Analysis
-
max time kernel
287s -
max time network
380s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
13/07/2024, 02:32
Static task
static1
Behavioral task
behavioral1
Sample
setup.msi
Resource
win11-20240709-en
General
-
Target
setup.msi
-
Size
4.6MB
-
MD5
fa7eb2499b72eac98e1a03ffda68a4dd
-
SHA1
343af392550e03b21dba66d40c42802363bea917
-
SHA256
035a0238921f260d165cfdbb8e991aca3c99e5c90cc8f9226ecfe2005cf7b3b4
-
SHA512
e19ffa841181c1f30cf7d8e8a626f7b8c30d6ac1aa5c35c3be3b68a00374f4581900f31147dba4dc79c7c076e7685f2aa61b1c18c2eaac7985eb9216ee734e10
-
SSDEEP
49152:VRSIP/1Ujgk5I/U0HsLlPjgzixI+vGYRnAWNzWw5kQbhpP9gY0dB0lAwvI/oA9p+:1P/iD0iuWhiv8aAOioC4q
Malware Config
Signatures
-
Drops file in Drivers directory 18 IoCs
description ioc Process File created C:\Windows\System32\drivers\SET3178.tmp DrvInst.exe File opened for modification C:\Windows\system32\drivers\ceserd.sys cfpconfg.exe File opened for modification C:\Windows\System32\drivers\SET3531.tmp DrvInst.exe File created C:\Windows\system32\Drivers\cesfw.sys msiexec.exe File created C:\Windows\system32\Drivers\cesguard.sys msiexec.exe File created C:\Windows\system32\Drivers\ceshlp.sys msiexec.exe File created C:\Windows\system32\Drivers\ceskbdflt.sys msiexec.exe File opened for modification C:\Windows\System32\drivers\SET3178.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\ceskbdflt.sys DrvInst.exe File opened for modification C:\Windows\system32\drivers\cesintelTDT.sys cfpconfg.exe File opened for modification C:\Windows\System32\drivers\SET3188.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\cesguard.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\ceserd.sys DrvInst.exe File created C:\Windows\System32\drivers\SET3188.tmp DrvInst.exe File created C:\Windows\system32\drivers\cesboot.sys cfpconfg.exe File created C:\Windows\system32\Drivers\ceserd.sys msiexec.exe File created C:\Windows\system32\Drivers\cesintelTDT.sys msiexec.exe File created C:\Windows\System32\drivers\SET3531.tmp DrvInst.exe -
Manipulates Digital Signatures 1 TTPs 38 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63\Blob = 030000000100000014000000aaeec9d4420c8885ab80a78275a504e13df78f6320000000010000004f0500003082054b30820433a003020102021100b7b845b45da5c6005dcd7eda4d8c2f94300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3135303430323030303030305a170d3135313233313233353935395a3081b9310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303117301506035504090c0e313235352042726f61642053742e31223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100e5f713b0311badd1b9bfba6140900b94304d8b54cbbd334e44af09addb457a07d451677595b5fd58634ba6de15c31a589307b3f06ae03a71faf301a38adc8b4551eb4a0a5f03b879cfe14c83683cdf303e813af00d7580b8c698930b706f2129b22e07896973e536db15bc595ba61064844c778e0c0c1d311543a4cc0cd3f08d03b8e7f83824e545f7166e146958d8fe0ff8ddd5082b0b7d46d001d6522885f1f9984c5c1c128120e870acc31c791d2a62cef6ecdf28f20f5385f96d59b9ad571e980d1ae120263859e1c184d5a072dc6e84d8636fd795163c3f359050f5aaaaef14c77547260547ead00b06ba4c976cac8345d8582044468a67121fa0bb22490203010001a382018930820185301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e04160414a3e91fb45376d935db1e36a801470ea0c52520dd300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d010105050003820101001dece50ca6750a8c01517ce5d8511a13c14fa76fb2d8bf2c9b4f136522ff18271d12ba269c4bad9c3250331a712998c55780d5e66be856233bf4e30557657568e1e2b0955580a2a14d5cd153df7751e0251d5616a6855a3f1d087b7d1c1dab0ed79aff614d7316fca143eeb791e5e8c48fb4574f1805210704e3957c5802f654b94177bfe5e36353d80125335e7d870cbf0c87d3809f9203a1120e5f196ee5c6fe81128ce392a9d5b0126b2b38447e587c51ab2fb95bd97d3d2621409f074b584f013ba552aba2de6d8a3afa63e164ba9ffc3b19980e36855885a0f66c17315e0302ac4556e283aa970dacffc004f342a9f408c5886bb41e70a1b8a636c24cb1 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\76FBABF1EADED3B91DD7A76A6678301F1F87AA97\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\98D9D6CB8497105298536D86E468DD0323DCF318\Blob = 0f000000010000001400000090a2410adcf68db8c38f4069ff4c49d5eb93731803000000010000001400000098d9d6cb8497105298536d86e468dd0323dcf318200000000100000001050000308204fd308203e5a003020102021015f007bd5f4ef8079892414f2c01d1d1300d06092a864886f70d01010505003081b4310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313b3039060355040b13325465726d73206f66207573652061742068747470733a2f2f7777772e766572697369676e2e636f6d2f727061202863293034312e302c06035504031325566572695369676e20436c617373203320436f6465205369676e696e672032303034204341301e170d3039303333313030303030305a170d3130303333313233353935395a3081c0310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a6572736579204369747931223020060355040a1419436f6d6f646f20536563757269747920536f6c7574696f6e73313e303c060355040b13354469676974616c20494420436c6173732033202d204d6963726f736f667420536f6674776172652056616c69646174696f6e2076323122302006035504031419436f6d6f646f20536563757269747920536f6c7574696f6e7330819f300d06092a864886f70d010101050003818d0030818902818100c98a30777f1383df7fd5858ac100e27deaaae1b334d290c2f5c80caf0da0fe0d867093e41a8306582d1645f3227c76e9dd517915d9d934df581873f4e8eb1707eef36402f320aba6fd4a31baecafa515473ea7d7b18275b9527cae10747f2468640e050a260064328393b7ba7a6372af443b24d461e4465c80ab1f720a4936890203010001a382017f3082017b30090603551d1304023000300e0603551d0f0101ff04040302078030400603551d1f043930373035a033a031862f687474703a2f2f435343332d323030342d63726c2e766572697369676e2e636f6d2f435343332d323030342e63726c30440603551d20043d303b3039060b6086480186f84501071703302a302806082b06010505070201161c68747470733a2f2f7777772e766572697369676e2e636f6d2f72706130130603551d25040c300a06082b06010505070303307506082b0601050507010104693067302406082b060105050730018618687474703a2f2f6f6373702e766572697369676e2e636f6d303f06082b060105050730028633687474703a2f2f435343332d323030342d6169612e766572697369676e2e636f6d2f435343332d323030342d6169612e636572301f0603551d2304183016801408f551e8fbfe3d3d64367c68cf5b78a8dfb9c537301106096086480186f84201010404030204103016060a2b06010401823702011b040830060101000101ff300d06092a864886f70d0101050500038201010010da5f375376fdc6aef5a9771878d640588ecb4348af3ce8d157fcc3bd313d17d24f3f0cd56417b74cdccd93fefc71f5391c3851ecda633dfb854a4426927cf1cabf5b0577c0e435588889cffa768ee31961b70b287fabcc46d8cd97fcbc6ccb05ebf4bb866693936cfc04e39da95a03002b85ef6136029cf1abd2a645daf6fcaf8f656f52ce020a9c7cb50efd0c7a8870064e739588be196d11a51009ddd1b14ebfa77674f5a83a6fcc3e4944de515fc63bb1f09d4af60412df166dac76f6ffce977a3672c75d234bb6720b86a0e8d7e34070af8ce063ec686463596c71f3eb61bed40332a588f7e2a3a99da776af16bc94e218fdc5af008a304a716c73f624 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8D170F91DE1907BF03CD9F1DEBFEF61E3D3670CC\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\76FBABF1EADED3B91DD7A76A6678301F1F87AA97\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\39488FE6BE0D00E76D475BD2902442A541A0E1A3\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3F14CDC50FA95DFA78F9488E6A96FF0B4011F460\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\31D019FC7AB697D57D9C4AFB340ED7C4D10400DF\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F5F8EEAC5A0127025E936C01493D1C11D5012BA4\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\6CD253D636A7B4D0E0981431BC064061A9853ED9\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\31D019FC7AB697D57D9C4AFB340ED7C4D10400DF\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8D170F91DE1907BF03CD9F1DEBFEF61E3D3670CC\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\577DB581A72DAC211A2E3E547077529D54671825\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E35E6F46A1A9A4D18A4DAA298BDA4D1E8879236E\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\577DB581A72DAC211A2E3E547077529D54671825\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\98D9D6CB8497105298536D86E468DD0323DCF318\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\6CD253D636A7B4D0E0981431BC064061A9853ED9\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\16232A798863E5950F9F44977A033CF91793D8F1\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB\Blob = 0f00000001000000140000005595481af6538298bd0e35edb6d7de5ceee313f6030000000100000014000000872cd334b7e7b3c3d1c6114cd6b221026d505eab200000000100000059050000308205553082043da003020102021024be55999e338f74f91f0f4570845e51300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3137303130363030303030305a170d3138303130363233353935395a3081c4310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303116301406035504090c0d313235352042726f616420537431283026060355040a0c1f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e3128302606035504030c1f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100ed95073c8ec3d17a4c21362d65d31f6835641be6a0d9a9d5072d3a6e00883eea41fca3f5a0b1d74693f49a26b99d2d601292be9cfda68fdaba56544fd75cbf1123626a2890d27cc8de2fbd504f6ac74255481483fcf45458f1887e8d5a3767c1fdb427ea7021ca9709451de51c1fa529f920e478de2d1c19e5e09d0168326d9257f5d4dda80112835171a125a8d34125f1237a2100fe79eff05d78d8a52113510c01f74d43f8884b559a5c1bd70b36c599594bd567fe3a533eadc6450a74e4922d4ccc525ba35a1844c190a6f3a4d34a48e7b852a26ea446cdaf4b8de433dd10efca232a605d88617116c1b632f37a87c3b1de4a317fec53ee9aa87cc9f07e790203010001a382018930820185301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e041604145cfe6910a18681d46ca19cb26662da9ed10a524b300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d0101050500038201010086d177654176251a873d7a8023bcb603de50958307f4f54da2988e652be3005cf46516fcdbd42e3d933bfc05b7f0f87d4410c12f58f4ec0f1926e9b1a2f525a59575266afac8493dab23ccb9fd4f4fd26dba1db7491789c96c9e2ecf609e6c71d6cd868b9c34be32f99f1f6315656df7b3c10e18e3074bb8da6b8e22a55cebb7b3c79e251a8a53d0d4b7d044fa3d00db8e674f163d60f24d2ab87719c4fef1ea2eb87814e6efe2390dfa9c19f2b57287e048496b7ce9c8b990fe54b58d901bb722cccab45b3cea1322108a15f33392a612de66f646a5b4cf51b3d12d481b86b2a32f59ee94abdc13889480d47c1479930733f69b2391ff1a8455385326054fa5 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\272CCBC264497707D8DBAEF39868F500CD26BCF4\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\39488FE6BE0D00E76D475BD2902442A541A0E1A3\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3F14CDC50FA95DFA78F9488E6A96FF0B4011F460\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\16232A798863E5950F9F44977A033CF91793D8F1\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404\Blob = 0f00000001000000200000008f4390d93853f6a1a1b71fdc231e030586f8213a5846c95d90b527f5c6dbd80f030000000100000014000000d70d7d00ca12e1b3e20f3bf7534deb2c2e7c24042000000001000000530500003082054f30820437a00302010202102f9f0a1d6764b5a6378747247087ba73300d06092a864886f70d01010b0500307d310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d69746564312330210603550403131a434f4d4f444f2052534120436f6465205369676e696e67204341301e170d3138313231313030303030305a170d3139313231313233353935395a3081b8310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303116301406035504090c0d313235352042726f616420537431223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100c1b2eafc6255d7a7780082967ba911a65b8160e697a9c81ae0816002356644b714895808a67b22551d87b879e80d0c1bff7bd847e1486bad3c3caa8c6f3258a7311f8b03c68c9ec5947950e57a1f99f4b47b8faaf46e282f68155ae6e8f13c9c125b5eb83ae4e63ee6081d0e8aae4f090175a538422b38e0600bd94b21b313567934ee959ddd6ab7ef62bce25dada05d7de6a75cefeffdcba6a1fc8e1ef7aa6d3e5ab328732c3d31759a20d7e69cef60ac9d152041dbd85167a78329f3a80fee19ea9edb102448aa9f5774794ecb560de2faa348f278b846a2a5d8238d5e4e4cd2a82f0e37415af2dc63f34f3e179aa1cae7290b411aaf5aa6acf5404ebe98130203010001a382018d30820189301f0603551d23041830168014299160ff8a4dfaebf9a66ab8cff9e64bbd49ce12301d0603551d0e041604146c5f99825f4ba8d4c19bae5169bab32fae7816ca300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f525341436f64655369676e696e6743412e63726c307406082b0601050507010104683066303e06082b060105050730028632687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f525341436f64655369676e696e6743412e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010b050003820101000f718c2aa40e9c44a95e1eca3844097ddb7fba896b5f5c73a6b9aede1d29f0e432f41c8a45ce38b1f52df73f45e67907a03ac58d407b3077b1cae246a54544ee365bcee4bf0f4cecc47b01e98d0478d8f4c93e2c582aa472577de9c67a0a8c2e37635e626258675e0e6669babee331594abed516679e8f1b14d7a65dc1b76ab33412689b135cf855335748e2d1998759e5b95f68d418d5486d385d0db7a8fa30e58e84f57bb7ec3f45efa549fab71775c822ec846545b6fc0ef1d3c2dad34940657088fc5f773a1cbe24f9228f9dd7e9611d5d682998c6041ba580a789f5571da01d6723784bbcec4fded61d0ba31e37fbc10c3dfe06169df4670c8d454019f7 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\272CCBC264497707D8DBAEF39868F500CD26BCF4\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E35E6F46A1A9A4D18A4DAA298BDA4D1E8879236E\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63\Blob = 0f0000000100000014000000f5573d215cbfc1f23aa5f10e8cc9b1b56a89c329030000000100000014000000aaeec9d4420c8885ab80a78275a504e13df78f6320000000010000004f0500003082054b30820433a003020102021100b7b845b45da5c6005dcd7eda4d8c2f94300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3135303430323030303030305a170d3135313233313233353935395a3081b9310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303117301506035504090c0e313235352042726f61642053742e31223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100e5f713b0311badd1b9bfba6140900b94304d8b54cbbd334e44af09addb457a07d451677595b5fd58634ba6de15c31a589307b3f06ae03a71faf301a38adc8b4551eb4a0a5f03b879cfe14c83683cdf303e813af00d7580b8c698930b706f2129b22e07896973e536db15bc595ba61064844c778e0c0c1d311543a4cc0cd3f08d03b8e7f83824e545f7166e146958d8fe0ff8ddd5082b0b7d46d001d6522885f1f9984c5c1c128120e870acc31c791d2a62cef6ecdf28f20f5385f96d59b9ad571e980d1ae120263859e1c184d5a072dc6e84d8636fd795163c3f359050f5aaaaef14c77547260547ead00b06ba4c976cac8345d8582044468a67121fa0bb22490203010001a382018930820185301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e04160414a3e91fb45376d935db1e36a801470ea0c52520dd300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d010105050003820101001dece50ca6750a8c01517ce5d8511a13c14fa76fb2d8bf2c9b4f136522ff18271d12ba269c4bad9c3250331a712998c55780d5e66be856233bf4e30557657568e1e2b0955580a2a14d5cd153df7751e0251d5616a6855a3f1d087b7d1c1dab0ed79aff614d7316fca143eeb791e5e8c48fb4574f1805210704e3957c5802f654b94177bfe5e36353d80125335e7d870cbf0c87d3809f9203a1120e5f196ee5c6fe81128ce392a9d5b0126b2b38447e587c51ab2fb95bd97d3d2621409f074b584f013ba552aba2de6d8a3afa63e164ba9ffc3b19980e36855885a0f66c17315e0302ac4556e283aa970dacffc004f342a9f408c5886bb41e70a1b8a636c24cb1 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F5F8EEAC5A0127025E936C01493D1C11D5012BA4\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F89A37FB24B0417D93BFB760B12121F5A358F9D9\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F89A37FB24B0417D93BFB760B12121F5A358F9D9\Blob = 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 cmdagent.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ceserd\ImagePath = "System32\\DRIVERS\\ceserd.sys" cfpconfg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" cfpconfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10} = "\"C:\\Program Files\\COMODO\\COMODO Internet Security\\cis.exe\" --cistrayUI" cfpconfg.exe -
