3036 3204 MsiExec.exe 127 PID 3204 wrote to memory of 3036 3204 MsiExec.exe 127 PID 3204 wrote to memory of 3036 3204 MsiExec.exe 127 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\UpdPack_B24.318.1.exe"C:\Users\Admin\AppData\Local\Temp\UpdPack_B24.318.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\InstUpd.exe.\InstUpd.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp\Setup.exe" /S /v/passive3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\MSIEXEC.EXEMSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Downloaded Installations\{5D4974E1-7F3A-40BD-97E2-EA9CCF5DA5D3}\RGB Fusion.msi" /passive SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\7zS666B.tmp" SETUPEXENAME="Setup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3608
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 993ECCCEF2D677549F63B3241B0982292⤵
- Loads dropped DLL
PID:3308
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\Libinstaller.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\Libinstaller.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacDDRSetup.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacDDRSetup.exe" /install /quiet /passive /norestart3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Temp\{4D7A299A-0DC1-413E-B259-AF0289A90154}\.cr\AacDDRSetup.exe"C:\Windows\Temp\{4D7A299A-0DC1-413E-B259-AF0289A90154}\.cr\AacDDRSetup.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacDDRSetup.exe" -burn.filehandle.attached=552 -burn.filehandle.self=560 /install /quiet /passive /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Temp\{B21A5E39-E367-4970-83B2-D27318F79F6A}\.be\AacSetup.exe"C:\Windows\Temp\{B21A5E39-E367-4970-83B2-D27318F79F6A}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{165B9AF1-2C54-4E2F-8136-8E48B736B08C} {44285C8A-9127-485A-9474-05D9AA58ACE7} 21845⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" 7ECFF80A-7526-4E32-89EA-6F60C584A2D86⤵
- Executes dropped EXE
PID:3128
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_MousePad.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_MousePad.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:5048 -
C:\Windows\Temp\{B1EDFD67-84CE-48B2-8D51-23D787D938A3}\.cr\AacSetup_MousePad.exe"C:\Windows\Temp\{B1EDFD67-84CE-48B2-8D51-23D787D938A3}\.cr\AacSetup_MousePad.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_MousePad.exe" -burn.filehandle.attached=544 -burn.filehandle.self=552 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:512 -
C:\Windows\Temp\{42C5CB7C-5D67-4414-8088-94DF63B684B1}\.be\AacSetup.exe"C:\Windows\Temp\{42C5CB7C-5D67-4414-8088-94DF63B684B1}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{94F006FB-C6B3-4483-9B68-E561374349A6} {587F7EF6-1594-4DC1-8E12-AFE48497E647} 5125⤵
- Executes dropped EXE
- Adds Run key to start application
PID:916
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_JMI.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_JMI.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:1220 -
C:\Windows\Temp\{B02AD387-F699-448F-8F02-A3394B390D73}\.cr\AacSetup_JMI.exe"C:\Windows\Temp\{B02AD387-F699-448F-8F02-A3394B390D73}\.cr\AacSetup_JMI.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_JMI.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2000 -
C:\Windows\Temp\{E9CFA7AF-D7BF-4602-81B0-49D394681311}\.be\AacSetup.exe"C:\Windows\Temp\{E9CFA7AF-D7BF-4602-81B0-49D394681311}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{DB73FEE7-B35B-4AA6-BC9B-D52440E84B71} {F8E8D87B-788B-4570-958A-5336D9C72DE3} 20005⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:1104 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" 0C7A1379-0A90-4612-ADEC-7083DC8D2B2C6⤵
- Executes dropped EXE
PID:3028
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetupAIC_Marvell.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetupAIC_Marvell.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:4848 -
C:\Windows\Temp\{AF74622E-E3DE-4B55-9CA8-2D662805B4E8}\.cr\AacSetupAIC_Marvell.exe"C:\Windows\Temp\{AF74622E-E3DE-4B55-9CA8-2D662805B4E8}\.cr\AacSetupAIC_Marvell.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetupAIC_Marvell.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4312 -
C:\Windows\Temp\{82DBFA6C-C7D4-4B9F-A2E6-F5CB7D0E1959}\.be\AacSetup.exe"C:\Windows\Temp\{82DBFA6C-C7D4-4B9F-A2E6-F5CB7D0E1959}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{AC489966-F043-49B6-B2C5-83EA31737826} {C61FAF83-9E2E-44E1-9AAD-0B45EBE30955} 43125⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:5056
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacPatriotM2Setup.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacPatriotM2Setup.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:5084 -
C:\Windows\Temp\{0ABE5754-B082-44F2-9241-33525EE5DF9D}\.cr\AacPatriotM2Setup.exe"C:\Windows\Temp\{0ABE5754-B082-44F2-9241-33525EE5DF9D}\.cr\AacPatriotM2Setup.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacPatriotM2Setup.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2364 -
C:\Windows\Temp\{D3CCF7F3-BBE9-4596-88D3-5087E6D12E51}\.be\AacPatriotM2Setup.exe"C:\Windows\Temp\{D3CCF7F3-BBE9-4596-88D3-5087E6D12E51}\.be\AacPatriotM2Setup.exe" -q -burn.elevated BurnPipe.{953FA21F-2512-4B37-B3CC-BCEE95EAAEC6} {6B731B6F-1B22-403C-AC39-AD48EBDBADBF} 23645⤵
- Executes dropped EXE
- Adds Run key to start application
