Resubmissions
19/08/2024, 09:37
240819-llp1nawgrg 9Analysis
-
max time kernel
150s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 09:37
Static task
static1
Behavioral task
behavioral1
Sample
Bandicam 7.1.3.2456.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Bandicam 7.1.3.2456.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
_Silent Install.cmd
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
_Silent Install.cmd
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
_Unpack Portable.cmd
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
_Unpack Portable.cmd
Resource
win10v2004-20240802-en
General
-
Target
Bandicam 7.1.3.2456.exe
-
Size
28.6MB
-
MD5
c5b8907b4407dc5f86b1b300a799d007
-
SHA1
4883f42ed8c7aa16b05eb6ac5469a90b821092ce
-
SHA256
97391204d97cc1bdbdacd6e51655e7c6070b03c4d093baaeacf315bf8d04976b
-
SHA512
029e39e0c1a1f8a3e340c119429eec9b08d49c2d6ecbe8a158c0669af09e7c38a164778bb3c5c4133c2624543ba5acf2687c681f01c6d1fa563a5cff4399c95a
-
SSDEEP
786432:rjqKjScDomVyOH1k0QwA5oTLrDQAGUvt4Nr7MF0uyfAwCbVyZIf:6KjSte61D5oTLrDpGUvt4qe4EZIf
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bdcam.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bdcam.exe -
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2764 netsh.exe 2672 netsh.exe 2668 netsh.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bdcam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bdcam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bdcam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bdcam.exe -
Executes dropped EXE 4 IoCs
pid Process 2340 Bandicam 7.1.3.2456.tmp 2252 bcact.exe 2952 bdcam.exe 2620 bdcam.exe -
Loads dropped DLL 46 IoCs
pid Process 376 Bandicam 7.1.3.2456.exe 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2296 regsvr32.exe 2340 Bandicam 7.1.3.2456.tmp 2952 bdcam.exe 1320 Process not Found 1320 Process not Found 1320 Process not Found 1320 Process not Found 2820 rundll32.exe 2820 rundll32.exe 2820 rundll32.exe 2820 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 2732 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 2872 rundll32.exe 2872 rundll32.exe 2872 rundll32.exe 2872 rundll32.exe 1320 Process not Found 1320 Process not Found 2620 bdcam.exe 2620 bdcam.exe 2620 bdcam.exe 1320 Process not Found 2324 taskmgr.exe 2324 taskmgr.exe -
resource yara_rule behavioral1/files/0x0005000000019cba-310.dat themida -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bdcam.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bdcam.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\system32\D3DCompiler_47.dll Bandicam 7.1.3.2456.tmp File opened for modification C:\Windows\SysWOW64\bdmpegv.dll Bandicam 7.1.3.2456.tmp File opened for modification C:\Windows\system32\vcomp140.dll Bandicam 7.1.3.2456.tmp File created C:\Windows\system32\is-2UAMA.tmp Bandicam 7.1.3.2456.tmp File created C:\Windows\system32\is-MBF7V.tmp Bandicam 7.1.3.2456.tmp File created C:\Windows\SysWOW64\is-1ECAF.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Windows\system32\bdmjpeg64.dll Bandicam 7.1.3.2456.tmp File opened for modification C:\Windows\system32\bdmpegv64.dll Bandicam 7.1.3.2456.tmp File created C:\Windows\SysWOW64\is-H51AG.tmp Bandicam 7.1.3.2456.tmp File created C:\Windows\SysWOW64\is-U7UAH.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Windows\SysWOW64\bdmjpeg.dll Bandicam 7.1.3.2456.tmp File created C:\Windows\system32\is-EDD3Q.tmp Bandicam 7.1.3.2456.tmp -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2952 bdcam.exe 2620 bdcam.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Bandicam\lang\is-1J073.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\bdcamvk32.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-89G6R.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-RGEV8.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-AG1EH.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\effects\is-PR3JT.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-MIPA6.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-PIGQG.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\BandiMPEG1\is-9V7PU.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\bdcam64.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-T1009.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-224U1.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\effects\is-E014H.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-7LV0I.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\BandiMPEG1\bdfilters.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-NVAVV.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-QT0IG.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\unins000.dat Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-Q23VU.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-5LH4M.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\BandiMPEG1\bdfilters64.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-MSQJ5.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\bdcap32.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\is-VDAS5.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-KURV9.