Blocklisted process makes network request 11 IoCs
flow pid Process 2 3656 msiexec.exe 3 3656 msiexec.exe 4 3656 msiexec.exe 7 768 MsiExec.exe 8 768 MsiExec.exe 9 768 MsiExec.exe 10 768 MsiExec.exe 11 768 MsiExec.exe 12 768 MsiExec.exe 58 2216 MsiExec.exe 67 2824 msiexec.exe -
Checks for any installed AV software in registry 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{6AA9E24E-269F-4675-AE6A-67DF4BEE0E9E} = "1720838242" cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\LmdbSyncMode cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\LicenseKeyChanged cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Installer\Proxy MsiExec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UpdateURLS cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Proxy\ProxyAuthRequired = "0" cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\MofHash = 6a440d9528c015465fd0b7f08b491e480d5bd385 cmdagent.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Shared Space cfpconfg.exe Key queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\LanguageID = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\OS driver ceserd = "12" cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Silent diag support msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CmdAgent cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Proxy\AllowSkip = "0" cfpconfg.exe Key queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\VolatileData cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CavWp\_Trace_Category_Exclude cavwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UrlsUpdateHost = "download.comodo.com" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UserEmail msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CmdAgent\_Trace_Enabled = "1" cfpconfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Shared Space\link3 = "C:\\Users\\Admin\\Links\\Shared Space.lnk" cfpconfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UpdateURL = "https://download.comodo.com/" msiexec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CavWp\_Trace_Level cavwp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Installer\Proxy = "C:\\Program Files\\COMODO\\COMODO Internet Security\\msica.dll" msiexec.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\cavwp cavwp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Cam\ModeEx = "0" cfpconfg.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Langs.cmdres cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\IsLmdbCorrupted.vcact cmdagent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CIS\_Trace_Enabled_To_WinLog = "1" cfpconfg.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CavWp\_Trace_Level = "2" cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\OS driver ceskbdflt = "12" cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CmdAgent\_Trace_Category_Include cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\VolumeUsns = 652184aa00000000883a180200000000 cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\IsLmdbCorrupted.cmdurl cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\IsLmdbCorrupted.ccsautoruns cmdagent.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\MsiExec MsiExec.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS msiexec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UsageStatHost cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\LanguageId cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{0D85521A-A20D-44D9-8380-EFB7C9BE423B} = "1720838243" cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{B4865C2A-9D0E-423B-8DA7-087F623C4B4F} = "1720838245" cmdagent.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\FlsSettings cmdagent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{6AA9E24E-269F-4675-AE6A-67DF4BEE0E9E} = "1720838243" cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Proxy\UseProxy cmdagent.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\MsiExec MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\AllowedDowngrade = "0" msiexec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\EsmPortForEsmSetup msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\DbgTrace\CIS\_Trace_Level = "2" cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{67CE8C55-02C1-4517-99F0-282BE2734181} = "1720838242" cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\VDDisclaimerHash cfpconfg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\BrandName cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\CreatorTrackingExcludePaths cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{0E9B65E7-29F3-4520-A8EC-2DDEF68A1170} cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UsageStatHost msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\UsageStatHost = "cmc.comodo.com" msiexec.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data cfpconfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Proxy\ProxyAuthLogin cfpconfg.exe Key queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options cfpconfg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Data\Timestamp.{67CE8C55-02C1-4517-99F0-282BE2734181} = "1720838243" cfpconfg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Shared Space\link1 = "C:\\Users\\Public\\Desktop\\Shared Space.lnk" cfpconfg.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS MsiExec.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Installer msiexec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\VolatileData\AtomicBinUpdatesPendingReboot cmdagent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS\Options\Proxy\ProxyServer cmdagent.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\ProgramData\Shared Space\Desktop.ini cfpconfg.exe File opened for modification C:\ProgramData\Shared Space\Desktop.ini cfpconfg.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: cmdagent.exe File opened (read-only) \??\G: MsiExec.exe File opened (read-only) \??\R: MsiExec.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\A: MsiExec.exe File opened (read-only) \??\H: MsiExec.exe File opened (read-only) \??\W: MsiExec.exe File opened (read-only) \??\T: cfpconfg.exe File opened (read-only) \??\T: MsiExec.exe File opened (read-only) \??\I: cmdagent.exe File opened (read-only) \??\W: cavwp.exe File opened (read-only) \??\Z: cavwp.exe File opened (read-only) \??\Y: MsiExec.exe File opened (read-only) \??\A: cfpconfg.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: MsiExec.exe File opened (read-only) \??\U: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe File opened (read-only) \??\S: cavwp.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: MsiExec.exe File opened (read-only) \??\J: MsiExec.exe File opened (read-only) \??\U: MsiExec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: cavwp.exe File opened (read-only) \??\N: MsiExec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: cfpconfg.exe File opened (read-only) \??\I: MsiExec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: MsiExec.exe File opened (read-only) \??\L: cavwp.exe File opened (read-only) \??\X: MsiExec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: cmdagent.exe File opened (read-only) \??\S: cmdagent.exe File opened (read-only) \??\L: MsiExec.exe File opened (read-only) \??\T: MsiExec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: cavwp.exe File opened (read-only) \??\M: cavwp.exe File opened (read-only) \??\E: MsiExec.exe File opened (read-only) \??\V: MsiExec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: cmdagent.exe File opened (read-only) \??\H: cavwp.exe File opened (read-only) \??\K: cavwp.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: cavwp.exe File opened (read-only) \??\Y: cavwp.exe File opened (read-only) \??\O: MsiExec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: MsiExec.exe File opened (read-only) \??\T: MsiExec.exe File opened (read-only) \??\Z: cfpconfg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 1 drive.google.com -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3487.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ceskbdflt.inf_amd64_aaf1df0a1f017963\ceskbdflt.cat DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FA0E447C3E79584EC91182C66BBD2DB7 cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D03E46CD585BBE111C712E6577BC5F07_A4CA148408B3EE41DBEC65A0880988B6 MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FD2.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FE2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ceskbdflt.inf_amd64_aaf1df0a1f017963\ceskbdflt.inf DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_9D6B342BF26404674BD1FDE5CB479C7C cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_B5D3A17E5BEDD2EDA793611A0A74E1E8 MsiExec.exe File created C:\Windows\system32\cmdvrt64.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\cesguard.inf_amd64_3e3769c667ae9359\cesguard.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\ceskbdflt.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ceskbdflt.inf_amd64_aaf1df0a1f017963\ceskbdflt.sys DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MsiExec.exe File created C:\Windows\system32\guard64.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3485.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3487.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49855FCDFA62840A2838AEF1EFAC3C9B cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D03E46CD585BBE111C712E6577BC5F07_56B2A1FF8D0F5C5B4060FCF88A1654FE MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa} DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 cmdagent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FA0E447C3E79584EC91182C66BBD2DB7 cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FE3.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D cmdagent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49855FCDFA62840A2838AEF1EFAC3C9B cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\ceserd.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\cesguard.inf_amd64_3e3769c667ae9359\cesguard.sys DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894 MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\cesguard.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FE3.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D03E46CD585BBE111C712E6577BC5F07_56B2A1FF8D0F5C5B4060FCF88A1654FE MsiExec.exe File created C:\Windows\System32\cmdIcapCes.log cmdagent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62 MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FF4.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\cesguard.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\cesguard.inf_amd64_3e3769c667ae9359\cesguard.cat DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D7833C286363AD25C70511661A83D581_8711B75F5BA6E4E1784F77B325FF96CB cmdagent.exe File created C:\Windows\system32\cmdcsr.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FD2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\cesguard.inf_amd64_3e3769c667ae9359\ceserd.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3486.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7833C286363AD25C70511661A83D581_8711B75F5BA6E4E1784F77B325FF96CB cmdagent.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_9D6B342BF26404674BD1FDE5CB479C7C cmdagent.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D03E46CD585BBE111C712E6577BC5F07_A4CA148408B3EE41DBEC65A0880988B6 MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FF4.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3485.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d} DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_B5D3A17E5BEDD2EDA793611A0A74E1E8 MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\SET2FE2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\ceskbdflt.sys DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content MsiExec.exe File created C:\Windows\SysWOW64\guard32.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{c5e8a040-8fa2-e145-b79d-7006c190afaa}\cesguard.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\ceskbdflt.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1533c7f2-b221-574f-bee6-53f6d596766d}\SET3486.tmp DrvInst.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g304x_ecore_rfc.model.bin msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\ceshlp.cat msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1036.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.dutch.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.koren.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\cavwpps.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\cesintelTDT.sys msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1028.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\cisbfps.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\unpack.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.italian.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.vietnamese.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g3010.profile msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g3010_normalizer.model msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g3010_rfc.model.bin msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g3020_normalizer.model msiexec.exe File created C:\Program Files (x86)\Insec\InternetGuardian\InternetGuardian.exe.part MsiExec.exe File created C:\Program Files\InternetGuardian\iconfig.enc tempinstaller.