PID:636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\ProgramData\Package Cache\B6BB1CCA1C699353FD2FFE39960CA2347C9732DE\UninstallOld.cmd"6⤵PID:5112
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe /quiet /x {0886A906-0625-4A43-930D-AA92F6665AF4}7⤵PID:3332
-
-
C:\Windows\SysWOW64\msiexec.exeC:\Windows\system32\msiexec.exe /quiet /x {53DD5A3D-1199-4BED-9B66-F538CA389DE6}7⤵PID:5108
-
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:3092 -
C:\Windows\Temp\{EB19392A-4370-4579-83F3-73E95BB48DFF}\.cr\AacSetup.exe"C:\Windows\Temp\{EB19392A-4370-4579-83F3-73E95BB48DFF}\.cr\AacSetup.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup.exe" -burn.filehandle.attached=520 -burn.filehandle.self=540 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1520 -
C:\Windows\Temp\{58CCDAF4-D070-458C-92FA-559DE1BC3EA4}\.be\AacSetup.exe"C:\Windows\Temp\{58CCDAF4-D070-458C-92FA-559DE1BC3EA4}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{4DCB3913-C1E7-4C54-AAEA-F8ACCD89935C} {1A219772-7A9A-4490-AEDB-380CF155E752} 15205⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4036 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" 247D75C0-BE14-4958-B436-B7933CF34F9B6⤵
- Executes dropped EXE
PID:5060
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_X_AIC.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_X_AIC.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:3980 -
C:\Windows\Temp\{5C1F886F-53CE-4047-9421-7FCC07F81F4E}\.cr\AacSetup_X_AIC.exe"C:\Windows\Temp\{5C1F886F-53CE-4047-9421-7FCC07F81F4E}\.cr\AacSetup_X_AIC.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_X_AIC.exe" -burn.filehandle.attached=660 -burn.filehandle.self=688 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3764 -
C:\Windows\Temp\{57851C08-9DAA-42F1-A912-E72A3D1837A3}\.be\AacSetup.exe"C:\Windows\Temp\{57851C08-9DAA-42F1-A912-E72A3D1837A3}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{BE3F6C97-4C2F-4ECD-999C-B94B6103E42F} {488C47D5-61D7-4723-831C-01841148343D} 37645⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3312 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" 3870899D-18D6-426A-ACC6-6E82EC4A7A926⤵
- Executes dropped EXE
PID:2532
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\InstDrvMS.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\InstDrvMS.exe"3⤵
- Executes dropped EXE
PID:8
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_WD_P40_HAL.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_WD_P40_HAL.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:2276 -
C:\Windows\Temp\{B8DC2C05-17A9-4D19-B89C-EAE42EAC08FA}\.cr\AacSetup_WD_P40_HAL.exe"C:\Windows\Temp\{B8DC2C05-17A9-4D19-B89C-EAE42EAC08FA}\.cr\AacSetup_WD_P40_HAL.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_WD_P40_HAL.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2140 -
C:\Windows\Temp\{FB6ACDF3-C5CA-470B-9476-153B13DD9FD4}\.be\AacSetup.exe"C:\Windows\Temp\{FB6ACDF3-C5CA-470B-9476-153B13DD9FD4}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{C990C3C0-21B7-4B3F-8959-F0956779AEF5} {F0BC4B82-8CE0-4FE5-A758-C583F6322807} 21405⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1400
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_SureFire.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_SureFire.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:3028 -
C:\Windows\Temp\{EF3AA732-74A9-4F31-85CF-73CA09963F82}\.cr\AacSetup_SureFire.exe"C:\Windows\Temp\{EF3AA732-74A9-4F31-85CF-73CA09963F82}\.cr\AacSetup_SureFire.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_SureFire.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
PID:900 -
C:\Windows\Temp\{F570A8D5-B3D4-444B-B5E1-0366DAAFD7F7}\.be\AacSetup.exe"C:\Windows\Temp\{F570A8D5-B3D4-444B-B5E1-0366DAAFD7F7}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{92F3B0F4-1112-4896-B208-FA19B04AD357} {7FBD4F4F-CF98-4AC9-9CF0-A6E32155F5AE} 9005⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:3988 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" {7B902CE6-DEF1-47E1-8BE0-3D42A2E52450}6⤵
- Executes dropped EXE
PID:3572
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_docking.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_docking.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:1596 -
C:\Windows\Temp\{8A62FD22-0EE6-4866-8C16-5D458265A999}\.cr\AacSetup_docking.exe"C:\Windows\Temp\{8A62FD22-0EE6-4866-8C16-5D458265A999}\.cr\AacSetup_docking.exe" -burn.clean.room="C:\Program Files (x86)\GIGABYTE\RGBFusion\LIB\AacSetup_docking.exe" -burn.filehandle.attached=544 -burn.filehandle.self=652 /install /quiet /norestart4⤵
- Checks computer location settings
- Executes dropped EXE
PID:3076 -
C:\Windows\Temp\{29C8E2A0-F1F5-4D35-A6CD-42B137ED0375}\.be\AacSetup.exe"C:\Windows\Temp\{29C8E2A0-F1F5-4D35-A6CD-42B137ED0375}\.be\AacSetup.exe" -q -burn.elevated BurnPipe.{76D2C088-E585-4D87-A725-37C6B711488C} {EEE9242F-292E-4B12-B910-D5528AD98083} 30765⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:4784 -
C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe"C:\ProgramData\Package Cache\2C7E93E7642411CAB799E8F24EDFE743040D269C\DetectPendingReboots.exe" FA28F7EA-B6A2-4139-9238-E65F1853AA906⤵
- Executes dropped EXE
PID:1428
-
-
-