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-OH5GT.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\BandiMPEG1\is-667C2.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-TUMR3.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-4NRJQ.tmp Bandicam 7.1.3.2456.tmp File opened for modification C:\Program Files\Bandicam\encap64.dll Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\is-E8RM1.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-K9FI5.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-4D05G.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-6AKD1.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-B43NG.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-10QU7.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-JPMCS.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-CF94D.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-TOUHR.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-K9D3A.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-DRTED.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-MFHN2.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-AGSDB.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-6GE69.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-64RF7.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-T0O0M.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-59PSD.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-19KIK.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\is-TOCRH.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-E4HHP.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-6C4QT.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-HHP3J.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\effects\is-S5TLA.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\effects\is-NCA36.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-NIT8A.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\effects\is-L3UB0.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-QTH21.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\data\is-1QHC4.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-B66C0.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-KUFIC.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\lang\is-OJJLS.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-6IHUM.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\is-K9QCB.tmp Bandicam 7.1.3.2456.tmp File created C:\Program Files\Bandicam\bdcam_nonadmin.lnk Bandicam 7.1.3.2456.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bandicam 7.1.3.2456.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bandicam 7.1.3.2456.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "119" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "9" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "119" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 0034b9af1bf2da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "62" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430222200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "9" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "12" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "90" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "90" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "916" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "105" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "105" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "9" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "90" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D8D02F11-5E0E-11EF-9DBD-525C7857EE89} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "12" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "62" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "62" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "916" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\Total = "12" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "41" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "105" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\lrepacks.net\ = "119" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "916" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
Modifies registry class 38 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188}\ = "Bandicam MPEG-1 Audio Property" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{89C4B786-A490-4A3E-AA70-E6A8C61D3689} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\CLSID = "{E2E7539A-CECF-4A6A-B187-939943ECEF05}" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\FilterData = 02000000010080ff020000000000000030706933000000000000000001000000000000000000000030747933000000006000000070000000317069330800000000000000010000000000000000000000307479330000000060000000800000006175647300001000800000aa00389b715000000000001000800000aa00389b710100000000001000800000aa00389b71 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\DefaultIcon bdcam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\ = "Bandicam MPEG-1 Video Property" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\ = "Bandicam MPEG-1 Audio Decoder" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\FriendlyName = "Bandicam MPEG-1 Audio Decoder" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\DefaultIcon\ = "C:\\Program Files\\Bandicam\\bdfix.exe" bdcam.