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1040.lang msiexec.exe File created C:\Program Files (x86)\Insec\tempinstaller.exe.part MsiExec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\script.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\virtkiosk.exe msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1046.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.greek.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.persian.lang msiexec.exe File created C:\Program Files (x86)\Insec\tempinstaller.exe msiexec.exe File created C:\Program Files\InternetGuardian\InternetGuardian.exe tempinstaller.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\dosmz.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\fileid.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.english.lang.template msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\eula.rtf msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\platform.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\ceserd.sys msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\ceskbdflt.cat msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1045.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\ComodoInstaller.english.lang.template msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\AmsiProvider_x86.dll msiexec.exe File created C:\Program Files\InternetGuardian\README.txt tempinstaller.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\dunpack.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1049.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\1065.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.czech.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.japanese.lang msiexec.exe File opened for modification C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\cesboot.sys cfpconfg.exe File created C:\Program Files (x86)\Insec\InternetGuardian\README.txt msiexec.exe File opened for modification C:\Program Files\InternetGuardian\uuid InternetGuardian.exe File created C:\Program Files\COMODO\COMODO Internet Security\framework.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\mach32.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\mem.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.hungarian.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.turkish.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\database\signers.tvt msiexec.exe File opened for modification C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\cesguard.sys cfpconfg.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\smart.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\cmdhtml.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\cesboot.inf msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.swedish.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\translations\cmdres.ukrainian.lang msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\packages.xml msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\tdtfiles\tdt_rsw_g304x.profile msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\common.cav msiexec.exe File created C:\Program Files\COMODO\COMODO Internet Security\scanners\bases.cav msiexec.exe -
Drops file in Windows directory 50 IoCs
description ioc Process File created C:\Windows\Installer\e583bfa.msi msiexec.exe File created C:\Windows\SystemTemp\~DF0BD3AA0C38438AD8.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFD383AD91D53A3AB4.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF28A194AB3FD80D78.TMP msiexec.exe File created C:\Windows\Installer\SourceHash{CE4134F2-43E3-4835-B234-584D063134DB} msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI3E80.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2AF2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4198.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI3D15.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1E37.tmp msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI1F14.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFC4361FE60E8DC486.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI3D45.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3F4D.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI3EDF.tmp msiexec.exe File created C:\Windows\Installer\e583bfd.msi msiexec.exe File opened for modification C:\Windows\Installer\{CE4134F2-43E3-4835-B234-584D063134DB}\cis.ico msiexec.exe File created C:\Windows\SystemTemp\~DF85DD91EA26425CF4.TMP msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI3E12.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF19502136FFFDBD4A.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI1EF4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2300.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log cfpconfg.exe File opened for modification C:\Windows\Installer\MSI2167.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2812.tmp msiexec.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI3CA6.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{24FD4F57-704D-4827-BFFB-FA874ADA2AAC} msiexec.exe File opened for modification C:\Windows\Installer\MSI4019.tmp msiexec.exe File created C:\Windows\Installer\e583bfc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI22E0.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\ELAMBKUP\cesboot.sys cfpconfg.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2271.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2842.tmp msiexec.exe File opened for modification C:\Windows\Installer\e583bfa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3D84.tmp msiexec.exe File opened for modification C:\Windows\Installer\e583bfd.msi msiexec.exe File created C:\Windows\Installer\{CE4134F2-43E3-4835-B234-584D063134DB}\cis.ico msiexec.exe -
Executes dropped EXE 14 IoCs
pid Process 4924 Xcitium132.exe 424 offlineinstaller.exe 3636 tempinstaller.exe 1072 InternetGuardian.exe 1840 Xcitium132.exe 4864 offlineinstaller.exe 5044 MSI2300.tmp 3208 MSI2300.tmp 2256 cfpconfg.exe 4552 cisbf.exe 2836 cmdagent.exe 684 cmdicap.exe 3224 cavwp.exe 3112 cavwp.exe -
Loads dropped DLL 64 IoCs
pid Process 2216 MsiExec.exe 2216 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 3188 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 1596 MsiExec.exe 768 MsiExec.exe 1684 MsiExec.exe 1684 MsiExec.exe 1684 MsiExec.exe 3856 MsiExec.exe 3856 MsiExec.exe 3856 MsiExec.exe 3856 MsiExec.exe 3856 MsiExec.exe 3856 MsiExec.exe 2256 cfpconfg.exe 2256 cfpconfg.exe 2256 cfpconfg.exe 2836 cmdagent.exe 2836 cmdagent.exe 1308 regsvr32.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 2836 cmdagent.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3224 cavwp.exe 3112 cavwp.exe 3112 cavwp.exe 3112 cavwp.exe 3856 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
pid Process 3656 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 47 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" runonce.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ runonce.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ runonce.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" tempinstaller.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" tempinstaller.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" runonce.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmdagent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs cmdagent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher cmdagent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\GrpConv grpconv.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople cfpconfg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs cmdagent.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DFA6CCA1-8A26-4298-BE03-252C8B573534}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{E8718E3A-1985-473C-9196-9A39AFB0028E}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F79BD84B-9279-44B7-A482-434B65811CC5}\NumMethods\ = "8" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9E8321CA-014B-466E-ACCB-9DEF4A37726A}\NumMethods\ = "6" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10D82495-7F93-4C84-901A-65A9E1DED8EB}\ProxyStubClsid32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{08E55C52-1F4D-4D91-A6FA-E7444A59D528} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2714805B-8C18-46C0-A7BB-6BFC3D899EC8}\NumMethods MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CavWp.AvSigChecker.1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BE82AC8D-7DFB-43E2-BF84-C8E3E52CFB28}\NumMethods MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E003499-1D81-4F6B-A37F-5242C291BAE2}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0007AEEC-58C3-4461-A605-D2F25EDFAA52}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8D2A0FA2-4CFF-41B4-8A2F-0668148AF86D}\NumMethods\ = "30" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EF085DFB-E64E-4483-B244-B97AEE78A41B}\NumMethods\ = "5" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CISSVC.CisAmsi\CurVer cmdagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CIS.CisWmiProvider.1\CLSID\ = "{10F58851-4358-4E4B-8494-DF34393F41A5}" cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7D8356F-B926-4209-9BB4-2224B7245133} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EE60D0A4-6690-4EF2-B811-6E1CC3271D65}\NumMethods\ = "24" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CavWp.AvBoostHelper\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{17FC23A6-8D66-448B-B286-C7B0030A0889} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A8F46273-16B9-4009-AF0F-2EFA988DD75D}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1FE70F59-DA7B-445D-9970-5E6AEEACCE7D}\ = "ICisRmControl18" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{379DE05C-2339-463A-9BC1-BDC1F92C0CCA}\NumMethods\ = "24" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89B4AA46-166E-4206-B027-F380DC7C1A25}\NumMethods\ = "163" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{81B0EDF3-1CAB-4B8A-BD36-C4DEFAC1DCF9}\LocalServer32\ = "\"C:\\Program Files\\COMODO\\COMODO Internet Security\\cmdagent.exe\"" cmdagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E58853A5-06B5-4458-B7DD-69AFB65556CD}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E981C6A7-C5CD-4F19-9657-41DBB6C39614}\ = "IEnumStatConnections" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{52932A2A-24E4-43BE-982B-DC7ED8D40DFA} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BA5CCBBA-DC09-42C1-81CC-41DCCC7D0EE3}\NumMethods MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B9404811-42B6-41B1-AF40-B885ED9D818A}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0C224215-DFEE-48CA-BA21-AB2920219D9F}\NumMethods\ = "13" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\75F4DF42D4077284FBBFAF78A4ADA2CA\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9F70CAE4-E872-43DA-917C-71C02CCE2035} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CavWp.AvMerger.1\CLSID\ = "{E8718E3A-1985-473C-9196-9A39AFB0028E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D2C8CDF8-F018-4B6F-84D4-64BCD70E2A22}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}\InProcServer32\ThreadingModel = "Both" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8DD1CBA7-A94F-42E0-B896-4C8346B8046A}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2D7147F4-5DA8-4B62-8CD5-2AACB9D285DD}\ = "IEnumBlockedFiles" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BE4DEE24-6CFC-48DF-89C4-29BD4954B895}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E003499-1D81-4F6B-A37F-5242C291BAE2}\NumMethods\ = "90" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D69AE3A4-3DEF-4031-B711-3D051A47C14D}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C80170AF-0521-45FD-8296-43AA420C40A2}\ = "IViruscopeActivityDnsQuery" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CIS.CisCceIntegration\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0D11E551-B3C7-4E88-97D7-F76E9F716AD6}\ = "ICisRmControl11" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EF0145B8-32F6-4E87-BE4F-A89C51618E5B}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8DA91D99-CA00-4FEF-8382-D03729716F44}\ = "IViruscopeActivityDeleteFile" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CIS.CisRmControl msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BE4DEE24-6CFC-48DF-89C4-29BD4954B895}\ = "_IAvRtmOnDetect" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{15533C57-941F-44DD-A64D-869868F43471} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8D0E595A-9FE7-47FD-869B-3EA961147EEE}\NumMethods MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DF800BB8-B4FA-47D6-8A70-736C1C0A5E90} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E2CC28CC-68B2-440E-AE74-C93399CF37E2} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E883AD09-244C-4529-B1A8-E629A6D790BD}\ProxyStubClsid32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A25A1235-5C5D-4B13-96DE-BDF07AA94CED} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2D7147F4-5DA8-4B62-8CD5-2AACB9D285DD}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31A70E75-5CD1-44D4-A9E4-10650F15B1C2}\AppID = "{342A9490-7F70-4AE6-B553-9BA04288F8F6}" cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EF0145B8-32F6-4E87-BE4F-A89C51618E5B}\NumMethods MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6686FBD5-734B-44FA-9B3E-02C522299E59}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5D959EF-3D34-4635-A3C7-51D3659056A6}\ProxyStubClsid32\ = "{9F2D4924-C5F4-43B6-A4AB-C4161C4C2879}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E37FA5BA-9E34-49AE-8C97-2C9E537A5D24}\7.