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\installAMD.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\installAMD.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\tools_driver\insttool64.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\AtiTool\tools_driver\insttool64.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\ToolsDriverInstall.exe"C:\Users\Admin\AppData\Local\Temp\ToolsDriverInstall.exe" 01.07.15.03724⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\devcon64.exe"C:\Users\Admin\AppData\Local\Temp\devcon64.exe" install C:\Users\Admin\AppData\Local\Temp\amdtools.inf *AMDTOOLSDEV5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\devcon64.exe"C:\Users\Admin\AppData\Local\Temp\devcon64.exe" -restart *AMDTOOLSDEV5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:3936
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pnputil -i -a "C:\Program Files (x86)\GIGABYTE\RGBFusion\intel\NfI2cGbtDrv.inf"3⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\pnputil.exepnputil -i -a "C:\Program Files (x86)\GIGABYTE\RGBFusion\intel\NfI2cGbtDrv.inf"4⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4340
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AB4CF43F8E3737316D5ADBDB133641592⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x64\ "3⤵
- Executes dropped EXE
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\ "3⤵
- Executes dropped EXE
PID:4616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\AacHal_x86.dll"3⤵PID:3036
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\AacHal_x86.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:4532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x64\AacHal_x64.dll"3⤵PID:2964
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x64\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:1480 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x64\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
PID:5108
-
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 661E76C5F660AEC7BFF7D61C24E039A2 E Global\MSI00002⤵
- Loads dropped DLL
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\InstDrvMS.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_DRAM_RGB_AIO\InstDrvMS.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2804 -
C:\Windows\SysWOW64\InstDrvCTI.exe"C:\Windows\SysWOW64\InstDrvCTI.exe" -a4⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\ENE\"3⤵PID:3428
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 12F8EFB577891247167499885A6A049B2⤵
- Loads dropped DLL
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_MousePad_HAL\ "3⤵
- Executes dropped EXE
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_MousePad_HAL\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_MousePad_HAL\ "3⤵
- Executes dropped EXE
PID:3972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x86.dll"3⤵PID:380
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x86.dll"4⤵
- Loads dropped DLL
PID:848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x64.dll"3⤵PID:4032
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:5044 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_MousePad_HAL\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4264
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\ENE\"3⤵PID:3332
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B22677E57CB7F4B0F46963330934D8562⤵
- Loads dropped DLL
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\ "3⤵
- Executes dropped EXE
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X-JMI_HAL\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\ "3⤵
- Executes dropped EXE
PID:3768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x86.dll"3⤵PID:3096
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x86.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:3204
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x64.dll"3⤵PID:3996
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:2856 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_X-JMI_HAL\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3300
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\ENE\"3⤵PID:4240
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7F605EE8357F48B0991969D0F0F739BF2⤵
- Loads dropped DLL
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\ "3⤵
- Executes dropped EXE
PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_AIC_Marvell_HAL\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\ "3⤵
- Executes dropped EXE
PID:3448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x86.dll"3⤵PID:2856
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x86.dll"4⤵
- Loads dropped DLL
PID:4272
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x64.dll"3⤵PID:1740
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:1916 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_AIC_Marvell_HAL\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:512
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Patriot\Aac_Patriot Viper M2 SSD RGB\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\Patriot\Aac_Patriot Viper M2 SSD RGB\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\Patriot\Aac_Patriot Viper M2 SSD RGB\hashes.hash" -l "C:\Users\Admin\AppData\Local\Temp\Patriot\Aac_Patriot Viper M2 SSD RGB\verify.log" -p [INSTALLFOLDER]="C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\2⤵
- Executes dropped EXE
PID:4240 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /C start regsvr32 /s "C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\AacHal_x86.dll"2⤵PID:512
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\AacHal_x86.dll"3⤵
- Loads dropped DLL