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\Shell bdcam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\InprocServer32\ = "C:\\Program Files\\Bandicam\\BandiMPEG1\\bdfilters.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\CLSID = "{89C4B786-A490-4A3E-AA70-E6A8C61D3689}" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\.bfix\ = "BANDICAM.bfix" bdcam.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix bdcam.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\Shell\Open\Command bdcam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\Shell\Open\Command\ = "\"C:\\Program Files\\Bandicam\\bdfix.exe\"\"%1\"" bdcam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\ = "Bandicam MPEG-1 Video Decoder" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188}\InprocServer32\ = "C:\\Program Files\\Bandicam\\BandiMPEG1\\bdfilters.dll" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\FilterData = 02000000010080ff02000000000000003070693300000000000000000200000000000000000000003074793300000000700000008000000031747933000000007000000090000000317069330800000000000000010000000000000000000000307479330000000070000000a00000007669647300001000800000aa00389b714d50454700001000800000aa00389b714d50473100001000800000aa00389b7100000000000000000000000000000000 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\ = "BandiFix Recovery File" bdcam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E2E7539A-CECF-4A6A-B187-939943ECEF05} regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\.bfix bdcam.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\BANDICAM.bfix\Shell\Open bdcam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\FriendlyName = "Bandicam MPEG-1 Video Decoder" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\InprocServer32\ = "C:\\Program Files\\Bandicam\\BandiMPEG1\\bdfilters.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\InprocServer32\ = "C:\\Program Files\\Bandicam\\BandiMPEG1\\bdfilters.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689} regsvr32.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2068 regedit.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 2252 bcact.exe 2732 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2620 bdcam.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2324 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 2744 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2744 AUDIODG.EXE Token: 33 2744 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2744 AUDIODG.EXE Token: 33 2620 bdcam.exe Token: SeIncBasePriorityPrivilege 2620 bdcam.exe Token: SeDebugPrivilege 2324 taskmgr.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2340 Bandicam 7.1.3.2456.tmp 2972 iexplore.exe 2620 bdcam.exe 2620 bdcam.exe 2620 bdcam.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 2620 bdcam.exe 2620 bdcam.exe 2620 bdcam.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe 2324 taskmgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2340 Bandicam 7.1.3.2456.tmp 2952 bdcam.exe 2972 iexplore.exe 2972 iexplore.exe 2224 IEXPLORE.EXE 2224 IEXPLORE.EXE 2620 bdcam.exe 2620 bdcam.exe 2620 bdcam.exe 2620 bdcam.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 376 wrote to memory of 2340 376 Bandicam 7.1.3.2456.exe 30 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 2340 wrote to memory of 1896 2340 Bandicam 7.1.3.2456.tmp 31 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 1896 wrote to memory of 2296 1896 regsvr32.exe 32 PID 2340 wrote to memory of 464 2340 Bandicam 7.1.3.2456.tmp 33 PID 2340 wrote to memory of 464 2340 Bandicam 7.1.3.2456.tmp 33 PID 2340 wrote to memory of 464 2340 Bandicam 7.1.3.2456.tmp 33 PID 2340 wrote to memory of 464 2340 Bandicam 7.1.3.2456.tmp 33 PID 464 wrote to memory of 1768 464 cmd.exe 35 PID 464 wrote to memory of 1768 464 cmd.exe 35 PID 464 wrote to memory of 1768 464 cmd.exe 35 PID 464 wrote to memory of 2252 464 cmd.exe 36 PID 464 wrote to memory of 2252 464 cmd.exe 36 PID 464 wrote to memory of 2252 464 cmd.exe 36 PID 464 wrote to memory of 2252 464 cmd.exe 36 PID 2340 wrote to memory of 2952 2340 Bandicam 7.1.3.2456.tmp 37 PID 2340 wrote to memory of 2952 2340 Bandicam 7.1.3.2456.tmp 37 PID 2340 wrote to memory of 2952 2340 Bandicam 7.1.3.2456.tmp 37 PID 2340 wrote to memory of 2952 2340 Bandicam 7.1.3.2456.tmp 37 PID 2952 wrote to memory of 2820 2952 bdcam.exe 39 PID 2952 wrote to memory of 2820 2952 bdcam.exe 39 PID 2952 wrote to memory of 2820 2952 bdcam.exe 39 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2952 wrote to memory of 3020 2952 bdcam.exe 40 PID 2340 wrote to memory of 2604 2340 Bandicam 7.1.3.2456.tmp 41 PID 2340 wrote to memory of 2604 2340 Bandicam 7.1.3.2456.tmp 41 PID 2340 wrote to memory of 2604 2340 Bandicam 7.1.3.2456.tmp 41 PID 2340 wrote to memory of 2604 2340 Bandicam 7.1.3.2456.tmp 41 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2732 2604 cmd.exe 43 PID 2604 wrote to memory of 2872 2604 cmd.exe 44 PID 2604 wrote to memory of 2872 2604 cmd.exe 44 PID 2604 wrote to memory of 2872 2604 cmd.exe 44 PID 2340 wrote to memory of 2068 2340 Bandicam 7.1.3.2456.tmp 45 PID 2340 wrote to memory of 2068 2340 Bandicam 7.1.3.2456.tmp 45 PID 2340 wrote to memory of 2068 2340 Bandicam 7.1.3.2456.tmp 45 PID 2340 wrote to memory of 2068 2340 Bandicam 7.1.3.2456.tmp 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bandicam 7.1.3.2456.exe"C:\Users\Admin\AppData\Local\Temp\Bandicam 7.1.3.2456.