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C8B17C83-72DF-4BEE-9A46-D0F234BDE42E}\ = "ICisRmControl31" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D62F72A3-5E47-4339-8535-E06603FD8EC2}\NumMethods\ = "109" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0C224215-DFEE-48CA-BA21-AB2920219D9F}\NumMethods MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{ABA12680-8559-43F8-B104-1A19428C61EB}\NumMethods MsiExec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F89A37FB24B0417D93BFB760B12121F5A358F9D9\Blob = 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 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\31D019FC7AB697D57D9C4AFB340ED7C4D10400DF cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F5F8EEAC5A0127025E936C01493D1C11D5012BA4\Blob = 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 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\98D9D6CB8497105298536D86E468DD0323DCF318 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8D170F91DE1907BF03CD9F1DEBFEF61E3D3670CC\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\76FBABF1EADED3B91DD7A76A6678301F1F87AA97\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\76FBABF1EADED3B91DD7A76A6678301F1F87AA97\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\6CD253D636A7B4D0E0981431BC064061A9853ED9\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\31D019FC7AB697D57D9C4AFB340ED7C4D10400DF\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 5c0000000100000004000000001000001900000001000000100000009f687581f7ef744ecfc12b9cee6238f1030000000100000014000000f40042e2e5f7e8ef8189fed15519aece42c3bfa21d0000000100000010000000e78921f81cea4d4105d2b5f4afae0c78140000000100000014000000c87ed26a852a1bca1998040727cf50104f68a8a2090000000100000016000000301406082b0601050507030306082b060105050703086200000001000000200000005367f20c7ade0e2bca790915056d086b720c33c1fa2a2661acf787e3292e12700b00000001000000800000004d006900630072006f0073006f006600740020004900640065006e007400690074007900200056006500720069006600690063006100740069006f006e00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f0072006900740079002000320030003200300000000f000000010000003000000041ce925678dfe0ccaa8089263c242b897ca582089d14e5eb685fca967f36dbd334e97e81fd0e64815f851f914ade1a1e040000000100000010000000be954f16012122448ca8bc279602acf52000000001000000d0050000308205cc308203b4a00302010202105498d2d1d45b1995481379c811c08799300d06092a864886f70d01010c05003077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f726974792032303230301e170d3230303431363138333631365a170d3435303431363138343434305a3077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f72697479203230323030820222300d06092a864886f70d01010105000382020f003082020a0282020100b3912a07830667fd9e9de0c7c0b7a4e642047f0fa6db5ffbd55ad745a0fb770bf080f3a66d5a4d7953d8a08684574520c7a254fbc7a2bf8ac76e35f3a215c42f4ee34a8596490dffbe99d814f6bc2707ee429b2bf50b9206e4fd691365a89172f29884eb833d0ee4d771124821cb0dedf64749b79bf9c9c717b6844fffb8ac9ad773674985e386bd3740d02586d4deb5c26d626ad5a978bc2d6f49f9e56c1414fd14c7d3651637decb6ebc5e298dfd629b152cd605e6b9893233a362c7d7d6526708c42ef4562b9e0b87cceca7b4a6aaeb05cd1957a53a0b04271c91679e2d622d2f1ebedac020cb0419ca33fb89be98e272a07235be79e19c836fe46d176f90f33d008675388ed0e0499abbdbd3f830cad55788684d72d3bf6d7f71d8fdbd0dae926448b75b6f7926b5cd9b952184d1ef0f323d7b578cf345074c7ce05e180e35768b6d9ecb3674ab05f8e0735d3256946797250ac6353d9497e7c1448b80fdc1f8f47419e530f606fb21573e061c8b6b158627497b8293ca59e87547e83f38f4c75379a0b6b4e25c51efbd5f38c113e6780c955a2ec5405928cc0f24c0ecba0977239938a6b61cdac7ba20b6d737d87f37af08e33b71db6e731b7d9972b0e486335974b516007b506dc68613dafdc439823d24009a60daba94c005512c34ac50991387bbb30580b24d30025cb826835db46373efae23954f6028be37d55ba50203010001a3543052300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414c87ed26a852a1bca1998040727cf50104f68a8a2301006092b06010401823715010403020100300d06092a864886f70d01010c05000382020100af6adde619e72d9443194ecbe9509564a50391028be236803b15a252c21619b66a5a5d744330f49bff607409b1211e90166dc5248f5c668863f44fcc7df2124c40108b019fdaa9c8aef2951bcf9d05eb493e74a0685be5562c651c827e53da56d94617799245c4103608522917cb2fa6f27ed469248a1e8fb0730dcc1c4aabb2aaeda79163016422a832b87e3228b367732d91b4dc31010bf7470aa6f1d74aed5660c42c08a37b40b0bc74275287d6be88dd378a896e67881df5c95da0feb6ab3a80d71a973c173622411eac4dd583e63c38bd4f30e954a9d3b604c3327661bbb018c52b18b3c080d5b795b05e514d22fcec58aae8d894b4a52eed92dee7187c2157dd5563f7bf6dcd1fd2a6772870c7e25b3a5b08d25b4ec80096b3e18336af860a655c74f6eaec7a6a74a0f04beeef94a3ac50f287edd73a3083c9fb7d57bee5e3f841cae564aeb3a3ec58ec859accefb9eaf35618b95c739aafc577178359db371a187254a541d2b62375a3439ae5777c9679b7418dbfecdc80a09fd17775585f3513e0251a670b7dce25fa070ae46121d8d41ce507c63699f496d0c615fe4ecdd7ae8b9ddb16fd04c692bdd488e6a9a3aabbf764383b5fcc0cd035be741903a6c5aa4ca26136823e1df32bbc975ddb4b783b2df53bef6023e8f5ec0b233695af9866bf53d37bb8694a2a966669c494c6f45f6eac98788880065ca2b2eda2 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB\Blob = 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 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\6CD253D636A7B4D0E0981431BC064061A9853ED9 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F8DB7E1C16F1FFD4AAAD4AAD8DFF0F2445184AEB cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\16232A798863E5950F9F44977A033CF91793D8F1 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\39488FE6BE0D00E76D475BD2902442A541A0E1A3 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E35E6F46A1A9A4D18A4DAA298BDA4D1E8879236E cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3F14CDC50FA95DFA78F9488E6A96FF0B4011F460 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8D170F91DE1907BF03CD9F1DEBFEF61E3D3670CC\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F5F8EEAC5A0127025E936C01493D1C11D5012BA4 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\AAEEC9D4420C8885AB80A78275A504E13DF78F63\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\31D019FC7AB697D57D9C4AFB340ED7C4D10400DF\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\16232A798863E5950F9F44977A033CF91793D8F1 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\98D9D6CB8497105298536D86E468DD0323DCF318\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\76FBABF1EADED3B91DD7A76A6678301F1F87AA97 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3F14CDC50FA95DFA78F9488E6A96FF0B4011F460\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\98D9D6CB8497105298536D86E468DD0323DCF318\Blob = 0f000000010000001400000090a2410adcf68db8c38f4069ff4c49d5eb93731803000000010000001400000098d9d6cb8497105298536d86e468dd0323dcf318200000000100000001050000308204fd308203e5a003020102021015f007bd5f4ef8079892414f2c01d1d1300d06092a864886f70d01010505003081b4310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313b3039060355040b13325465726d73206f66207573652061742068747470733a2f2f7777772e766572697369676e2e636f6d2f727061202863293034312e302c06035504031325566572695369676e20436c617373203320436f6465205369676e696e672032303034204341301e170d3039303333313030303030305a170d3130303333313233353935395a3081c0310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a6572736579204369747931223020060355040a1419436f6d6f646f20536563757269747920536f6c7574696f6e73313e303c060355040b13354469676974616c20494420436c6173732033202d204d6963726f736f667420536f6674776172652056616c69646174696f6e2076323122302006035504031419436f6d6f646f20536563757269747920536f6c7574696f6e7330819f300d06092a864886f70d010101050003818d0030818902818100c98a30777f1383df7fd5858ac100e27deaaae1b334d290c2f5c80caf0da0fe0d867093e41a8306582d1645f3227c76e9dd517915d9d934df581873f4e8eb1707eef36402f320aba6fd4a31baecafa515473ea7d7b18275b9527cae10747f2468640e050a260064328393b7ba7a6372af443b24d461e4465c80ab1f720a4936890203010001a382017f3082017b30090603551d1304023000300e0603551d0f0101ff04040302078030400603551d1f043930373035a033a031862f687474703a2f2f435343332d323030342d63726c2e766572697369676e2e636f6d2f435343332d323030342e63726c30440603551d20043d303b3039060b6086480186f84501071703302a302806082b06010505070201161c68747470733a2f2f7777772e766572697369676e2e636f6d2f72706130130603551d25040c300a06082b06010505070303307506082b0601050507010104693067302406082b060105050730018618687474703a2f2f6f6373702e766572697369676e2e636f6d303f06082b060105050730028633687474703a2f2f435343332d323030342d6169612e766572697369676e2e636f6d2f435343332d323030342d6169612e636572301f0603551d2304183016801408f551e8fbfe3d3d64367c68cf5b78a8dfb9c537301106096086480186f84201010404030204103016060a2b06010401823702011b040830060101000101ff300d06092a864886f70d0101050500038201010010da5f375376fdc6aef5a9771878d640588ecb4348af3ce8d157fcc3bd313d17d24f3f0cd56417b74cdccd93fefc71f5391c3851ecda633dfb854a4426927cf1cabf5b0577c0e435588889cffa768ee31961b70b287fabcc46d8cd97fcbc6ccb05ebf4bb866693936cfc04e39da95a03002b85ef6136029cf1abd2a645daf6fcaf8f656f52ce020a9c7cb50efd0c7a8870064e739588be196d11a51009ddd1b14ebfa77674f5a83a6fcc3e4944de515fc63bb1f09d4af60412df166dac76f6ffce977a3672c75d234bb6720b86a0e8d7e34070af8ce063ec686463596c71f3eb61bed40332a588f7e2a3a99da776af16bc94e218fdc5af008a304a716c73f624 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\577DB581A72DAC211A2E3E547077529D54671825 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\16232A798863E5950F9F44977A033CF91793D8F1\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\577DB581A72DAC211A2E3E547077529D54671825\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\D70D7D00CA12E1B3E20F3BF7534DEB2C2E7C2404\Blob = 030000000100000014000000d70d7d00ca12e1b3e20f3bf7534deb2c2e7c24042000000001000000530500003082054f30820437a00302010202102f9f0a1d6764b5a6378747247087ba73300d06092a864886f70d01010b0500307d310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d69746564312330210603550403131a434f4d4f444f2052534120436f6465205369676e696e67204341301e170d3138313231313030303030305a170d3139313231313233353935395a3081b8310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303116301406035504090c0d313235352042726f616420537431223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100c1b2eafc6255d7a7780082967ba911a65b8160e697a9c81ae0816002356644b714895808a67b22551d87b879e80d0c1bff7bd847e1486bad3c3caa8c6f3258a7311f8b03c68c9ec5947950e57a1f99f4b47b8faaf46e282f68155ae6e8f13c9c125b5eb83ae4e63ee6081d0e8aae4f090175a538422b38e0600bd94b21b313567934ee959ddd6ab7ef62bce25dada05d7de6a75cefeffdcba6a1fc8e1ef7aa6d3e5ab328732c3d31759a20d7e69cef60ac9d152041dbd85167a78329f3a80fee19ea9edb102448aa9f5774794ecb560de2faa348f278b846a2a5d8238d5e4e4cd2a82f0e37415af2dc63f34f3e179aa1cae7290b411aaf5aa6acf5404ebe98130203010001a382018d30820189301f0603551d23041830168014299160ff8a4dfaebf9a66ab8cff9e64bbd49ce12301d0603551d0e041604146c5f99825f4ba8d4c19bae5169bab32fae7816ca300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f525341436f64655369676e696e6743412e63726c307406082b0601050507010104683066303e06082b060105050730028632687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f525341436f64655369676e696e6743412e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010b050003820101000f718c2aa40e9c44a95e1eca3844097ddb7fba896b5f5c73a6b9aede1d29f0e432f41c8a45ce38b1f52df73f45e67907a03ac58d407b3077b1cae246a54544ee365bcee4bf0f4cecc47b01e98d0478d8f4c93e2c582aa472577de9c67a0a8c2e37635e626258675e0e6669babee331594abed516679e8f1b14d7a65dc1b76ab33412689b135cf855335748e2d1998759e5b95f68d418d5486d385d0db7a8fa30e58e84f57bb7ec3f45efa549fab71775c822ec846545b6fc0ef1d3c2dad34940657088fc5f773a1cbe24f9228f9dd7e9611d5d682998c6041ba580a789f5571da01d6723784bbcec4fded61d0ba31e37fbc10c3dfe06169df4670c8d454019f7 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E73C45BE88C6FBE7562D8B9D1B7E4FE03E29811D\Blob = 0f000000010000001400000059ca050be20779c74b6dd1634db95e0d7ac8e6d5030000000100000014000000e73c45be88c6fbe7562d8b9d1b7e4fe03e29811d200000000100000068050000308205643082044ca003020102021039f51ff05883bd411616bfa62c1c74ef300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3134303430313030303030305a170d3135303430313233353935395a3081b9310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303117301506035504090c0e313235352042726f61642053742e31223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100efe97b1f62481eb08572c14dac7faf5de0544ca4e0b636be10f09f0481ec5f08176888bc5da73ccf1debfba8d16449ad4ca6f017d01cdb3b41ff05b193438132cf6b7c6b90e35289c67281f9cb59d25cf067d17cf3f325384aa1e4f066a193559119faaf864cb6998d5f12109c938c6fe76af32817a3cd004e87fd0d055439886eb41734f78c1e9059dc7de0a2e4839b83441e7b5cd2c2e90628aeb7803567b321950f564557d13ede1519afb734e6bb4d6c1bddf59070342b7f478dd5efc6efb488c1dc1e8acb86fe60fc433070c560e76c30bd74661f1ff91cafb763c8fd32c041752d01fd0df035fb57ef7f4d7117fe4377e9a382540142fdd2441d00f1f70203010001a38201a33082019f301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e041604147835e6598d5572201de9a55f8a527b1e51ff37b7300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d30180603551d110411300f810d636140636f6d6f646f2e636f6d300d06092a864886f70d0101050500038201010039881a7fb87fae796492551ea2dc77b2a01f17e98a2a584ac9f72d0e8f2740f777dba416b35bc88cf30b4b8b05009892ab13e0c4fc7cbe9a177bffea416446d39b6cf91f65967d23f907549ff56a424b307a9a9c48eacd8b9cba65be4ca3d92baf5958dd58c6e41cc35699a17e899a7a8d6df61c2149c629af40638d02613298d112c3597122ae120dec12f2537d585ed9525f4b64926903fba082a7c0f1f04517477a17ab5ed1f9ec2bc7e7154ad0c1822952de2d1cd7ad2cf3929d67a8b491f9401339ca7bcc3d81ee5b93b5a6c5a4bbad53cbae560cfb54fb39ab932d32280a25cbcd9850b68ab6361b04fa2a2ec9b09c5cc8842b832f72e4e919fdcaf5e1 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\3F14CDC50FA95DFA78F9488E6A96FF0B4011F460\Blob = 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 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\39488FE6BE0D00E76D475BD2902442A541A0E1A3\Blob = 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 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0\Blob = 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 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0\Blob = 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 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F5F8EEAC5A0127025E936C01493D1C11D5012BA4 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F8DB7E1C16F1FFD4AAAD4AAD8DFF0F2445184AEB\Blob = 