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /C start regsvr32 /s "C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\AacHal_x64.dll"2⤵PID:4460
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\AacHal_x64.dll"3⤵
- Loads dropped DLL
PID:3768 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\Patriot\Aac_Patriot Viper M2 SSD RGB\AacHal_x64.dll"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3180
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7A4CD1F563296796BF13618BBAA0D5EC2⤵
- Loads dropped DLL
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\ "3⤵
- Executes dropped EXE
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_EHD_M2_HAL\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\ "3⤵
- Executes dropped EXE
PID:4372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\AacHal_x86.dll"3⤵PID:3572
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\AacHal_x86.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:4348
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\AacHal_x64.dll"3⤵PID:1648
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:2628 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_EHD_M2_HAL\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1984
-
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 961414AE10F5FD1B90F573B28B1F54F82⤵
- Loads dropped DLL
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\ "3⤵
- Executes dropped EXE
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE_X_AIC_HAL\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\ "3⤵
- Executes dropped EXE
PID:4544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x86.dll"3⤵PID:3972
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x86.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x64.dll"3⤵PID:3524
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x64.dll"4⤵
- Loads dropped DLL
PID:1908 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\ENE\Aac_ENE_X_AIC_HAL\AacHal_x64.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3604
-
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C83D74DC9FB08C7F58759A6F5575AC612⤵
- Loads dropped DLL
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\WD\Aac_WD P40 Game Drive\x64\ "3⤵
- Executes dropped EXE
PID:4244 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\WD\Aac_WD P40 Game Drive\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\WD\Aac_WD P40 Game Drive\x86\ "3⤵
- Executes dropped EXE
PID:3608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\WD\Aac_WD P40 Game Drive\x86\AacHal_x86.dll"3⤵PID:2628
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\WD\Aac_WD P40 Game Drive\x86\AacHal_x86.dll"4⤵
- Modifies registry class
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\WD\Aac_WD P40 Game Drive\x64\AacHal_x64.dll"3⤵PID:1908
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\WD\Aac_WD P40 Game Drive\x64\AacHal_x64.dll"4⤵PID:3996
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\WD\Aac_WD P40 Game Drive\x64\AacHal_x64.dll"5⤵
- Registers COM server for autorun
PID:3592
-
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B0DB30432A0DF100F916135DCAE7380E E Global\MSI00002⤵PID:2368
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\WD\"3⤵PID:4848
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E37BA6B491619D0F27D852F1468DE6FE2⤵PID:3128
-
C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\verify64.log" -p [INSTALLFOLDER]="C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64\ "3⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\Verbatim\Aac_Verbatim_SureFireGaming_Product\verify86.log" -p [INSTALLFOLDER]="C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x86\ "3⤵
- Executes dropped EXE
PID:4340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x86\AacHal_x86.dll"3⤵PID:4848
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x86\AacHal_x86.dll"4⤵PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C start /MIN /B regsvr32 /s "C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64\AacHal_x64.dll"3⤵PID:4272
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64\AacHal_x64.dll"4⤵PID:3280
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\Verbatim\Aac_Verbatim_SureFireGaming_Product\x64\AacHal_x64.dll"5⤵
- Registers COM server for autorun
- Modifies registry class
PID:1916
-
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 95C6219F165354A97BAC3FBA6FEB2DCC E Global\MSI00002⤵PID:868
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\Verbatim\"3⤵PID:3204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\x64hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\verify.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE Docking HAL\x64\ "2⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\AsusInstallVerifier.exe"C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\AsusInstallVerifier.exe" -mv -d "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\x86hash.hash" -l "C:\Users\Admin\AppData\Local\Temp\ENE\Aac_ENE Docking HAL\verify.log" -p [INSTALLFOLDER]="C:\Program Files\ENE\Aac_ENE Docking HAL\x86\ "2⤵PID:2804
-
-
C:\Windows\system32\cmd.execmd /c "rd /q /s C:\Users\Admin\AppData\Local\Temp\ENE\"2⤵PID:4208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /C start regsvr32 /s "AacHal_x86.dll"2⤵PID:3068
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2368
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "AacHal_x86.dll"3⤵