030000000100000014000000f8db7e1c16f1ffd4aaad4aad8dff0f2445184aeb20000000010000000906000030820605308203eda0030201020210078f0a9d03df119e434e4fec1bf0235a300d06092a864886f70d01010b0500308194310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e060355040713075265646d6f6e64311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e313e303c060355040313354d6963726f736f667420446576656c6f706d656e7420526f6f7420436572746966696361746520417574686f726974792032303134301e170d3134303532383136343334365a170d3339303532383136353134385a308194310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e060355040713075265646d6f6e64311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e313e303c060355040313354d6963726f736f667420446576656c6f706d656e7420526f6f7420436572746966696361746520417574686f72697479203230313430820222300d06092a864886f70d01010105000382020f003082020a0282020100c20f7f6d49bb39f04d943fe8fb4dc5eb3be1285ab9892a467ea5c333271d82893feb33a1876aeae882b9dac39d77d135c0cb833672a6571912bc15e2c83c7b83623414d5abb6de368ba15a71a65196a70633b3221d146253c2a5af9a40cabe2c485499e72a9368a769190b99693bc1b2acae94dc5fab7e02cade3ca774a68c10a0e5aeb69c35ef838b10e5972aba916b9a6a4595d9d054718e653fc48a53ca1e38470ae9d04184a5da1e66016504e6505b7735f5b42e29320cc6bf5f61ee3220b77c39f911faff605efec669f46f1e1ded1d06e7651e9a112e6344065f31431733e9a32682d44b83124fd2a126032548e13abd84f58ad5b46e1ae871200e45530167ade31e6be8b2e4abfdf53b8eba67af5984cc5c75d09daa5c72c42636a2ac324c6ab1f8331744d2a77d70eeeb70949abceaba1c104b635b38ddd2254504b2f0b35a7c0b0a8e21406437114d96694533e493839ef9b3b51c2b0571ea6dcce748b6b6de805010ca4938b35905704ebd9e880222586489eb40dab12d2d6a40885d23c33ed0f5d5b7908a28543962a2c5c6b1bf74cd8695f9456bccf207eaac5cd336f7a27ab5b472532a063ec337945858b14a71bb5ccd9cb2af109ad943363e528519e7422891118c8ce7bbdfe6c855087375f3960d86b7d2e506b2c08a54a86177207d6cd1feba68f3454aaf1184eb867d2f04f354ea20ffd5db3d250270870203010001a351304f300b0603551d0f040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604148570009f77591e8cac3c9f77262819cc9ac18f32301006092b06010401823715010403020100300d06092a864886f70d01010b050003820201004f2574bd1f624f5f0ff74222d7d1d65304232ec5d5d7072b6b793b5f6d90ed1355d382f1f5028f3ef996267e0d421876fc6055825a86bd113339690fcee0b02bf15d19dfd8d2fa86a4cccdacf0d0ae9a8b2b248f03c1350d20b3dfc742ea77292e0a12fc0b1a458dd931840d8d02c0acfad212bf1e6a343eea8300a348754e72662da1a5129f37a85d4a7759cfd63afc30c5a609a5bfb108e3fb2c9f76c4fb4e611d6d23f3766985eb49bb0df73dd0aa05bcdd3d6e80445ed99a68ecc989c7e61a18f860a0e78cf6e6516f0ee025b863f9f9c20b8c3c9cb2f042cdbec3f5fe4929559c5e8696fba1ed6d2686e8b8208b5cc6e72d31c5aaca7d4b7da059a41efb5071e9afcfd6aa0d99de8e95269731a5f47f6df46815b8e3f7add8efd13875025ffd6d4efcb6fc2f451ba9cad11e7aff75181536c120e45f483a95eb7be4f5f6f4fec94b21a2a9ea8a9925cbe8444090d539b46b239b52bcc0c17e17666e650bf5741596a866ed856854b224e87588644589853c7a656b96e0f259ea4725660f6a1b0c3fd44ae64b26174709fed4d7b8e0cee72f94ad808b6770ccb77bcf1b2bb9d15bbdb8035cb1f01b412ce6535516e74a0e41089937e2a9d76d0e6a45e5ece388a9fdb69bc32820ceabc2936b516553bfa05e7b9d26349a514c8ca638d5865b3c55ee50ec000bcaacdcca10abdf189bd2ac0c8d084515af8535355ae526bc cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\E35E6F46A1A9A4D18A4DAA298BDA4D1E8879236E\Blob = 0f0000000100000014000000e3b244cda88b1ab5a7dc09039d0c3142ae6361e7030000000100000014000000e35e6f46a1a9a4d18a4daa298bda4d1e8879236e20000000010000005f0500003082055b30820443a003020102021100d9218e2757ec45d84ec08b3e6700c85e300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3138313231313030303030305a170d3139303730373233353935395a3081a8310b3009060355040613025553310e300c06035504110c053037303133310b300906035504080c024e4a3110300e06035504070c07436c6966746f6e3116301406035504090c0d313235352042726f616420537431283026060355040a0c1f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e3128302606035504030c1f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100b73a668ff7984c8d990d7c6e51df5176c7842cc1bf351c27286c6139f4831fc718a35b0fa9145f0887de8bce335e8e3e12fce763cab5deeae08e0bf325cd79a4fbb328d7c7f7d53de51bd3c05c5966b634a9b1fc4362afd0267f927dd90a52b6a5f5f0e29c8e94dfe4199b2cf31142bb480e95ecb92b6ca20ecd71ff210df9655e9e9ac856ad7aab929b843052d4a21c27ea4054a9f4e8c4cd88943b1a4d3a58b3e06eb654c6c09cef472d6fb0d05a841ce229b53a5d36bd08cbfdc552f7c758efaa7824c1d27e30a83d7a9cecaab4bd91b2cbd60d1335fc4ac0f0294dd2eeb3f65139467761f091840246ff644edbfacb9ffd7ef2823fd9eea312dd299a39af0203010001a38201aa308201a6301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e041604147c4f2b645af103043ca7675e8c129c16dee7164c300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d301f0603551d1104183016811473636f742e7765697240636f6d6f646f2e636f6d300d06092a864886f70d01010505000382010100b33c0fee4668b9e86cd777fa94eb47dcaee7fb5b9b897b9458b12e511a194b6ad495ea4b6b820d1c7cd26badf92cfc13aaa9e66157a55545c7ea71460a4fa4e30e46b9ac16a36e94a1fcbc62b2abe402d2a58773344c4b23a0d907a9760029595421e478da67167f80876012443cd22573dc3806cdedbc6c8c4ed255bd926cecc7796ec36fb225d084f31afb5e5a2e86d26149212dda8aed2058ef0d7e7e677b463a7722431a0b5c0b9dc385b7d2e73bd781ee111c8f7e36d76e1db1f6ac98784227ed97cde3762d079741984d146a8ff96e411c1b1e4e711cd00a6150532ffaa13702a81f4514eae48ca0b98d8642a6cfe7711dc67d1b857bfecb4e863bc1f9 cmdagent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\577DB581A72DAC211A2E3E547077529D54671825\Blob = 0f000000010000001400000062168746c03287ebf06481fd267a4ae824ab4448030000000100000014000000577db581a72dac211a2e3e547077529d546718252000000001000000620500003082055e30820446a00302010202105eb0a7021a06c5b10c21eb8b1716c6b0300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3132303631343030303030305a170d3133303631343233353935395a3081b3310b3009060355040613025553310e300c06035504110c0530373331303113301106035504080c0a4e6577204a65727365793114301206035504070c0b4a657273657920436974793121301f06035504090c183532352057617368696e67746f6e20426f756c657661726431223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100b955ac4b449fee58fa6314876ead56819f17569e8d4fad77698ce21a7c28bfd3d50eb1b77023e54d202eca50e13f4b23eb336fbff44bc2537045bc50687f524781a5a47057dc2761e531664acd1167f8f62c60a49cf4473093b3a12a975d70f60d7d9fbac2336f534bdfae2fff191321ae2f794998ab4f71ffc28537a7a820dbacdaa03ae83b8fe264825baab754a460ecdb41f1e1eac9f3c07492520bdffeee31b2ccbb79f9ac3151569e506665437d470c977082490dd030d0fc6c0e6480470f95b41e47ef7933677fa03e67493d7e855002755a41338060853cc34249fab73c233515b179384b7198bb91d33d8294664d329f251f6510828aba15f4311fef0203010001a38201a33082019f301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e041604142e10c21ad189ebcb079c83f277d898c9144ade08300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d30180603551d110411300f810d636140636f6d6f646f2e636f6d300d06092a864886f70d01010505000382010100ac5ef51daeb71d81e2741745d8959c9a87d731ec7883d97033d6c2d2907b6a47c20bb79300888a341d66a43e7dd399cc52e7fa6695e8aa9a933f8bcb76dee802e1def8c6ac4153514d3793188130b1388baa405f4c8d3710c1a1333f666a0a9eed5844fef4e266a15f8785fff19f6c1e6f1304a7b9dfbd518477e39bf4ce32ebc5931519123198e35b754a77f0e6776046004e9d1b4b55f7bb0580583a605934affb7416f499a1a1fdc31b30cd9ec46e04764b5fb45a19257d971d7120f28bf81ee6e1a82720653d58a45694b395f7ae64a7d7712d9b127d0051903d96462314fc35e9091e08736f9e25be120d3b4bc28a443c5315c06cef5522a4d2c97d3d04 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\272CCBC264497707D8DBAEF39868F500CD26BCF4\Blob = 030000000100000014000000272ccbc264497707d8dbaef39868f500cd26bcf420000000010000008d0500003082058930820471a00302010202104a708f805e46e4a95ec561404df11189300d06092a864886f70d01010505003081b4310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313b3039060355040b13325465726d73206f66207573652061742068747470733a2f2f7777772e766572697369676e2e636f6d2f727061202863293130312e302c06035504031325566572695369676e20436c617373203320436f6465205369676e696e672032303130204341301e170d3132303232393030303030305a170d3133303330333233353935395a3081cc310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a6572736579204369747931283026060355040a141f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e313e303c060355040b13354469676974616c20494420436c6173732033202d204d6963726f736f667420536f6674776172652056616c69646174696f6e207632312830260603550403141f436f6d6f646f20536563757269747920536f6c7574696f6e732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cb75d6a03819b826e841a62bf9dfb81997d8710b4dd05ee4419b27ed8ae5c09796c84801e7eb3af986e43d8bee487d2f0b2a1c86c01564615ede2a366975407e3c6c86fdc460a3c0f130f583888911df7e529d15e2040897cc3c50fca0efccbcb91c8a59b704f7fa48aea6f3cf0726201a65ebe2bfe5dda03ab947bafc82d8318752bdb09b29fec492a876e511c352a44935b7499c99f384d2672496884c42ddc0230354f1040df837f5e1dc3d7a510a3e1a6ad33546a9e655268ad6df7087b987dd8111798110a7080461fb031e3716e383beee54a0d182fa004e982b11e18a56b2d93f5577c69574105af141981e0466a75996ecc44705dc254ff0bb4fe9b50203010001a382017b3082017730090603551d1304023000300e0603551d0f0101ff04040302078030400603551d1f043930373035a033a031862f687474703a2f2f637363332d323031302d63726c2e766572697369676e2e636f6d2f435343332d323031302e63726c30440603551d20043d303b3039060b6086480186f84501071703302a302806082b06010505070201161c68747470733a2f2f7777772e766572697369676e2e636f6d2f72706130130603551d25040c300a06082b06010505070303307106082b0601050507010104653063302406082b060105050730018618687474703a2f2f6f6373702e766572697369676e2e636f6d303b06082b06010505073002862f687474703a2f2f637363332d323031302d6169612e766572697369676e2e636f6d2f435343332d323031302e636572301f0603551d23041830168014cf99a9ea7b26f44bc98e8fd7f00526efe3d2a79d301106096086480186f84201010404030204103016060a2b06010401823702011b040830060101000101ff300d06092a864886f70d01010505000382010100606a05f3b174504f923fcc5b4d89643109a2202ec9cd8f1dd8facc1b092b4edcc997e3ec03f8e50eee82b92ebf3e4a2b934dc8c0250307e6cba460ef0b9d57067fea51542488289c721a6031cf4b9a71c65bf200ecb2409ebca5be1f1cc2bf4956f94f6d0614a0ffc076c8f7919807eecbdafa6400d41c45b28c2c72afc86e8a522b5a2c8adfd0a38abdadb8d08b4bec6c25d64540d39caebb6b68716bbe1c2570e92ecab27cc670ce025b7cc21f12a8c1645183710ae2dc2fe385f24ba1a79e122571a64de3afa4c3e8bd9071151d74e0305d4f4e12f86041be1df530d21a00ecad9be7968e99c5f4d4079dc2092375810ebebd5e54e2191ed42a142384951f cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F89A37FB24B0417D93BFB760B12121F5A358F9D9\Blob = 030000000100000014000000f89a37fb24b0417d93bfb760b12121f5a358f9d920000000010000004e0500003082054a30820432a0030201020210474bf5dfd0395ca926b2f2367e46dce8300d06092a864886f70d0101050500307b310b3009060355040613024742311b30190603550408131247726561746572204d616e636865737465723110300e0603550407130753616c666f7264311a3018060355040a1311434f4d4f444f204341204c696d697465643121301f06035504031318434f4d4f444f20436f6465205369676e696e672043412032301e170d3136303130343030303030305a170d3136313233313233353935395a3081b9310b3009060355040613025553310e300c06035504110c0530373031333113301106035504080c0a4e6577204a65727365793110300e06035504070c07436c6966746f6e3112301006035504090c095375697465203130303117301506035504090c0e313235352042726f61642053742e31223020060355040a0c19436f6d6f646f20536563757269747920536f6c7574696f6e733122302006035504030c19436f6d6f646f20536563757269747920536f6c7574696f6e7330820122300d06092a864886f70d01010105000382010f003082010a0282010100b512f8d9138a6e9889f0afac2c1f2402e9fe96acc0b45a85110b39d9d8de6998199750cb863df84a12796591b7f5426bc0f101c0b6afd1bd5e1f14e4c9805e4f6eab19b893342a581e832bcd90776a9eca9ed04acf2776b4e4bcea4f31824e76dd03fd1ad5376c1bfa095b474350ad21c618884680acf98350336c5c21308188bc942bcbdfc456828ea1fa7f1ae3e8b01a4756348120db21f6c32e0b968e65351c1f46db2a0e94fdcfb0e7e0ff8f26c26c1cb649602b0f1a2f5eb3a546f8e713831f6474d9f79c725cb32cfcbc9999520e2b8012fa758548bc909bc1c5adedd904af9ca03de0fbc0a45d7c5ebc571787e1e7d8ff5c8d627368997dce3beffb2b0203010001a382018930820185301f0603551d230418301680141ec5b12c7d87da02687c25bc0c07843fb6cfdef1301d0603551d0e041604141221ea3afddda8a617401cf0f7252824021e4559300e0603551d0f0101ff040403020780300c0603551d130101ff0402300030130603551d25040c300a06082b06010505070303301106096086480186f842010104040302041030460603551d20043f303d303b060c2b06010401b2310102010302302b302906082b06010505070201161d68747470733a2f2f7365637572652e636f6d6f646f2e6e65742f43505330410603551d1f043a30383036a034a0328630687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e63726c307206082b0601050507010104663064303c06082b060105050730028630687474703a2f2f6372742e636f6d6f646f63612e636f6d2f434f4d4f444f436f64655369676e696e674341322e637274302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010505000382010100067db05f13966dfcef07fa46bc1de610588943d981e2f71f0035cf57df75efed23789498faf85c62ce1ed4f5e8415105ec7febfb50a26ff1c551f7e23ec81f2635b29f444a1db4780623ff96421e2019b125687b083921490d97cf2d281d1e44d114692c61df0da4ff82c7d8820e710879c644fea724977a52be3cb8135e3717d5eb144a07dea4a6a70087ccde43f7f62b8c8cced2887cc7e3b625e02e855840fb585a2066f2bf345a8ecf50a3a443250382cbe9e9177f5f666266a49c68262addcc6cfc25bd66601b5799e459318dcd250b0ddeac26f07e2126794054ff0f97cc84e70741601e7941f0a7a2d62a4ee10723215efcf93d3933517e87b00ef2b5 cfpconfg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB\Blob = 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 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8D170F91DE1907BF03CD9F1DEBFEF61E3D3670CC cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\6CD253D636A7B4D0E0981431BC064061A9853ED9 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\39488FE6BE0D00E76D475BD2902442A541A0E1A3 cmdagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\C6C9520866B57431E708BB81342E072205CB5BE0 cfpconfg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\F89A37FB24B0417D93BFB760B12121F5A358F9D9 cfpconfg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Xcitium132.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3188 MsiExec.exe 3188 MsiExec.exe 2824 msiexec.exe 2824 msiexec.exe 408 chrome.exe 408 chrome.exe 424 offlineinstaller.exe 424 offlineinstaller.exe 424 offlineinstaller.exe 424 offlineinstaller.exe 1072 InternetGuardian.exe 4864 offlineinstaller.exe 4864 offlineinstaller.exe 4864 offlineinstaller.exe 4864 offlineinstaller.exe 2824 msiexec.exe 2824 msiexec.exe 2836 cmdagent.exe 2836 cmdagent.