- Modifies registry class
PID:3828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe /C start regsvr32 /s "AacHal_x64.dll"2⤵PID:3448
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "AacHal_x64.dll"3⤵PID:2000
-
C:\Windows\system32\regsvr32.exe/s "AacHal_x64.dll"4⤵
- Registers COM server for autorun
PID:4612
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Checks SCSI registry key(s)
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{a9b71cdb-eed1-8546-a731-e6f1a92d7c78}\amdtools.inf" "9" "45af21c93" "0000000000000148" "WinSta0\Default" "0000000000000164" "208" "c:\users\admin\appdata\local\temp"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:416
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem3.inf" "oem3.inf:c79376521a695ddd:AmdTools64_Inst:1.7.16.218:*amdtoolsdev," "45af21c93" "0000000000000148"2⤵
- Drops file in Drivers directory
- Checks SCSI registry key(s)
PID:4852
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1720792e-6bcb-5543-a0d3-b6f562c26605}\NfI2cGbtDrv.inf" "9" "42e35988f" "000000000000017C" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files (x86)\GIGABYTE\RGBFusion\intel"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5028
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4312 -
C:\Program Files (x86)\GIGABYTE\RGBFusion\vcredist_x86.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\vcredist_x86.exe" /q2⤵
- Suspicious use of SetWindowsHookEx
PID:1796 -
\??\f:\ab76b5f304a0a80ffcefe9cc\install.exef:\ab76b5f304a0a80ffcefe9cc\.\install.exe /q3⤵
- Suspicious use of SetWindowsHookEx
PID:3768
-
-
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\spddump.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\spddump.exe"2⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 27962⤵
- Program crash
PID:2352
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:4348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4312 -ip 43121⤵PID:4964
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe"1⤵PID:436
-
C:\Program Files (x86)\GIGABYTE\RGBFusion\vcredist_x86.exe"C:\Program Files (x86)\GIGABYTE\RGBFusion\vcredist_x86.exe" /q2⤵PID:2680
-
\??\f:\9dbffe5ade98a172475521a17df9\install.exef:\9dbffe5ade98a172475521a17df9\.\install.exe /q3⤵PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD586305c1a0ba11642b48439d4d7582537
SHA1eef4b635ea37e75f8e851f45645b6faa7533cc58
SHA25685ccf7586503ca3975c6b21c4a03c94240a40e258f0dd168877b3c1daae3473d
SHA512ce45f22f81c3eb64c05eaf29ee5c883d24321939957c764ddf21c20eade7f047dd8ebb1a9d47904254cc2d649d6c24ca00c4c65acc067b61e930d8d5e79a50f6
-
Filesize
10KB
MD50c08857a18c3bd9f137edacb8bced757
SHA12dbe58643b2a69b6d09b3ee420d2953b5e35f626
SHA256d1b99016f88b7120c19f45b43028ca8ed8ffac74ca0201a560558c864ec30bd2
SHA5125de188ab2e920119e3efef4b943bc4446fd38e44c86b342b5d00dba5cc4b457fe01a4ec002506626987ee6c382ed2ad7c7542149fc26d10497065ae18b2cf719
-
Filesize
9KB
MD5e143cebe398be481c645414f223ad589
SHA16a5c5457aaa0865748c09cbf8a871315d3a6fc27
SHA256c06f8e45243726b21565b6a889a414b17a406efd58550d5442d944d1a9b73a78
SHA51237d76a5d229a979cbf5d799836f991b6ce857ba925271b994ad2e2899703518732b9e90cc44bb8cd4a12e1232e1c66c1ea9fdf2b9bd406ff680fadd4dd8fe3ea
-
Filesize
10KB
MD583402d4da34dd93b9b19b656afe755b8
SHA151d4cc8acc032a26fd33c562dc5cd93c01288823
SHA25609f994a3131543fac8cc9a530e10181dd6a201a0d9383b29993113919576053b
SHA5128601efd7b34297dffb2c6ca2946d3a074b68fbd277afb0983b2dae0ab7b015e172a9fc13f61f6d3ae47ef7e67a029740549967492cf796fc543bb1b398cd1b7c
-
Filesize
9KB
MD551179f6227fd0c19287cf8cbf6ea7cd2
SHA13ba30d18f7198b49408a4c63230108f00b1f1eb9
SHA256ddc77f0db243887f75d92b4d33759c1e3720375498a6f36551479472656f89da
SHA512a08e46d56f29524f076d8aa9fa1b365e24c1cdcee07ef6b1701b28e21163d76ead1de95c1596b62291fae69959685495c0f7401cbc42c85ae6b04839406dca3d
-
Filesize
10KB
MD5d381d74386499731f45ae33c41cf8fca
SHA1b57b0ab4557954c4de5ba61810f1c1a736eef3c5
SHA256348dd4f77593a54753cd518222261f7f5d388251a0bf1f49c42d622251a18317
SHA5125424e49de1b75105477cfd01b9ad3d1695f8542ada9c339877678a62d05a53adc23ba1806ca46d512a23fe8428646dc55a2628445c32daf6e673bdc2be5c0aac
-
Filesize
10KB
MD57e8831b7227214921071b2568bf9eea4
SHA1293332eee94f2969efc8de6f7aee622cdbf6fcaa
SHA25623aa67f1cf106862771670032190ee7078731fc609dec90520367f3c3a034ab8
SHA512dba4627b0b90c62d862dcade45822293f3b7c6c62dcfa6753e7ed3805b493faa43033a6c60252c40ffc24806d5293419f0db92b681e2ebb23b82dad9235db0db
-
Filesize
9KB
MD53de41dde5b3368ae12528e2b539b8a54
SHA1abf113824740febce3f04e725b0408354e27bcda
SHA2568fcccd9dc1047114c2e209a4b8f182effcfc7f531b108e6609da248192057236
SHA512ca702e5b713ee2ce2182e71898a5957c84574c537b30ae3acfee152e61c4a55ac12961eda7f91cd49e1502468de1dc09eec53bc8fdea594e2bb88fd0f68ac7de
-
Filesize
9KB
MD5f02b0d07e820db9eea889a8befc11902
SHA110ce508f5b08f194d0a328ff63057a52c745dd44
SHA256bfbcc0ae9ec01c7312135c399fbb9e8f3fc86b07d9eec4bb2939e0bfed791b05
SHA5125fb28b5c76b1ff362cf31ef2860ab8d97f28999d1e569ec4d17ec04ce0cbc2672c2e872bb7b7894e69dcb769f2e6ee07552b9d892ca0edf1e0d6a0a405e19e4f
-
Filesize
10KB
MD5511dfa0f4b8daba7902b2954f26cf8cc
SHA15d4ed6cd565261634701df0d250c41e425c2bfa2
SHA25662a1bca19011a9b0ffc38d7624ed320bbc34f34e3d3b2d373a01dc7c127b767d
SHA512af5662aab00a61d52e556fe1ce0cf77b398b303c0cc8dd92ab35d246c015b4aee29ab3a8edce22f418a812a949e54575e9ab3654cb37b652e2be04cd0c67bb69
-
Filesize
10KB
MD52de31c677f9a6ddded915a94b46427ee
SHA16fea1d41610b2d45202d94d9218160ba7194ff31
SHA256b74d035f37fd4472a339b6b1f8a69e1231be026222d56e03a4313ab7773d6311
SHA512e18e3e2f8918e018a61c84781e4e6a2dfb48c6b38895f1e94355b8273c1436ffbb4d9a45595dab205583a57c327483d1083161e5358e15ebc3a3fc2c6a43527f
-
Filesize
11KB
MD553bfc5ce5ee21bf35490dfd9fae51c83
SHA19d45c7c44cd5edd498ead39b867d9db2a68e4a83
SHA256dbea9230be56d9f9597133bd65291effd86bd50ac339437609221876d0eef77b
SHA5124676daba2650d46e7d6bd3077909e6709ec70b0eec0648eac63028cf644cdeec0911b8df8f6e72b49489ef00ccb158228f4d371fdba22dd224c438bb2e16b47b
-
Filesize
65KB
MD5339c7089dbfa893505cb5efb48eeed00
SHA14490d6bf0ac734ed48628680247e771384ca518e
SHA2560e68db96d5e607c36eb1eb11634f41052693c886df8f0dde562992cb70413625
SHA512a7e9d40ae5c3a1ecd5e18f431ebd538b0fe034ffcd6772c9359f6eaef0f4dcb5bea66a9f875678596d4a5b4c8bdb4c57025f1a9490bf7083e744545e449dd171
-
Filesize
150KB
MD5965cdcf641dd4c7ce60b473c8cdb4563
SHA1b5c2cf85a9218419058495697a5fbcfbd736ac4a
SHA2567fe5f0d0b2f4272774e02c0fff25229c84d339b3763f4fe74eb60fe3685ced3f
SHA512150e6985929889584686905f21e85209c19265faaab2edef4ab4344146e108011acaa50a7b71dd0d6c46d9d616129fd1bfceab59053a589ac8d634204c2afd01
-
Filesize
150KB
MD59ab0996561df316ed00a2d7c9edccc65
SHA15e21023b97d958c16ad1aceeaec5166aff8eba4e
SHA256f7f7b459002be88b9b8cf14e695195104696abc037a1c74f55ff5a09102e843b
SHA5124e57457e2dd278d082762775f9bc6499f6776ab7774902da9d5edc23dcb0bc4631a97bbfe59fb75f3c7edad727620330c666378423124a8c4539ccb7abe95d23
-
Filesize
4.8MB
MD5d14d73e6b87abcfc9a02c37beaa72166
SHA1698c83c2f778cf146386dee300438d11bb8f67a4
SHA256e3970439b19ffeacfbb2cea5d4ca0b2e0b3019b17db3954259e5e346b047fcd3
SHA512b5bc919dd785d459ee39dcd58cf6610c5ef4df779c5529794ef0676c5189c44b6cedbbf9c8f75c03d25deeb32a86538eebcee9f65c4b639d957f5ac1aa28d22d
-
Filesize
1KB
MD50ed4bff0798e94a73819b31aed61f2d8
SHA10865e7afb648fb2ea87b2f514c1753874ed0991a
SHA25681863b714827a13d01ac13fa7cbfb639f866857ee67f56080fd515b8c0256f37
SHA51277bb6f0815277d637f42c33812a6d895677b2f2889fb5b45fe6ba37081839ecd3fc4abf7783878e17003e2683834f3feaea28d44c49001d39510334eb1adad4a
-
Filesize
85KB
MD57e084094508ba412420645c08cfb33fc
SHA17f7e8e3c1a3dfaebaecf55e67b5973fbdddbbd51
SHA2560ea717dc5ece07c237bad6142a65663010eeb06940f8d6b7bf4bd1d9efe554da
SHA5124aa859b872136ce6e8ca1415da6c3268342e497f78a0133470180934151d4782483917f682e8ae34f1b4a12039b8e1d58da25889ca33e619f8592912b72bff53
-
Filesize
351KB
MD5d1cf70577f3f1cf6df7c77a2c7df4e15
SHA109b12dcaa5b9f3f364a67d263c7f0c360ea6cf57
SHA2565c3fa0478fbfc6e7261c23a83ba3d72a47fc3e8b3850ac034d5af1744fe59eb9
SHA51204da6786f8be11b600cf9a671f64ad8cdbf8b34225a45adfb73c142c0a88ac2f6808ab2fa0c7bec3ac5ba3afff9f6fcf24d966ac0e2f3400f1dc634ddd86b1e5
-
Filesize
218KB
MD52b4e959098db99bdaa2b2cc655e23a95
SHA1616dd014a6b462a5f4199179232b4c4c307fd0af
SHA25687d66110a265b6866e64351887104650fa69cbc2280495590ae552ca4c3e35fd
SHA512f37abae330d0018ca0a06b452ab0b4d16986c36a7c28298d0e082aea781e9bd07ddd8b1b59bbdd199c3503ab3e592e625f1f063971d7ee95763b6e2636427048
-
Filesize
4KB
MD5911f4f2778076fb629f3c961a84d5931
SHA14cc2193950f46b7cf12739cce218ff82f94a0666
SHA256dbb9acc15d3a9bac88d3f9d4b18250c303633f53821feeabcc9478c4cd3ac40c
SHA512e0a955bfc42a778a6d35552601424407206e851029744750bb34ff5334ec7eaf71a0c4e9d904d592d0ae939168e70d2ede1525118ed393c5365fe02631cb027c
-
Filesize
299KB
MD5f4417dafc9b9142f8cceb0622a1d6f50
SHA1c7a1c24680cac4cae0c98dd74c2e647d37c05411
SHA2567f10fd18904bc8850c923d8807175a5582cad76881528a69c3f5703d30f47eee
SHA512c382097dfbdb9d49d044aaf161b53049292449670aa3b601ad1ae025a0bb4e3083d1e54ccd265913b3d915f5d86613fb383b65481976aa9c8e66ce4acc1f1a80
-
Filesize
256KB
MD5f427e4c1398185e6dd0ea8092cda59df
SHA1cb764c65519265f8933392fa29b2ea885d86648a
SHA256d403755f371e3a0755658834ee5d8c88340a5475ff2879f0032ab927d4ca36a4
SHA512d609d6b84856367d41184ac103911b41e61aecfd8d030024bcc2b475c537d09a7cf145d059b1657bef2d6d912f60026965b00eb77664ce86bb77bdca2ce348ab
-
Filesize
23KB
MD563fb629bd153f76d6279ddce68c68075
SHA1ebf612fc25c967be5a2763e1c2e13b2db6da204d
SHA2565399bb2f7dfe1768f172d5912c8a73de78839b6884dfff7ccfc1dd8ef4d71ac3
SHA5128a544d0348ba1493b6d7b166b389bdac83956ad9faf79d257271e8d500cbc019333fd1d0627385678926f21d93c69c311435cf993ff70fbdb2893424c22dc2f7
-
Filesize
824KB
MD52a9ddd07098f0356c03feb058ec0b169
SHA1ec4b5faf62b461f119ea07be4f5e1be65bdc1456
SHA256a50f0e4a66a1a59e3568c185c5f390b3811a54312298e3f31b29d310e0220eac
SHA512dcdd6e835401ff1d05952e8ce8019af864e20220742e5415f53e61a25b77e6a89340e4d2e06b5652d0d945438f00dcd203fdee9971fd8903053ab547de026506
-
Filesize
77B
MD5526eb902ac54966499ee1ef2e21b09de
SHA16e11b581eeb720aeaef798214e9e0ffaede8af97
SHA25689b73ca93a0262326f7647636ed87a496ee6b71b806a0db1ceec853420e260d3
SHA512fa737ecdd2fe944260141764d5c7ec4ba3c2e9637e99ce1ec32af41f3cafb5413dec36b33a05016e10192b023b34fb8356f657a0b69cb61ab60c1a7a9ad60476
-
Filesize
77B
MD530e7cea33fd88b617bc1003ef9c15cd1
SHA12787ecbadb7bf950a754eb667988cb4399bf2f2c
SHA256e7b7c06caddafacde331647cdd5bf1db5302ddbeac818c53e9689cb952f5da6d
SHA51203c69deed7a317f3c05a92b1e485083498b4c9e1962fe6cb1ace1a2d40c4980c99d9251de5ad45fb80c948125936a3507579eac6f3189a568d7f0690a4082e8d
-
Filesize
1KB
MD50abccefeefb1147c7fce1c2cf1145ff1
SHA1233d43cedfd68865a0ab428754e74c985d51ddef
SHA256de21b1df7b13ab7db696f56a055f6d08b85497f4d385fe6b5311bba059840642
SHA512190a45b150af6d9832d9b0077f93da2ef2158cac4e3caac6110ab0cb0993b7cb1d0d02a9e09e9e28ebbd472de754672843e9f9101dd04795d39377292354f12c
-
Filesize
34KB
MD5b2674d17059752a65a8a9d33f3925ec3