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 672 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 2824 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeMachineAccountPrivilege 3656 msiexec.exe Token: SeTcbPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 3656 msiexec.exe Token: SeTakeOwnershipPrivilege 3656 msiexec.exe Token: SeLoadDriverPrivilege 3656 msiexec.exe Token: SeSystemProfilePrivilege 3656 msiexec.exe Token: SeSystemtimePrivilege 3656 msiexec.exe Token: SeProfSingleProcessPrivilege 3656 msiexec.exe Token: SeIncBasePriorityPrivilege 3656 msiexec.exe Token: SeCreatePagefilePrivilege 3656 msiexec.exe Token: SeCreatePermanentPrivilege 3656 msiexec.exe Token: SeBackupPrivilege 3656 msiexec.exe Token: SeRestorePrivilege 3656 msiexec.exe Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeDebugPrivilege 3656 msiexec.exe Token: SeAuditPrivilege 3656 msiexec.exe Token: SeSystemEnvironmentPrivilege 3656 msiexec.exe Token: SeChangeNotifyPrivilege 3656 msiexec.exe Token: SeRemoteShutdownPrivilege 3656 msiexec.exe Token: SeUndockPrivilege 3656 msiexec.exe Token: SeSyncAgentPrivilege 3656 msiexec.exe Token: SeEnableDelegationPrivilege 3656 msiexec.exe Token: SeManageVolumePrivilege 3656 msiexec.exe Token: SeImpersonatePrivilege 3656 msiexec.exe Token: SeCreateGlobalPrivilege 3656 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeMachineAccountPrivilege 3656 msiexec.exe Token: SeTcbPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 3656 msiexec.exe Token: SeTakeOwnershipPrivilege 3656 msiexec.exe Token: SeLoadDriverPrivilege 3656 msiexec.exe Token: SeSystemProfilePrivilege 3656 msiexec.exe Token: SeSystemtimePrivilege 3656 msiexec.exe Token: SeProfSingleProcessPrivilege 3656 msiexec.exe Token: SeIncBasePriorityPrivilege 3656 msiexec.exe Token: SeCreatePagefilePrivilege 3656 msiexec.exe Token: SeCreatePermanentPrivilege 3656 msiexec.exe Token: SeBackupPrivilege 3656 msiexec.exe Token: SeRestorePrivilege 3656 msiexec.exe Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeDebugPrivilege 3656 msiexec.exe Token: SeAuditPrivilege 3656 msiexec.exe Token: SeSystemEnvironmentPrivilege 3656 msiexec.exe Token: SeChangeNotifyPrivilege 3656 msiexec.exe Token: SeRemoteShutdownPrivilege 3656 msiexec.exe Token: SeUndockPrivilege 3656 msiexec.exe Token: SeSyncAgentPrivilege 3656 msiexec.exe Token: SeEnableDelegationPrivilege 3656 msiexec.exe Token: SeManageVolumePrivilege 3656 msiexec.exe Token: SeImpersonatePrivilege 3656 msiexec.exe Token: SeCreateGlobalPrivilege 3656 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3656 msiexec.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe 408 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4924 Xcitium132.exe 424 offlineinstaller.exe 1840 Xcitium132.exe 4864 offlineinstaller.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2216 2824 msiexec.exe 83 PID 2824 wrote to memory of 2216 2824 msiexec.exe 83 PID 2824 wrote to memory of 2216 2824 msiexec.exe 83 PID 2824 wrote to memory of 3188 2824 msiexec.exe 86 PID 2824 wrote to memory of 3188 2824 msiexec.exe 86 PID 2824 wrote to memory of 3188 2824 msiexec.exe 86 PID 2824 wrote to memory of 4804 2824 msiexec.exe 92 PID 2824 wrote to memory of 4804 2824 msiexec.exe 92 PID 2824 wrote to memory of 1596 2824 msiexec.exe 94 PID 2824 wrote to memory of 1596 2824 msiexec.exe 94 PID 2824 wrote to memory of 1596 2824 msiexec.exe 94 PID 2824 wrote to memory of 768 2824 msiexec.exe 95 PID 2824 wrote to memory of 768 2824 msiexec.exe 95 PID 2824 wrote to memory of 768 2824 msiexec.exe 95 PID 408 wrote to memory of 4112 408 chrome.exe 97 PID 408 wrote to memory of 4112 408 chrome.exe 97 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 1440 408 chrome.exe 98 PID 408 wrote to memory of 3540 408 chrome.exe 99 PID 408 wrote to memory of 3540 408 chrome.exe 99 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 PID 408 wrote to memory of 1928 408 chrome.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3656
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Drops file in Drivers directory
- Blocklisted process makes network request
- Checks for any installed AV software in registry
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9C51139651822B3468E79977D8D92CE1 U2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2216
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 79DED2F9B259B15DE850F846A6E0C2DD C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4804
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9AFCA8F558FA464D04126365D7F42F72⤵
- Loads dropped DLL
PID:1596
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A7EF7BEBDEF4C9838AD4EF0C482FCF0A E Global\MSI00002⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Drops file in Program Files directory
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:768
-
-
C:\Program Files (x86)\Insec\tempinstaller.exe"C:\Program Files (x86)\Insec\tempinstaller.exe" Command Line2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3636 -
C:\Program Files\InternetGuardian\InternetGuardian.exe"C:\Program Files\InternetGuardian\InternetGuardian.exe" install3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding F66A86C643C8B8371405EDA9B5BA20FB2⤵
- Checks for any installed AV software in registry
- Enumerates connected drives
- Loads dropped DLL
PID:1684
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 199F76CD05E8252C6CD88EBB31CA0A2D E Global\MSI00002⤵
- Checks for any installed AV software in registry
- Enumerates connected drives
- Loads dropped DLL
PID:3856 -
C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe"C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe" --langID 1033 --msiinstall --installCertificates --osver 1000 --av --productguid=CE4134F2-43E3-4835-B234-584D063134DB --upgradeBackuped= --createConfig "active=endpt;dplus=opt;esm=1;av=1;fw=0;cesav=1;cesfw=0;cessandbox=1;free=0;noalerts=0;cloud=1;sendstats=1;configfile=;fwstate=0;dfstate=0;avstate=0;bbstate=0;avservers=0;standalone=0;useblob=0;trustnewnets=0;"3⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Sets service image path in registry
- Adds Run key to start application
- Checks for any installed AV software in registry
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies system certificate store
PID:2256 -
C:\Program Files\COMODO\COMODO Internet Security\cisbf.exe"C:\Program Files\COMODO\COMODO Internet Security\cisbf.exe" /Regserver4⤵
- Executes dropped EXE
PID:4552
-
-
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r4⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:2700 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o5⤵
- Modifies data under HKEY_USERS
PID:4136
-
-
-
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r4⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:3928 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o5⤵PID:2328
-
-
-
-
-
C:\Windows\Installer\MSI2300.tmp"C:\Windows\Installer\MSI2300.tmp" -rptype 0 -descr "Installing COMODO Client - Security " -logfile "C:\Users\Admin\AppData\Local\Temp\COMODO Internet Security dbgout.log"2⤵
- Executes dropped EXE
PID:5044 -
C:\Windows\Installer\MSI2300.tmp"C:\Windows\Installer\MSI2300.tmp" -rptype 0 -descr "Installing COMODO Client - Security " -logfile "C:\Users\Admin\AppData\Local\Temp\COMODO Internet Security dbgout.log" -working3⤵
- Executes dropped EXE
PID:3208
-
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cmdcom32.dll"2⤵
- Modifies registry class
PID:2936
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\AmsiProvider_x64.dll"2⤵
- Enumerates connected drives
PID:3656
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\AmsiProvider_x86.dll"2⤵
- Enumerates connected drives
PID:2804
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll"2⤵PID:3536
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cisresc.dll"2⤵PID:3988
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cisbfps.dll"2⤵PID:1616
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cmdcomps.dll"2⤵PID:840
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\COMODO\COMODO Internet Security\cavwpps.dll"2⤵PID:4768
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6FD50A1E9031AF77708202A81E2208412⤵PID:1920
-
C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe"C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe" --selfProtectionDisable3⤵PID:2548
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 39EB655D7FAB0C4B325B06FD1EA3A8BB E Global\MSI00002⤵PID:1044
-
C:\Program Files\COMODO\EdrAgentV2\edrsvc.exe"C:\Program Files\COMODO\EdrAgentV2\edrsvc.exe" install3⤵PID:2584
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 59D908AEACA5651AC7BA7217A8FE6F372⤵PID:4056
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 11391ACFECECA0C12990E6726D47CE36 E Global\MSI00002⤵PID:420
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /C "cd "C:\Program Files (x86)\COMODO\Endpoint Manager\" && "C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe" "3⤵PID:3312
-
C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe"4⤵PID:5020
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "5⤵PID:788
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1364
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb7ed3cc40,0x7ffb7ed3cc4c,0x7ffb7ed3cc582⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1844 /prefetch:22⤵PID:1440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2132,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2124 /prefetch:32⤵PID:3540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:1928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:1532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4500,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4548 /prefetch:12⤵PID:1132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4824,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:1424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4676,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4532 /prefetch:82⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5084,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4328 /prefetch:12⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4732,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3920 /prefetch:12⤵PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5348,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5320 /prefetch:82⤵PID:3464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5360,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4636 /prefetch:82⤵PID:4356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3596,i,15164176077196534759,17507926589550977370,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3524 /prefetch:82⤵
- NTFS ADS
PID:432
-
-
C:\Users\Admin\Downloads\Xcitium132.exe"C:\Users\Admin\Downloads\Xcitium132.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\tmp_a11d5e11c6ab830a484cc397588e32ce33557ef2\offlineinstaller.exe/q /ra warn /rm "NFR Version Installed" /rt 300 /sm "NFR Version Installed" /7orhigher /8orhigher /brand c3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:424
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:3296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2052
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3292
-
C:\Users\Admin\Downloads\Xcitium132.exe"C:\Users\Admin\Downloads\Xcitium132.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\tmp_a11d5e11c6ab830a484cc397588e32ce33557ef2\offlineinstaller.exe/q /ra warn /rm "NFR Version Installed" /rt 300 /sm "NFR Version Installed" /7orhigher /8orhigher /brand c2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4864 -
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe" reboot "NFR Version Installed"3⤵PID:4328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:1052 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{dedf0463-f53e-b547-b3e4-f0b73e182d16}\cesguard.inf" "9" "4ca5bc957" "0000000000000150" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files\COMODO\COMODO Internet Security\drivers\win10"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2580
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\cesguard.inf_amd64_3e3769c667ae9359\cesguard.inf" "0" "4ca5bc957" "0000000000000160" "WinSta0\Default"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
PID:3720
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0d7a073b-7fd6-c042-a521-b7daa2753c81}\ceskbdflt.inf" "9" "4b12ed323" "0000000000000164" "WinSta0\Default" "0000000000000184" "208" "C:\Program Files\COMODO\COMODO Internet Security\drivers\win10"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1008
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\ceskbdflt.inf_amd64_aaf1df0a1f017963\ceskbdflt.inf" "0" "4b12ed323" "0000000000000184" "WinSta0\Default"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
PID:2024
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{569770ad-4979-8f40-912a-61f072c1caf5}\ceshlp.inf" "9" "423ba8ab7" "0000000000000150" "Service-0x0-3e7$\Default" "000000000000016C" "208" "C:\Program Files\COMODO\COMODO Internet Security\drivers\win10"2⤵PID:1984
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\ceshlp.inf_amd64_21b8e6f00848db32\ceshlp.inf" "0" "423ba8ab7" "000000000000017C" "Service-0x0-3e7$\Default"2⤵PID:2844
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "9" "C:\Program Files\COMODO\COMODO Internet Security\drivers\win10\cesfw.inf" "9" "497f7008b" "0000000000000168" "Service-0x0-3e7$\Default" "0000000000000184" "208" "C:\Program Files\COMODO\COMODO Internet Security\drivers\win10"2⤵PID:2980
-
-
C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe"C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe"1⤵
- Manipulates Digital Signatures
- Checks for any installed AV software in registry
- Enumerates connected drives
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2836 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\COMODO\COMODO Internet Security\cavwpps.dll"2⤵
- Loads dropped DLL
- Modifies registry class
PID:1308
-
-
C:\Program Files\COMODO\COMODO Internet Security\cis.exe"C:\Program Files\COMODO\COMODO Internet Security\cis.exe" --cistrayUI2⤵PID:3096
-
-
C:\Program Files\COMODO\COMODO Internet Security\cmdicap.exe"C:\Program Files\COMODO\COMODO Internet Security\cmdicap.exe"1⤵
- Executes dropped EXE
PID:684
-
C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe"C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe" /ModeAvMonitor -Embedding1⤵
- Checks for any installed AV software in registry
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
PID:3224
-
C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe"C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe" /ModeTdtHost -Embedding1⤵
- Checks for any installed AV software in registry
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
PID:3112
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe"1⤵PID:5380
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"2⤵PID:3152
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe" noui2⤵PID:4920
-
-
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --start2⤵PID:5964