SHA1d52e4cc97ce929a37f634dee26b47f4d8bd229b9
SHA256b4576caae3396d4902438964ed9a3492c4b1e4f8dcc9d42453bcfc0a113cac90
SHA512e8b86b0612e7242bd9c7d707ed72f0afa2b2c3db7ea4af044a2b293647705fef175fe09cf19ec9d5cb79697cd5c83e07e9b3545aaac8fb454cdc1668554e7dfd
-
Filesize
392B
MD5934f51d185ca857b5093a64c1aea9d5a
SHA162bdc9525ddd1e6d9b72990658b75b3417b4784d
SHA2567ebe7414e172a3514b07a269fad373a56023ec70e4c6960d3779c159d0854a57
SHA5127e6949c49adfc92440d505efa6546c62f2179963a7478a01ff06a3ab7e8fd1828148480040df8ef6e307400aab5ae7288674da3d19540990d7c271df98d6a63c
-
Filesize
2KB
MD5d29021171c65575badde5165afc8c315
SHA1c500adcf84679c8cdd2a512763e63d6421bace89
SHA2565f194a2fad98a12f0252df1c3e8e24e90bc6bd1e5d44f4d4f119213129c0f785
SHA51234961d37aa2eb198c7b3b26a84ea3ac6dcd2eeef5dbf9af4fb7383a1ece1b4f859de1183eef40de2f5c575968e1302fb1fdd8790ba8847316a2d974160656724
-
Filesize
64KB
MD5322ae63a8e640b1cb92c90f4e924195f
SHA1acbbb285b25d098dc9b194375f645558d52d8461
SHA256422e76b1e96c8f8ebbc071ec87ae36a43ff2b60074d4871f61a70a7e6d028285
SHA512fb2f4abfd576a28a75cec02d793c39941caba40898757832df9454e1e7d23a75d833c836554f3c958629a010cce52f2c3f1408c77e5820382c05bb64a61b7052
-
Filesize
21KB
MD58586214463bd73e1c2716113e5bd3e13
SHA1f02e3a76fd177964a846d4aa0a23f738178db2be
SHA256089d3068e42958dd2c0aec668e5b7e57b7584aca5c77132b1bcbe3a1da33ef54
SHA512309200f38d0e29c9aaa99bb6d95f4347f8a8c320eb65742e7c539246ad9b759608bd5151d1c5d1d05888979daa38f2b6c3bf492588b212b583b8adbe81fa161b
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b
-
Filesize
5KB
MD54032b1ab8cb79de3dea776905f064075
SHA14f4095620b6ebcf0fed6a0bed67c09d88eb47026
SHA2563c828e7a47702cfb8a546ba12f9c2813ed4ebd08630fad52fdfdd7f9b86d8a09
SHA512acf34e1f5f9790dd8197f27fd3a66ec49d58915c66a2dc4dcdd5aa5b89e9637126500a0148d44081334df9d0b3dd6821cfa12f96829283441dbab0c062d373a7
-
Filesize
105KB
MD529e4cb02681bf0780985a429b48903ca
SHA1474acf63ad259fa06164916259a40ffe8909f622
SHA2563dd81287d4318c25ed9f0afa740c3ca59b746d9a587735e1e33107c14e1b40e0
SHA5125c491bf4357bb1cee86ff0eb9662f6046c32b7e8b8fb406f12e4f866885a25994c34e8f46315f98f116be27a6a7a06c21ca52b030aacb1c1216910ac339500a1
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
202KB
MD5d773d9bd091e712df7560f576da53de8
SHA1165cfbdce1811883360112441f7237b287cf0691
SHA256e0db1804cf53ed4819ed70cb35c67680ce1a77573efded86e6dac81010ce55e7
SHA51215a956090f8756a6bfdbe191fda36739b1107eada62c6cd3058218beb417bdbd2ea82be9b055f7f6eb8017394b330daff2e9824dbc9c4f137bead8e2ac0574cd
-
Filesize
5.3MB
MD5f2aa54490615eceb610f03cf7389ba4a
SHA1df29ed7cfcf92d0dc976e5e9c7a6730e81c58ca4
SHA256461ca869121c21352095f2abcc4f7795ffff373c8ed456d1189a0fa02e206e4c
SHA512b759cceee9ad55d0b1454356d68545358a171a126a5d5022b100d8504f30f0c0e73b983b769faa8d73e45ad9cf6dd1de59d940ddee4ddf2d2a6aebcf17af0155
-
Filesize
227KB
MD56e17361f8e53b47656bcf0ed90ade095
SHA1bce290a700e31579356f7122fb38ce3be452628a
SHA2568811e5fe167223d906701bc8deb789de0a731e888e285834bcae164b03d43c96
SHA512a566fc8bbb4d354db32f13de2fde73a1210c61b1c30a1be22b16c7e98b8d51c673259c57a924b04035cb9f0bf4a087a3e8b32221e7ff87032cddc840ffe3ed2f
-
Filesize
233KB
MD51ec8fbd52d9d54da1ecac2290ecfaa64
SHA157c72d955185889921c240511807df4764d94148
SHA2563b50fcd5440c7d64d23cba0331ad5f2f1f7c78e9f520f719c4d380d45e3f12b7
SHA512849be9ae08bd0973b2afcf7d3f56d721221efa1ff751465fdef7de046072eaf971733efb3dd0570896459f0352105012073a38319a31364f07046e3e328930b0
-
Filesize
19KB
MD5db20b0d401724f87272f350e1bcbffc7
SHA187b8f315085b9a4831a92ffafaee70ce27eba638
SHA2566fff0e503006c87654cc7820345f85c248a30ea76941c7db54cfb14ecba43d6d
SHA512a47898340f4717695cf714b5017a8ebade02a3aab9d95673ee39bd4cb724eb28f86b79543de1e387a34256dda48792e4500dd011c315c07bbe9c043ac4a2f8a1
-
Filesize
567KB
MD599ab4ba1d7f15f8c2c79b228819127cc
SHA120bad410dd347f393231c3f1075dbb24ae0a5f96
SHA256baacbeaf2bedf9f793698bbed6685630df8f6423517b5df1de9707756ebb9f5a
SHA512ffb4077faf4e9bcb694da97a6f869d755ba0188d7b4da60f5ecc05bf05ee42892dd2b038b2c856a2a9be88c31472eb2682208f6ce3e878f143524a1d01246540
-
Filesize
558KB
MD5b0551993dbd303f2208e244eaba02c3e
SHA1b6da27fc9e8eecc3ff9f85572f315ec5c882b3d8
SHA256e91835b8b37e64d11b83cad55dff82d0e402b82c7292840669fd5d01cb1eef41
SHA512f5465fe4ad5e4232058d7dcf88fd2ff19f512a44b3ca59f194c3dd01a7ad358c8310b1113e785ebf1fe45b5079cbd9b96874fef157107e3f18a9cad232c378d9
-
Filesize
567KB
MD547093cf775e7de04b162fe13e7f63cd4
SHA1f5a13e4e1bb0762413575001c53634ae196b9749
SHA256c1a9613ffc2d4f7777b944dcb425ef41b229f617842701543c2c33e44513fbb6
SHA512fc89bdf92c5844887697d671dd6d2a9942eb91309bc7f7373787e803b5732d0e0ff232032c50bb1e6f5db8ab024798966fa426d2313beb2e0057bf09e4de4714
-
Filesize
567KB
MD5036fe79b88a4f6ac2d87703c676d13e1
SHA113fc085857c13029e2a9958e7221b5d35dc7e90f
SHA256c1a9c357bd9b9439405c6530b72b32862c07a2d5662cc012c0ce1b3434143c55
SHA5120ce4bc5642d8c8bf4fdbb0947097b1ccf253de47913852857db7c865ca7bbeb28236b5367f8159b926bcc3712a6ee6d4fe423b352057fc3c63102f1bd36052b2
-
Filesize
567KB
MD55708332c97731b1ed96aedc2d485349c
SHA1f4bdc8c2321b90673d00dc5ea26bcda0c19afc0b
SHA256bdb91df683e29cf73fe2a94a86104e7cab0512dabb86c56f53335ed3ab03c0c8
SHA5129084b7fbae7d00a46453cac3a342e5c51b050ecdff94fe040117a1b5c268fb3fdf1ccf9b39b098538e336f7203b38279f95ff3dd082a149b384455d922f4e54c
-
Filesize
4KB
MD51279e0070c42a9d4b55ddeacfe6eca6a
SHA13789bf95dce932f0a1e01ab04e4cb6e58a1689f3
SHA256557b290ed1e45029634a4d3f04ad705845394310dce5aa831b6f85f11ed3b1aa