-
-
C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe"C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe" --installBrandSet "C:\ProgramData\COMODO\Endpoint Manager\brand.zip"2⤵PID:900
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5516
-
C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"1⤵PID:5940
-
C:\Program Files\COMODO\COMODO Internet Security\cis.exe"C:\Program Files\COMODO\COMODO Internet Security\cis.exe" --cistrayUI1⤵PID:3408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
770KB
MD51f1cf3e87ca5f3531e539163caee9476
SHA1a6d41d30dae5ca123e2338f09ba0005328fc456d
SHA2569bd09c09c64691bf2ebcb687383abc7cdf067bc7890e15a6f38dd0e9d05fa37c
SHA51261f39ff27366fbbc05e74137205f210e5015ae796ba6ec00299498e39076b63b99abe6d9e7f8497da3ea728bb695ca139ba6f802dd9b9294fc97d1fe01f31eb4
-
Filesize
1.3MB
MD508dd75a5074b70ce0ea24013cbe7b325
SHA1a9261b446272c6c172d6918f32dc5976fc3db659
SHA2566519b1e3021510368dac4be0ff39adf7c1833daf2eaa272db1add02ba0b4cfb5
SHA5120dab6c1ce3ee5a30dfaf3e60935143789847530a9e4dcb08341f7f4474ddafe9e261a9c395e4f968da58a34034d2889eccd3427e853686a51a2e96d29ac12436
-
Filesize
141KB
MD5f5432cbbca15635ecadc8f9c2328c69e
SHA189d6f7c94403846944bcceb3cb1789acd316ae54
SHA2569a7bd8bb91f0edc22536627e5f9006c43c938de38386cf67187978204ee98c44
SHA512942c33f7650522b55e1a01a372e7a91124e61efb413ab619e260a10319a0d883653acf538901fc67a3c2751500da10c50cfc9ea15c934e1a7752f7268f354d6a
-
Filesize
710KB
MD5ebee7b645c1e4bdd6ada7881c6d7de0a
SHA1cf91b79e4100415f29d7fe51a674348fa5f25bb7
SHA256a5249a6e658b2292c43079534cbfcbabb4dd10d8843ca63f8b293f70e9e3c537
SHA512d9161076d7a4eaf6e67c188aabb410c8038ec4cdcff653e6eee12522313f9f11ddd34ed41492fadf84caf5d54691ce228b842c9c6cacafc107dbdbba2ad37929
-
Filesize
941B
MD5743ca7e1efe32225e83f3ff56aea6c90
SHA11946f7d9d4ee154a1cae327ee2529542499a9d37
SHA256a08d62580fe72427a70f6bfbc1c5e2e29b2c1d0fe3ff29503445d99c92de05af
SHA5127783ecee234314454eb7717aff0728ca85b68368081679c5b6f97ab2d0450709efaf7bdd4f4883ef036c63dc9a824966d328d41fd65b6b4c98c4f1c0486c204a
-
Filesize
3.0MB
MD5a5b010d5b518932fd78fcfb0cb0c7aeb
SHA1957fd0c136c9405aa984231a1ab1b59c9b1e904f
SHA2565a137bfe1f0e6fc8a7b6957d5e9f10df997c485e0869586706b566015ff36763
SHA512e0ca4b29f01f644ef64669ed5595965b853ae9eaa7c6c7d86df7634437041ef15ceb3c2d1ab9dec4171c80511684a7d7b06fc87b658e5a646699eb9523bc4994
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
Filesize
33KB
MD589606ce32a80defe4a4939691b23041a
SHA1fb1cd707a3df8bf02db662004b224494081fa3e9
SHA256fe81cb46da014ac5d1140695de3b5561e40aad3047d0984de335ad33d923c3f5
SHA512616b0aa3cee12d8847aa7d6db270e3fe821531cc3fa398a71f889f9366e4d1808046606485a8fdd03490c3ba742c098229e85ff35b65bacbaecc80493a4cc74a
-
Filesize
33KB
MD5439fc16ece324ced04434742345acc05
SHA1da3a71ba0822e8501222aedf6a6eb291f532ea3b
SHA2567f3e851831cb881a017d4158a8139c4f43454e7ee2640a5272f8c8792dff5064
SHA5120670434f71bc78011c937fea9cecd6ce51e2e349871fc0260c8c870a86f4a35bf1e80ffb415439398b3687cb5b15276efa7e9f42b284f192682b832344a7a3b7
-
Filesize
33KB
MD5f34b9cb4aac57db15faa9fdd94224753
SHA15127f6c7cfe9fbf8180dd6bccd718a8548dd0989
SHA25625031481f3a43c65a8dab080387809808dc50a4f8ff412898090a33943c9b71e
SHA512da73fc2e61e439cda3a613ca934b36376570fcae626492d8a286b2b5723991b5b66a1dca47409caaae3ca393ffba243ce85dceaad82c6514f0f884195a06d0f1
-
Filesize
33KB
MD596f4ef30d222bd43f593258188d318bd
SHA12d9407b195aa4434d22885aa4871e643daf970bc
SHA256f3b753172d806847b0f4a6cf12721059d8bd190f648765b50e2eaa79049066b9
SHA51259d5c1b3727bae7741c127fd1155fc221431b67ba59c8cdaad71cd7c8a940e1ec3b1b57e54fa498f8f796ab91f389c4b815cc503fe2cafd2ff5efdd2ce05f589
-
Filesize
33KB
MD53386374d7faa53180cd698281ab70d80
SHA1cf49a8b19205e18000dbbc44a72bce670823ffa0
SHA256b045cd27e79a7a40125b7c6eca19501cd99de8613227a43cf29cc8c7745bc7d4
SHA512d7038a3ca270ca0aa7ebe4437695cfed224ddca55c08343cb9c8d8aa51b6e6369469edee5c6900be548cda534661119c3b97b3100bb6043d8b2ab45d1c674a5f
-
Filesize
33KB
MD5c007ee755f0de27f663c1f24230654db
SHA1ab2f3b0fac36f658d78a7de2df9f936572494f57
SHA256f1b4dbc73aa6a070e60ca50e6009aa192251c2f17289d38d31d254c512987e65
SHA51269974eda060cecbb20053c40ea19b4697a4803084446c33188247f53db98b1e42f6869bf90542e33d40910c105b8e0de007e4ae407d1c313def1416509d8db5c
-
Filesize
33KB
MD5b26de1f79c0efd5660c0cccfdc8e378d
SHA16cdd228760abf24faaad439c9664e4ded1285f25
SHA2561df03085f75edb872ce0f17e8ff72178ceb32e581d60b9e8d1eac745d12b86b7
SHA512b1ac5b9daf9435fc932d6adb4d6febe7c22eec6971a5659bec02c597e65d2d4839ae141425a622932bc198c52c8b8dbad61c68311127f4d54f46e773a206cd3d
-
Filesize
33KB
MD510cbc3bf26e7255543ee5b710e966322
SHA1112a926c59116e4583cac561de01722991007522
SHA256aad68feda3fd191021a5ef32c0e864d62965914d7b88958ed7ccc419d7bbb847
SHA5123f5825776bb7e9acf17438402af8e2a025f2f0756a4c07e7ff788378c9c69e38d459255b47e924a3b6d2bc17fb6aa1b6c85a06eafd56faaae238f18875bb9e98
-
Filesize
33KB
MD531b2bd52c88c1798a1d0016d602c451a
SHA16e33ea3a13a16a4279e8669ee2f3b50a3127391c
SHA256ca44ab963d81061f723d56e896209f5c7b075e2c81381e355f0a121625d2ef72
SHA51272d8a7a8a3014eeb3d30e56e53be91af79ac0cc16ff325261132aedfa354635ec54c33d5cf7b5036fb0d41b23cd750ce390f245a04c4454bbb22f65e0ffb35bf
-
Filesize
33KB
MD59295d14170e0517a19165d719353474f
SHA12feab0a52abe20b3f2947afb2ac26568e7433fa7
SHA256ac0400a2237f75488e5fbeadb6fdda9754c48cb59019cd3fd0ab1dcfe4ab7954
SHA51226e4365a75da424f8bec8c6971f131e210f9ed5f1bc28831e0f48b3f15809c172b27910591230d95f6a2540d9b2f8c4577506c66dc5f70b7068c0c00671a6a64
-
Filesize
33KB
MD5786f8c7fbfecfdfa7a9469504dfc7284
SHA1a7acabb2e9234788b6f3d9cbd15b646edee66eea
SHA25617c5d8900a8c287e3aae9896d342b3e9845ceb35204fc9956d0034da123c36cc
SHA5127d882f8bd82792776dee1604fd6d69c2845101131e28e45fd11ceb585f9d95f8cd09f76f1a03fc0d5c9822621da3fb3d6b2810f3fc85945bdd72c8a30e6b9da6
-
Filesize
33KB
MD557b42d09df786887e5baa213b2d0a83f
SHA1b145cc70241bf65b188e857d479bbf862e398fa6
SHA256dc9c1fc1dc3ec001024725ec8edd1620ac30671df75a29a4793f5de57c234638
SHA5124bfb317eb6e52e0ae305f5f37deb54abd0c1adfdf2e15b901f62bbe8011660c0623117ab0996f0fcc6da2a4dcd8137bf7edfb1979248329b942299066677bce2
-
Filesize
33KB
MD57ccb4c03e11d84e1334cfe1c26ae6f73
SHA1c4a0fce374aa538c73979bb043f28e9e14f721a5
SHA2560696ef910ae2aeecb5b32baa8cd0efd892cefa43b6ecf33d02b804a332d42e36
SHA512bfad9eec84427cef9b851f97ed7b64d5314f8fad8179027700cd164835d1643c5fb7da061dccfafab5a01bd822fde143c61192bd33d84bc9290937618b037feb
-
Filesize
33KB
MD5cbb7a5bd5b5a5fdf9d49f2eaba72805f
SHA189e1eb40d93ee825e7c89510271b57715059414a
SHA2561512444ad067515a3c27622724a932d57644a67a9f363b83e3325dffcf7f18cb
SHA51298b705fb08a74e5a9998951a261550c7df5006a73647e40fa36a42dad63a2854cf540a37cee4d7878eba3c52f38b49ad9733d6aa064efd9a665faeb725de65d6
-
Filesize
33KB
MD5df3f49e0600d3459ebb79c438db72385
SHA14df0bb8c835910dbeb8bf2f4696249c20ea4e502
SHA2560bbe067d0a8a3a2fd91a4754fc747ddb76df8df1d57450de5973494d83fde38a
SHA512218a8f0849737c491e4837c3ba6a04c83c7c97600813563fc0ae8dc0cbe0ea8453349da04bf6ba33b62c012f475560199521c51e49f252a307fd6049296c6204
-
Filesize
33KB
MD5473a6a2c42b810f3f5f4f2db063c5224
SHA1b9e8d16577d6c7a934a8cf7c3448a44797605125
SHA256a3f9c458edb204f88aed40f3b895797363702b58a4c8e56857e4677d11fea26b
SHA512ee0180515ccf9223f893f461db779e74766fa91807893a37751b234618e58087f7a682ac845866eee8260bbf636c99ac3a99e7b0df0d4fff64e11ee49187d9c3
-
Filesize
33KB
MD529c9c288c78415131f2c5e2120d8bcf2
SHA12949da9b10cb9fbd821dcbf7b9fd7eddd01b2237
SHA25600d9285667854b5f8853546a81318aed254f6670fb17a4fbe56675f9f41f0edf
SHA51224e23eb595576a0e1f46343ff52285e3d1abf0127a0987d03faf877dcb6dcdc0bca2eaec6b9d34781a8c3abfd73d4438abf83c54c80048ee4ada4f9496f0d155
-
Filesize
32KB
MD5bb6ce22129196d1c05dd593f8c777ca3
SHA1596e2b078456bff5f64b4c4fa7ef1cec6a68e9ee
SHA2563216dee9b556dee81cb5b59a17d8db7e8c4013b15a8122390dd07622c01be203
SHA5122fdee9a50175bce42b412833df31e29044b0ad3f8a5d04b3c8d9a9079aa92dec3dd66798e4e2a887f8304dab89def875668610617c6fd1ec9c6fa75e0dd87eba
-
Filesize
33KB
MD5e9f7bfd4113076e7ee59761ac648c3ad
SHA1ed07179927d9383afe0d285992aecbf505abb4fc
SHA2562342dc9016687dbaff64c5115b4a03ff21fc8b024d83053f0e9a0362ef44e718
SHA512a0651dd2bac3022c2b4dbf1df9190bb5c63c9be88c6ac32053d56dc9639758e5e28af475167bb3210820d0380e1654887a7893a781cc967f3ef1b3b5cf8e92f9
-
Filesize
33KB
MD51a3ee221c1fb5b0354733cb5dadb1517
SHA173654c4af4031a141231a35d1667c2afd20f6224
SHA256735b6e914d7cf98d4be4e08fbd333d99c2569da3cd70b24ebd03cdf503ecf4df
SHA512c352b6bbbf5397075fd8de04990db45aa90d578688ae4b7fc706dbbeba7552368a9f25c393f398c0a206b62f6c30e50154b0632c1f314e7fd22086341c294199
-
Filesize
33KB
MD579b3df02e8b05a29586c8b0853a2cb9d
SHA1c632a3a36aeb346d8b849258d63edf2ba5f8cb45
SHA256195efdbce06ad30fb085b952c2c42b1b9e3a2d25d779b5b2565cc9c97223a1da
SHA512b8dd83a8127f8a3339d472edecb4dbc989fc5f135edded8977abe3e281b5c0af68df1530f878fef81f9d5a84e826780672d953a442940c309fa129254180a4a8
-
Filesize
33KB
MD5097bc8e0331d0082a86a3402d62ca530
SHA17c42383d5bd3c5669ad712d3272498733dec7b23
SHA256ebfa825ccc4cd8803cfaeb1270c3a185757e46b45e25239b5b9e85075b1a63be
SHA5128d967cf967c924c0bcf43fcee84bdd356f259259d9d64bd9e36360f2024355076f909e825b37522b5e4b6621cd46158d7a739b11bf8654887680b16ea34ba25a
-
Filesize
33KB
MD5eb86241348c94c6ca1b800429c7b3246
SHA178074d696681f158b0d4cfcde13715dd6c40ac20
SHA2564655ef589c57d8ea84ce6f6c4201fe904ff4ffb023c4b76d717b4dbc3116fdbf
SHA5123695991cf0ad477eacff4294d7e861b265ab1226cd22bf4a665520005084d173bb15df1e6f3847e761eae19ffeb9f3134b9243113c9229486c80c43270896b4b
-
Filesize
33KB
MD5aba2cd393d5b6b46fba43d4bb08c02fc
SHA1b744e2b1db1123f7edf2815362149cb518dbe109
SHA256f28c00b6aa74a5656aa5104ccf228efc692276548512ff1e35055bba4701f0eb
SHA512c50cf6940013192dd401856f36478adf3e981def512f344beb6fb5a884ca522af74f611168994010afeda70bd5c423ce53a2732427267e13c1401175e3da04f2
-
Filesize
33KB
MD5e949680e1e801164ea81585d9150ce3b
SHA18f746eb2db330df7160423475f3ececebbab7c8a
SHA25647eaeb1e57ae9bb5a4481e9b9147dd5ab783b4de52bc5c8fb8d62a08d8916456
SHA512ec26706170df0fb475eec439057537e79573506fbdd22e214c05816771353f019081ad8bf5ecefda2f7c1a6fa42d93afc551f02f15861865a8e8cd8bd8ac9b48
-
Filesize
157KB
MD55b80fb23d7b4edb1e9350d872b322928
SHA133dadf1bffb31d2cf485c306d527b62e756c51fc
SHA256d823a16f7d88d647f4ad25683cdd635be5d37c13b63be8ea4f8b55dceaf8cf89
SHA512e0a0f8eb12fa76912b399d8af916229518562e84f9ea532b9453e6dcb92b8e865ee3d7c9bae48cc376509845b1fe700304d7fe5fe3eea1f95aaf72d410a36ba7
-
Filesize
207KB
MD51f56630bfc6784d5a718b8ef8cff332c
SHA1ff9b229c6765d5b6562d6c9907b8f1bcf7e9e037
SHA256400cf6d2af767e62c05a25c94463fe3f121386889a5cc4987e8c9115673d935f
SHA512f5fb8cc3cca9db0733fd8da2894a5d464683a4d71947974477025762e1fdf0b8420c2dfced923c7f6aa42e81f8341289fcd4fbfef177c01f00b84e8e8a8e00b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize765B
MD53422c9be79ea279ae4a477c73c379e10
SHA12c5ba6e2e13d3c635c97be62f394ed8e6e9831d9
SHA256158c05d8071fc498fcdcb3a0d8f25ad8b15bcf68e240182664140a2f626b55da
SHA512b64f23f50e486153ba9e53c94d43b65842fa3293c173023245806cc61dcbf68aa7d9c3bb2293a1837c7355cbca8ae7a6414eabb7d50b3058a2a572feed5601e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3AA0DCD5A74331FBD6F344550EC48B87_F3543FA39F5B690A02B6B906948BAED0
Filesize638B
MD565ce2809611115d7cfc57afa207004de
SHA138b125a847519579f4cb593e51406e8148fcbe37
SHA256a33c912ba7869cdd66a826313ef227e8d3190771eedc0df2df1bff39c394bcb4
SHA512eec2d25293660994997a0d7dc30b0c3075dc2c6b79bec9dd05d04acdcf7763c9c3276b7e68526fc33e67be532ef5da7ddaa42ba1edd9ef87127e811d379130f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD5bd74c70f9bc42e7bea8ba5d971a05b37
SHA10080fbc1e2d756c4ab6fd0e1848bf5866ca43304
SHA256cd0ed93faf4da76b1a3c7e815444b70b25a03a4eb7ffa00c418d0201c0b78657
SHA512adef1f65dc1fb58451d2985828377791be198052f99fc23b34a9935e79e307570b9eb29cfc4da60e5cc610e51beb7fc112a7b1ab7017e101e90e9f820e24aaa5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013
Filesize484B
MD5f8da17860c3803443facaa3162018434
SHA1a3144e8760e886b8a1cf1aaf27cb513d89967d70
SHA2564c6845adabff02ddf90ca8dd5d8e2a29ea8b27493f0426063658d1f7d337df6b
SHA512b94229af5b92bb3b1775500481d54bb2c8e936d2b608e24076ed1e1259e3f0f8c776e5b29e21d33208b2f65b83c43a68ce5a96e19e083e0bc817b788a0377504
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3AA0DCD5A74331FBD6F344550EC48B87_F3543FA39F5B690A02B6B906948BAED0
Filesize476B
MD552116152086acf30c542b0c826b9abf9
SHA1f00bae5deb0f4c70f3abeb8ad6e6bdb763b2b449
SHA256cc013709cf8818efcc4f471be84d22563961008d892af1586ff68e5b45c8e16b
SHA512a1e1ea455de241e5e5e96b73b4018952bc34c999c0e0f402014dab01d838995178eee807cb1c12475608adca8d0ce502eddd65fbb079dc64d1706d0366bebfd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD53ec803c32a84a3744a5883546562e712
SHA1795f180ddb9984517b458b8e7f59410d10945ce1
SHA256b545070c7c8556ca198c9a3dbc25d6a87661f6b80e4f4e591d8e534cf88d49f2
SHA51205fa8a7b6c28525970b574ff97dd49ca59072ee42a5c30391eca46d547f693c262047763a4ef7186891c5e1c710485c94d9b920c6d9143ec17b0a734adfd85da
-
Filesize
84B
MD563ee911d08741520b957cf3f69109a6c
SHA155881bb2c99cc92cebe57a41562b43c7098a6742
SHA256fd2d68d6d6337a0ae25e9d887abaf09f11fea3fca02bc417a3a05d8ded804f0c
SHA5126e162a983b2cd2531dc7473cdaf693e1e8ef82b892648a59b4b1fd9a650bb55df4789e17bd945379f45c645e5c3ffeb5f85aefae5d19c1397fec63fbc095ad52
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\665dd79920a59ade4c2aa809\1.0.0\{140E6709-A686-4DD3-9932-D87A84E77C1B}.session
Filesize34KB
MD5b7c2770f06fb4a094dd3abe5bb8c13fe
SHA16ff63e3dbb95114f826d2d779d8e54ed970017a0
SHA256fe4d4a964c3983c5e9503fd3036617782d7a1d1e0953bbfafcc01c9613ed5c45
SHA5122eb6495cf48466fe3b6ef4e8f4acdb289ae5f0ddc03e5e028cfb38c8f6952cb40cd3646421c83893170e2eb293a644d4325c83f1689d8834d82e1561a66f14c9
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\665dd79920a59ade4c2aa809\1.0.0\{140E6709-A686-4DD3-9932-D87A84E77C1B}.session
Filesize39KB
MD52aa0ce140bc209aa0fc20828b9db8f80
SHA14468cb4d9830f0173d177028a06e65677220606d
SHA2567b729d0f57b1d74de4facaaeb47b931c28442cdf5d9bbd5431b7978b67640465
SHA512fc8c73dc135e739bfcf2104852faf82e24305104b725359898f59a56efc67d3df9aa3f3f453351544d1f803e167569858b3a6cd02fa1a4d287000cb6599a53dd
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\665dd79920a59ade4c2aa809\1.0.0\{140E6709-A686-4DD3-9932-D87A84E77C1B}.session
Filesize12KB
MD5614953124a6e4699e5abe63a174de169
SHA1149ddd747eb10fafcc2b010857d79c4e9824cb46
SHA256195306d8504467500537f46ff59a2a97c7b2b3f96409d1992ec1a545d024fd2e