SHA5120b4592db8ca4c28d9681a1e54dc402aa27437074ad2eff4c60d2d87a1fbaa2eb3c9e207017a6d9ce603169ebc1b7b33c7623219c9b160c4a5403bc49aacc0074
-
Filesize
8KB
MD567cea0a052748a74089258b60d82bbac
SHA1098836124500140ebdf449b268fd0c20003e6a53
SHA256f89bfaf52fd67db930f34709d5d1869ad8582ba9eafceb9a4d720c24330737f6
SHA512482940aac68159ebd7fe06f8d72252a99567b44fe557116da434d3d480278ac66ec17e0c6678545af453f09aa9b30ab6f2e9caed789f85933969a3e370d7c028
-
Filesize
175KB
MD58ca04519005ad03b4d9e062b97d7f79d
SHA1df53ed9440d027401d502f3297668009030350a7
SHA2567b9f919a3d1974fd8fa35ad189edc8bf287f476bd377e713e616b26864a4b0d3
SHA5121a29e9e9bd798c892a7cd3cd4ff259195e4a92e26f53e8f1a86c75c5eb8fdda58ceba312cd791651fad5ce04529696195815a4ba5c143ad52a5ea0d7c539bb77
-
Filesize
559KB
MD5d31765d31908c99fcbc89b978daffddc
SHA1a88ce424fcc6def7547039e5616a45a1d011a7ce
SHA2566cc4b1dad74273da920964aa9694642d18575d17782b14cf8cf7b3f50aef5be1
SHA512281f7df65487980016093357fcb74f6830a8d55e6f4099d6cefb1b5c8194c5ba384c4fca04f7e4961e6d8e295380dee09f943214738bbe401657e8eb4106042a
-
Filesize
2KB
MD580df19f22c1d266c06ace7c8b9831762
SHA165ce850433dbd3f220a3c1dd39736315376b5a5c
SHA256e8e37845754f62b6426ce39cbda1db032856bd551e6d39bbaca06aa7c44625c4
SHA5125acd8ce85a9e711036cb840b0779d8cbeea0d4822e866e7def7eec6e4ec2633dca2fa295a74392fe7a4306f84cef4277d4401364253c0f8471b13e8e9c9a6a2c
-
Filesize
184KB
MD5fe7e0bd53f52e6630473c31299a49fdd
SHA1f706f45768bfb95f4c96dfa0be36df57aa863898
SHA2562bea14d70943a42d344e09b7c9de5562fa7e109946e1c615dd584da30d06cc80
SHA512feed48286b1e182996a3664f0facdf42aae3692d3d938ea004350c85764db7a0bea996dfddf7a77149c0d4b8b776fb544e8b1ce5e9944086a5b1ed6a8a239a3c
-
Filesize
339KB
MD5698e85cc0bc0dbe85c7db2e7b0355b51
SHA12c7e93e7642411cab799e8f24edfe743040d269c
SHA256896d7b957062a930045eb1a92ffd4d5b2b4f6d04e15136d1ca16a5f52ad2bdb1
SHA5127e1465ced19bd7c3209921621009815213f3f3acd04b27f76289fbbf27f17226d64fa98632a6571a7fa5193a2b987dbfdad8723e95b34b9d76cbd742c961c243
-
Filesize
2.2MB
MD5d345d40616f2a5986442361015fd69a2
SHA18646bb8e173d6264944db6b964c54c670aad2901
SHA2566adb82a4ea798a225984db177854d910e7061aa0b015e4233346e08844d6b718
SHA512421761f026aff3fa175e50b16fc77c5d63b1f0161e4e3b7e5d57268e854f810ceb5a01df1ae35ab0a81595d9883ad1483df7aafb83927b90cffbe5c9eec08022
-
Filesize
560KB
MD595c1eff643971dd52e5b53d7ae6e58cf
SHA10a54247c9da6e9aa632295cf83c6d382a9533d66
SHA2565380cd5be019538d344414a7f4681ee80185c02809ba9765165edaef70dfeab7
SHA512be9f43cc055a378f1fad7d35edb5d4874384cb163fa3668a81543a66e7d6e16c87e01b4d1314f05c80ff4a91be426ecf46c782cd5f54a263eb460fe92b7e8ff7
-
Filesize
567KB
MD52c42f2dbf5a4581dcdf44c65869afdd4
SHA19b3f6a1c6be880a893938759495afa0f2cfe926b
SHA2569694bbc5847c20aa7ef021303db09a87ce826c61695a403048ae9f0a59b7a700
SHA512fe505e8957a365eeb904a75354339f69ae870191d79a31709ece158f7c953763c53adfa007eb8b1ecdfc424dc422459e6a03e07f7ea59380eb7ee31b6ff7b828
-
Filesize
567KB
MD5eabf1747d1bba0073e72693c67fa56ea
SHA17589cab09eaa7ab2537b15ffc8ed138acbfbd5ab
SHA2564b1f6542ea3b3d301825c5abf4a028eb33b2805852131457e88b58a2e9087663
SHA512abd24298e7df9d13d2c8084a59331afbc3d6afaaa75674092e58fe99b6846ce50fc5a955f9454b79c4a63a933a54cb857fff737488376ea792e36e2898283787
-
Filesize
4KB
MD5fc0db4142556d3f38b0744a12f5f9d3d
SHA1b0595044c4cac49fe89b982e6aec9baff38460ad
SHA2568fbeb7f0b546d394d99b49d678d516402e8f54e5dea590cc91733f502f288019
SHA512f2f29db5f3b0e13bc0b1fe738ef90b65d82e5513d0f82eb663c39313c5edaab53fdeb4bcc0493374253b2994b927cfd5764f5fedafd2e3f570d09893f9b26582
-
Filesize
8KB
MD5491e9fc858400d82db5612d8db554985
SHA179af11d066b910d1340ca9480b9f156a6c93bad4
SHA25688a0591d1b91952dc758cebb8e0656351a02f6016b18a9b3dac8035942e82e70
SHA51228e7f950df60f66fd1fa6851e7533369c9a6fe0d42a042d1f7dca27cc45e6f26cb88e46f97c52a74b57e32bb2467cf4335cdaef7666f5c92ec1022efc6f958ea
-
Filesize
566KB
MD546b468337eae0ce78731c3facf83c9c7
SHA11a9c0f694b64441b2d294d332e0f2932f24b607f
SHA2566df292cdb4a953f65a6ab3d9293d3a8dc9659775eb043d2ec2a48cd43d2a6c86
SHA5126d0ca8fb0b4153dadc2e80e14fb81b3de6ee8d69a2ad7f92da7b9ae962b1e6bb6c504d419c2c046c64d2be36e5cfeafc668dc182b0c6b646c96aed453149d282
-
Filesize
23.7MB
MD5a601b4f61d68c0c46d7380fd8825cb5b
SHA18cafe440375e497fbf6ef19fdecb07dc7524bd25
SHA256c8f43db51a288410ae1c09526f56b5d39ba28c6622a5440692e3dd94b8b2e302
SHA512893ba4a03ac6cffe15d386020a2de8f66c39b4ade24257f60e30417ea1230a9ce6384903da297aad070bcde9cd33edcdbc975f525b8a848b839260ef2925554c
-
\??\Volume{8a2a71c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d529336a-c313-4031-a7ea-0d978e60ffbe}_OnDiskSnapshotProp
Filesize6KB
MD58bab45803de5d8b3ce3ac52bcc6404e8
SHA148b6196517b4b3d5a8b286ab7f60f59e3c12655c
SHA25657ff4b13a8abb765f0ce6aa6cde7628f215257ec6e645a6f2dd9fb2608f3f549
SHA512d9b810bfb3a9274e7d608549ff1d0a8eb544c238f5bdcfa96c76735e1fc57b9ab5716f55875b15da9d15a64dea9349ba84fe79ee2dfaa7db55fb2230721f181a
-
Filesize
61KB
MD5f3063aeff8b4ca56c6d870302ae80a0d
SHA170fc66de22abaa47a88f888b6f3b59e3ea1eceb3
SHA256eee1fb0995f1916820e25d6b4ee03ed7276ab66894f9654d30e6c33e759a0011
SHA512542397e21943f14ce02707297e1f7a142346c274cca1fa12b674bf66fae06d742dd01fb98e7a8f5830250dcf3f383d8e5702c1bd7c56d12ce422dcb740299864
-
Filesize
9KB
MD5d182ad3ea22c80163e9bf533d795c4a6
SHA12b9a481c32abb09116bd3db3a9593fa301585a97
SHA256f9f6eaa31da87f416f5ff5df1733c789c4ba9b10c2a4e306fea49b472b8bee2e
SHA512bbb53845bf2b6098ccdf082feba3a41b1bcb1e25109eacdd4932fd6912b3b37cffe199ff33af7e522cc30ca382a1f1dd09434d96edf96a2a6cc8b89a637c3fb7