SHA512701b8b4c13bb3f487bcfb4cc1a8e1be2ac62253af21f447434fc1420ec2f902b871d63741fa48206fe4d45ed333c42b7b61dcb307af6d4087eb734f566737fb5
-
Filesize
28KB
MD57f5a5d45ee4ea0bd1ccf5178c63f43c0
SHA171cafbec33de805f8c65c04ab40a7fc072420df1
SHA256e47f30921e1d3fda22de0ed56c9847b80e379396ea95d3fe60e04cf9e4c9773a
SHA51211dcabf8a16fd008783be04cf72e9ebcdc3b37a9a92c0769daa32fcec0a7ac5f1380d5e7636dca14eee05e5787419d2f5782726c94846c39085b325099c123d5
-
Filesize
1KB
MD50670f22e663d6bf8d5f644aabc4b9fd6
SHA1527585920e4e96f311c1ec7120e35c868d86445b
SHA25620b1c0986840d309d157d473dc73a233153c237926da4c98806f61192b3ba2ed
SHA512d32cc33a50b59577d68b204f620221e470b77b0d01e4c82e9775d1ffd426b5d2122fef995fd10f1d1f62b00a4493c859774763edf3c84b023de00fd47ffaed04
-
Filesize
984B
MD521a35ff3ce4f7d9d6358a7335166f9c7
SHA14759ea911e807c27128878363c097fb6667dfec3
SHA2562bf8e3595c258a612e7fe3641a3fdc24f52d1d4a06eeba4f348527140cbd412c
SHA512752825836e2cea088b3b44ae682169fdd2e83cc17edb22cfa6a183b525835173c9f841cab1d14b6d09d29b334ad5c8aa073acd794f99ed8d193151d22af6d4b0
-
Filesize
264KB
MD56724a6a2c0e5aca3da9e09e9fcdcc1d9
SHA107907da4dd211446578078d35e805a1370700f4e
SHA256b63e7d81d28a0b627e9791ecb3c36e1c44ae9e79add5ead1f3e71eac04c67827
SHA51239f1fb9dfe4c08584f09504ed1bab44f1d3ad8612be8a2eb1d36045ffaebf94498a0610952ec3746dd4ea5b06dbc673d3f6ba9d37a74e44784b51236ac68cb50
-
Filesize
5KB
MD56b4f94316e0bbad4338f9bece8c6a2a7
SHA10c6196cab2a4a67cca428c62193e26b813e9127d
SHA256e6beb75e35d1926597acc74d510e8666d4a61d657e93ea50031ec88d67983d56
SHA512f1df59bb241803e3e70bf373e4912f133d0600a2670cb61c63b16f6cee91b5396df79992b4c9ed014ed9329aa6c362f506a0e5ffdc179ed849ba606639b40d93
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5425b686b5d99632aa95a3fab84d011d6
SHA1625fea2ec4203a659589669864726cf8b0157fcc
SHA256a9fb262cef0972eb8f7248abda8ff7f9b3f189c871b0df4dd519fa646902be1a
SHA5129118ae8a9365c976893a4931a56eb754440f862e11aa349c711d9a860481dda0d3ae8258e238f434ce1ba5d01576cd159a2b811a9bcf0177392707a8e29b2392
-
Filesize
356B
MD565e23f50df9ce104a91f3ba56ee5467e
SHA168f9e3d8aae54daed00515c31ce90ec5907e2122
SHA25625da3cc38f0fe4d8e5ea916e4e85e5ff9757f6539253f5b4400cdc81c407b358
SHA512335af214834e4cc2ad2962640171fdc05783a7a7f06bfcf94a36d72fc97fa602d07722599d02bbb2b9441b487a5e5c5730713f1d55e0cd854e7714ade68512d9
-
Filesize
8KB
MD5fd1b88960a4bbb83409d92fd8da6018b
SHA16e3b21bf8d91c5ab63d2e1b61cb4fa870e2816ae
SHA2565828a7c4e7ea90a3ab6fe4cdc2a8c53a9d293d0cbc97d9551a58452c3e8a72c7
SHA512e9b253097177ca918605113e44a0b9769c0eeadc876d633f38cf791d47ce8b32d3576ab5da875a0c389de938df80298f330b72bbe43429534a932d4e688b254e
-
Filesize
9KB
MD53f2eea47dde673164566bd3678e19054
SHA12a99ba76ae565c490faa4ca0dfc091dab2c59667
SHA25603b1e902722527832d2a8ec816ded71ccaf8d9d6ce7b4b627a33e2ea76ebd6e1
SHA512523c2331816a16315bdf319a93748bc3d5bfc9d8a710c6982497c8832a9b25201233747338046a1de88c35176ad2f0070dc786214e419e541073141a478d9554
-
Filesize
9KB
MD55c22448137086900c1de51048a4b6010
SHA1ed825f642b6669cc7e5932c668e555d9df9bcc17
SHA2564ffead1c73ec3c7fea1d3ffa79dce12e4e9586d2b41a5c9f2bd9c09a8023e9e5
SHA5128f8f05d3adfa6c9f4ca20f1779bbef238a2f659a7f3e0401250d6f32863fa098588ecd79adc2d0682702d89351e260400279a68d7771e17ea92fe5c3ddd43ab9
-
Filesize
8KB
MD5b3dec9f8a936efa790ecbba15551edeb
SHA1ea1856713e08e8e8354a0bee584d0b3354ba3971
SHA2567d5fda344bbdd46fca5e15d5fb3ff9f3734f9f9ead53828c6ee4ea7ef03d2ccf
SHA512c093880c8a77385b5b1c96d445cf1edb901c5603e0de2d8af2d679baaad0b619f53f12609958ee2cf2c19e482a2b178673b34b1984548996a1e682b1d2685b2f
-
Filesize
9KB
MD57365b941161f52611d66d1fb4aad7e3e
SHA10fe6c50048806e0d59d7ffd5ff5112bebe32faf8
SHA256435bad41587ba07de0f82cd9f4b18e2cbdf7cd182d53ad4deadd2794546e6be0
SHA5129e49d6c00b5b718f7d8775e024b36e43e5a4fa799c9e31cdd7dbcd766b0f5f9497be94f9f55a9232cca3d366c4a122fd1c3cc924a0e3d6709f0e0602789dc1a2
-
Filesize
15KB
MD59b5dedcf0d5694b16d9a4a5e2d88d843
SHA10c65b5fef48822ebec98ed2bbf2cd225c9597f45
SHA256e098c7cec873476081721b926b2c0bdb2142667f782b0e50f9f70b84c7d8fa8c
SHA51287356c9fb3e28b372865f052f11c6199f329305fe1eb356ef44a3c4b4cb62406198b466e9e7f1d3f4d11de19f9fe9995a79a3c523b9daa5e9a07ba89eaf89690
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir408_297039193\Icons\128.png
Filesize7KB
MD58eec20e27dd654525e8f611ffcab2802
SHA1557ba23b84213121f7746d013b91fe6c1fc0d52a
SHA256dc4598a0e6de95fae32161fd8d4794d8ee3233ab31ba5818dfbe57f4f2253103
SHA512b19d628a7d92a6ec026e972f690bf60f45cbab18fc3e6ab54a379d8f338da95e2964ecdc5e2bb76713f5d3ab2ced96766921e3b517036e832148d1fe5fe8aa6a
-
Filesize
183KB
MD5f480c45cbeb0d55785bb6a6830a7f7e5
SHA1ec5ae88db041b65481838ff0729e944313272bbf
SHA2563394769ff0441c6871b21926ceecddfb10cc28708faa6b69b6afb0694c66fd5f
SHA512488bf8ed5e7f4e50cbcde09d500563898bebf29700aa317d1b37cfe05ea4e4b33b30b54e0db3f2c6bc00af4d9d1e50d5f418a3b42abfa2f3b9d0611906a33aff
-
Filesize
183KB
MD578bbb9c756d5357f9f7004512b086bf5
SHA11dcdc5b8acd2781d07326b8ac759d547875a7bf0
SHA256f6ce2f33baabc7e00838dcfb4d8222df7649fea8838f40b12171c17c965bb3f1
SHA5120d1ddbe58e0b6fb4de47fed05c0d6e1133e18ec56144a7ebf2ac92fcd12060d803ad489655999be7e92723a3b5bc8c48ab6a563067560f9cb89c132f399742f6
-
Filesize
183KB
MD51fb5007f93a829ff62a390d63be92323
SHA141a54c8d214f1a9d825f488abc1d8b676911c462
SHA256eac11f4a2e30de68b545fecb3b94e813dab4f11ca14a394894309b9a5d3fd691
SHA5120d785e0f97accc4114796b886afec3db30c50f71e63452b996ccd9639d7154059ee937f9afebef63da06adf22537d5ad337b8e4900f31767115987fd932024f3
-
Filesize
6KB
MD5e05154f1801d755c4678895440d7d8ed
SHA1eb2822b127e48519ec9b7822457cecc767b3886a
SHA256317d824547aaecc33ab0305015082b12219c80926d1f9f557e6bd9e4e7517d8e
SHA512763657ba1738205010d871cf9886090e34c9954031243bbf2a5b38dd113f380f6a23135c39924bfd912fb5ae0e7b4c4c2ae39665112c92e090c7b3b249bb336d
-
Filesize
1.1MB
MD500c83fa0c15c4f912b2284bb8a3a8d79
SHA155dd292d65a5f74e87d251e0881242637d32b87b
SHA2564ea1a93cd42013a60b64b497662dada9650353a81dc059d91d5c97397d4161a0
SHA512fc9d3bd2276106eaf5c3f7031cdb51fafefebebe8df1d923679ba162bb4af20a0fd6490dff7bfa03544c23a89358ad0dfbc048f8548e20a154048271c40debba
-
Filesize
308KB
MD58f567ee56adff022729d1fdd5729ff44
SHA111f44b80a508021629e5acdfbc910d29050e2469
SHA256a7747206b2dc6c09163801d635eafbb4ee8a7a59001b1ddf1bb46da45dd70d62
SHA512b54d13079d3f37b675631d78b7678ec77e0fa8eaddb76a2d13719c1120ec52a929240dc20bce23f4a486349097a75999b1afada2a139d42904e695646e16f7b1
-
Filesize
819KB
MD53604517a3e6e69ba339239cf82fc94a5
SHA1c4757e31f9c8a90ee5de233792da71c8915050c5
SHA256bdd1d14c9cb54b19f6a7f37adbc7537ce8fd2f6fa59a74a4a90b08c7979708d2
SHA512c22ffc410886fae221dfee6ab469e44694f87cecce14d505a059f5fe01c1b4e1ad93c15b78c7623e821a37737491e89c627ddae5d03c407a877835ab6d611619
-
Filesize
1.1MB
MD5cc048c7aadc4adf3a29d429f1f5eead0
SHA16b4d89df901427fe955be2d58ad91a6de30be9d6
SHA256d23c6ac751423ff6961694437e67d7b608102bd351e3e0cd10d34d026a1a08ca
SHA5120e67c0a4db70e19ead49f6c0fd41045f3fd9ee688d75a6da2916e347b70783843fa0e3d6cfc2b0bcd5e16a6045ba27707dff655556ebc725c126082e45cee2fa
-
Filesize
46KB
MD59712aed25bc9887d2b400241e728e53a
SHA1712a7c5f75c4ac016413cef3530846e5d4939769
SHA2569a414c0a68960319729e2862bac205f0c651af7715eb0615b4f45d4fdaf1d4cb
SHA512b9c3477c0719fd9930392064a8091efc44132f47a703e21ebdb2f451f8cab6ac5c069e9dccd301cc0860bedd73241b54c13fe7af899d425d58de4015d80f36d6
-
Filesize
1.0MB
MD5f9b722072bf8e21edf2fe9f936a83266
SHA1acb8b0519d68fd915607ddf22059e175a7df853a
SHA2569e169d0d3b8340d3a29a776186596459a30fca53de6d4a715cc58472551afeee
SHA51240e7a40b3b48db0f71c4c90b203a474975f5bd41124e15b7e0b3938be61b0e3e52d35e7392e2716858ce02abf610d093f684eaa301fb9516b805a88bdccd10a1
-
Filesize
56KB
MD5bd82413a379bd3830c587d59bda4fc65
SHA10096cd75d5fc4c4a98c2adff10f051965a909aed
SHA256694634819c4e38b94cb44211c89fd172f82a49053390e3b0336bb48789cffb6e
SHA51275c8d202aab419795dc60843124a41e088f89e50cf423932cbeab666f4862f16fcaf2e74fc4f0fd801a5ecba689f4b61987daa4fc98a7b06c303068fb99b4b05
-
Filesize
635KB
MD5e51ecc8203b8679d04d4af4490a899e8
SHA15fe5527cc1e09a2d1601b5dbb5c0119a66e3416b
SHA256b4e5c35fba386544c4b3b117162111a8ddc634e53f7f4c2c7c003a8bcea2e737
SHA512dd86749e2e7cc64f292028eaad15eed41bd8d7ae7b4575ef1001bc72d4c41b4606f52564e23ec6e2de08c7a195c6810c4cdb332a6b639fb326ebbd9755bb5fc2
-
Filesize
760KB
MD5e55c18812870964a97f23a4c7743ae40
SHA161c39a83dabf8e05ce9b72259b1e4fde9190854c
SHA256e0264d296a5f24d40d38f6db87af01452fc43f1b34164ff100976b8b4a40776f
SHA512bc117dc64ab9a22ff267da21b2796f56f6b611bd84f46d0f4f38cd940feab4b2d3736908cc6314d8491543c1b422456deff087d821c9bfe344c15fff01a23962
-
Filesize
127KB
MD593394d2866590fb66759f5f0263453f2
SHA12f0903d4b21a0231add1b4cd02e25c7c4974da84
SHA2565c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b
SHA512f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622
-
Filesize
285KB
MD582d54afa53f6733d6529e4495700cdd8
SHA1b3e578b9edde7aaaacca66169db4f251ee1f06b3
SHA2568f4894b9d19bfe5d8e54b5e120cef6c69abea8958db066cdd4905cc78ecd58b6
SHA51222476e0f001b6cf37d26e15dfb91c826c4197603ea6e1fbb9143c81392e41f18fa10a2d2d1e25425baaf754bff7fd179ef1df34966c10985e16d9da12a445150
-
Filesize
203KB
MD5d53b2b818b8c6a2b2bae3a39e988af10
SHA1ee57ec919035cf8125ee0f72bd84a8dd9e879959
SHA2562a81878be73b5c1d7d02c6afc8a82336d11e5f8749eaacf54576638d81ded6e2
SHA5123aaf8b993c0e8f8a833ef22ed7b106218c0f573dcd513c3609ead4daf90d37b7892d901a6881e1121f1900be3c4bbe9c556a52c41d4a4a5ec25c85db7f084d5e
-
Filesize
4.6MB
MD5fa7eb2499b72eac98e1a03ffda68a4dd
SHA1343af392550e03b21dba66d40c42802363bea917
SHA256035a0238921f260d165cfdbb8e991aca3c99e5c90cc8f9226ecfe2005cf7b3b4
SHA512e19ffa841181c1f30cf7d8e8a626f7b8c30d6ac1aa5c35c3be3b68a00374f4581900f31147dba4dc79c7c076e7685f2aa61b1c18c2eaac7985eb9216ee734e10
-
Filesize
5.7MB
MD5e144e4cf617b51b0ddc4af8281a2f62c
SHA101d806fbd0aa38ca35d8c4645df0fc2caa2bf6c1
SHA256d94c88521ef8f9e6edaa7abd2deba37ba038d8e82af79892335a0041a92c547f
SHA512479f434bd8aa888b824113c99927e901ec016739e4977a4dfdcff07eea05f649e423e41e1c3c7abe48aa6a639f1a3dc99615f83ff4e65422ac11b124a7949147
-
Filesize
20KB
MD571cdc4994caf6c6e74f84d7cb7b83434
SHA112d401557e8449ef10fc6f6a5bf3ed3a1ff8c4ca
SHA256801120688851b74636a9bbb3c620ff2d34f7dec9a6602fb72be96fdda72c12d5
SHA51293a2e768648b7a23c5818f2c188ea96550ce9cc2eca519a4b1cee9d7f044752ff2d8ec7c07e3b06fc862e0b5e49eb4302195bc5c11eb33afc21e1e684cacb1c9
-
Filesize
11KB
MD538a9f8dc26d51cc5983ab2526de56fac
SHA1be04800f1f5295de503c82693180bd752234b440
SHA256551d81d18a10beb039f5e98d834597d6841ac5a0f9dac37b9178d2e528b19186
SHA512d2a221c8934473e142c91c427b05bc127131a0755addd113a2f7c52dbbefd6e875f526bdb2391f0e654d5d3cb8c3e041535ff55d058c8044c43286ad4a90f90c
-
Filesize
2KB
MD5fe10f1abcc5c24c3608bb47d2c60a4b7
SHA19f5b86180b63d68df1e1923903ec8a19ba887bd1
SHA256f64d6bed29ec385e9193989ac2f2ae8544482cce2d5a5731f994d4d4d0223dd6
SHA5129289d1ac8ab6dfe554104bdddbabb9bd298cde269b219d1f9ca442a39ca86100cdc2cb5e88f3c69b54a70b45ec4bdb25a129def7ea9f7c24e36ffbd6f01dcd8d
-
Filesize
11KB
MD5a9e8a8f401a00c546224157935717c2b
SHA14350f3d0363c660e194b9f054970ecace95814bf
SHA256f7877147e8a2118c6fbb297aa2e5315a22cf7bf56f15cc06f46d7d559299cadc
SHA512eed65e0fa5c7bb50ccd683c36c9dbddb25623864544b43f33ac59e30f88807231c3740d78c94ae713ea9abfcc44d46e4c01d963e3ab185ac120e632f76607f88
-
Filesize
2KB
MD5edc4ccaa47deca47f2475d284528b9fb
SHA19b7d56d921ba84978974324f084281fd07f55869
SHA25601aea3a1f5ff4d50e68c8635f33a08e75636e20791dee0cd2a5d67d15ab99eda
SHA5129c065c93895d3365638402e56fa356f107013d69064bd714bc5387433916e2034d0b0e1fb1c2ec3ab4d975f777639eef77002245a8db8a326760ec7e3ef793f7
-
Filesize
11KB
MD5c92fbcecd213689311d39637ff06030f
SHA18802aa19787b74c8385a3b17bcb37a11ad259873
SHA25694460191eecec36eafe356451dcce0fcaabae9e86d16e20c6b630408eb3cd72a
SHA51205f7b7a21f32ab3bbf5fd31c757843c3f0a91ca1bd870d826fa2c5a41723452a0537350dbe0967a1c51a1d87f9f9199f402109887492d5fc35cf4d3db0eddced
-
Filesize
2KB
MD52372e6f105eeffaab70015a15cdca028
SHA1c285f30c9608cd6f0db46495abcd7eac2e60365e
SHA256c950b98b79c61f8479d1aa1c4b9bf9e64e2ca3ac86db95c257e855ea1bac5af4
SHA512ee1fdf25d7d28c21b0f32900c18c75ce7e1a45f9a1eb1ded59c7424b057bc9a0e76d0a1b8423d2eb32027d7b6126eed8d112f85fd3a8e76c280cbb3a832f5642
-
Filesize
151KB
MD5bfabb97d64d9dffb606834032d4da24e
SHA1c3cdbc690a34b10111b4654859cdf749d1521fad
SHA256d3b341cc02d94a67da14e760ac16aea458ef30d455df2b73c2e5088e9e150dae
SHA5124351ac3b96434a028957a0a9ee912e0ef049eb6a3cf23ec0d231a998d7ba0b38c9b6f62ce940500acb02056fda64b09bab7ef37e2efdc01e0421b799710578b7
-
Filesize
12KB
MD5eafa761042ec3b5e987a867f77744a74
SHA19b60379a5ae6d5a1cf85c8b60e779da56b60f61e
SHA256229cf1da41519a51702e7d87edc92f2e9e3ccf9c902ca967d9b0610a9f28e810
SHA512ce615df0d2220c3b7b4ed2cc8b16ce55e643e192670c42dad182db5a42878dbb164cc989dfa812842fedd42a68a4ccdc9b86ae4a40394002cf3eb96f540c0de9
-
Filesize
4KB
MD5e95eab73486438718969581da439763d
SHA1bda2fdc8f00146dab9549b83bf9dcd24dd19bdc1
SHA2566739fa2086d4b999afdbc3f8186739f8d752b0aa9c6507a0a23425bb9ca53cc1
SHA512668d2ec2b4d46343c29214d9bccefc23a4bbdbcfc92f41fff0e1d94c0dba0fc036999f3c9910dfda5e41969d89e01a375b5e435e43f42c4e302d0465b4237fa1
-
Filesize
15KB
MD5e887953162c1a92d45f8621c27943053
SHA12a1547af1744bab80f93746c60f7f7c2da9399f8
SHA256b28c0cfe35c2714fdfc1cbe6f07a01bf2e5ef3ca18d4e0326d39dd5f86a76a6a
SHA51224a7934f86a4ec7bcd7cffb352ac3d491a44e4097a178b8fb318713a773841f8e089afcc0d1b3f25c784c42c57f5177871dbdf0f916d5758a7742aae221e8ab0
-
Filesize
64KB
MD508ead152a67c8555cebe5df57ab629e2
SHA1a7c3d3652fba35d7dcad053726fcf55302af8f33
SHA256423a01026e2cbf25ed68a4b7686c16d4becaa7120dd40cb364ebd4651736fe4f
SHA512b236b7261ec5c4685ff8bed3632e79204fb023269a887d7a8f8bfa818dc9b602f22c72bd519ee6d91ce56d63ab4661d5770aed9b30962ac0a8be579cf7016f11
-
Filesize
12.8MB
MD5a7c836cc927fd1521a3736b2df8d3c15
SHA1a91079f946fb769444c9e74d89f2e780f8fdce71
SHA25695fb8de6123caed602544d514ca7689ab2ae35ec39649d2c413a2c1fa1304a82
SHA512e8e18f590356df94a90a5f118e1755006fbaf3b6f5c3d0dc6a6e44e98a699fb761139808fe897ead8dd0dae354aabd1267e4a61d68212d3a47384d174b83bcac
-
\??\Volume{d0a76a3e-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{b09e0503-3828-4191-854c-6d836bdd6e3d}_OnDiskSnapshotProp
Filesize6KB
MD5d9d9b3fba5eb8cedcbf54fedf5a83e21
SHA1eb5f0b9c888cdec01eb53e9d867aa6b5bdb561d7
SHA256123d3bab1a45db4c34cdf1282daf268ff0e782f0d65b6446f24c7c50308030ff
SHA5124ec83c7a861a28ebf07121f065e077a16d6d0dd2d95827e34d4dfec63e6000002c7e52934443cbef4f67620075536f5779d0075f6d3e2c21d261cdfdb646922f