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\is-334VF.tmp\Bandicam 7.1.3.2456.tmp"C:\Users\Admin\AppData\Local\Temp\is-334VF.tmp\Bandicam 7.1.3.2456.tmp" /SL5="$40110,29686179,66048,C:\Users\Admin\AppData\Local\Temp\Bandicam 7.1.3.2456.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\Bandicam\BandiMPEG1\bdfilters.dll"3⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files\Bandicam\BandiMPEG1\bdfilters.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2296
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\is-KI63R.tmp\bcact.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\cmd.exePID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\is-KI63R.tmp\bcact.exe"C:\Users\Admin\AppData\Local\Temp\is-KI63R.tmp\bcact.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2252
-
-
-
C:\Program Files\Bandicam\bdcam.exe"C:\Program Files\Bandicam\bdcam.exe" /install3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Program Files\Bandicam\bdcamvk64.dll",RegDll4⤵
- Loads dropped DLL
PID:2820
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Program Files\Bandicam\bdcamvk32.dll",RegDll4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C "C:\Program Files\Bandicam\RegVulkanLayer.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Program Files\Bandicam\bdcamvk32.dll",RegDll4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2732
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe "C:\Program Files\Bandicam\bdcamvk64.dll",RegDll4⤵
- Loads dropped DLL
PID:2872
-
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe" /S "C:\Users\Admin\AppData\Local\Temp\settings.reg"3⤵
- Runs .reg file with regedit
PID:2068
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="BlockBandicam"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2668
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="Bandicam"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2672
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="*Bandicam*"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://lrepacks.net/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2972 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2224
-
-
-
-
C:\Program Files\Bandicam\bdcam.exe"C:\Program Files\Bandicam\bdcam.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2620
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x53c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2324
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD5ed730387fdcd684b756601b863c47417
SHA1c49ed6d0d46facf4ceaeb21f5d6bfdf9e3587fde
SHA2569cbc29696ad2d582e251bf9c4be5cce618753fa43551d2474e1ae5cc5e1245e5
SHA512e32df727799d33922c6e92f94a7bdb0bc2772d6a6636d15e285d94d3ae4661062e5bc89ec3546b76ec853398f88d972f461327ef687f89093acf1096560d5c3f
-
Filesize
118B
MD5b35e7d846a436bf1bc48b53125176f0b
SHA16e859c9374441da33fb404bff2041bbb6b068f23
SHA2568198189537e866909dbeb383bb3ce43fec3351fe85ca8ddc8e9955193054f808
SHA51200644acf7e72887e4dcc3e29a83362f17fd3f5338d640b0f85407f8ed173f4f3763e2a6e85dca3fdbad2495b90c3aa1761859bdfe539231b250e93ba504a56e2
-
Filesize
24KB
MD51164b2b5b087b3b1fd6fe2175de42dd7
SHA18d8216f14e421c9c482621e2089d3c799cd5e403
SHA25619b78ef90cd2edeba6f20dae20388bee456def192654e91f7f875a21f2125715
SHA5126f0bd82726dbe7cf945ee400c062ef461bf364750a02c90695e83a7af73f5cb95251c7d8eef10479171180d59f970e68231e82c83c0f13275b0a6958d57755e6
-
Filesize
10.6MB
MD51b45c4367f70735a26b3ea80b58d0464
SHA19c96763ad410de6e1852fefbbd8cf91c2b4466a9
SHA256590cd167b24ebff4d306542edd107c4b28c9d14bd58b45998e5c61483e897900
SHA512d485a74575a7260d3f14dfd02d2b2eb4a40aebc705175d8408f9bd48158fe1f5df852879319fc8d128661700e4048b2e3337db4343e323afdd1c699479c34b59
-
Filesize
1.5MB
MD594a3cf774f72b40e4ea39ce61f56b4a6
SHA1cb66b592c57b74b5e8056d0218697613eafc6b93
SHA256369c3da2f17f0c6cdf4823d7fffe64fb724ccd81e2f56dd372f1e561a1be11ad
SHA512fd018e28b345a9a99c836001012fd7eb2779847bcb62cfd4ab1adc5e5b79d7d36e8051b8c0f60c6b56c1b5cfe6f608c462642967d35ed8e53706f38b14a556c2
-
Filesize
20.8MB
MD5bda866df2c387c8b1f1f5baa9beaeb57
SHA19de5041e3e7a0704c9eb39aa63750fb043985717
SHA25653060b1821f2b4324c11001b4c261ea9f588a51ed2047fb584c5e8b63325dc49
SHA512cf97a766fcab75abbd75e30d19e2834d72143920e0d95c7cef6173862bf9c7a224ad35f6ab83fcd4ebcbba5abe0d137d1281da6b6cd978d8e6b1292f2b5afb8c
-
Filesize
97KB
MD51a2907234b069c1e52ad296bceb630f0
SHA1202f189aa148ab080225c6fb351b5e664847f8ea
SHA256789704bfc14da7326bb4756b7339026d8915914905e821d57a69804b11a27bf0
SHA51227a8b36ccf0353cb0fc41d1b41f0c66cfe7c41e95a79918498051c1c70b08d9a76ca0c9ca3f5361bf12a5f26be919766a84831ed4171690ab545f68c88612c85
-
Filesize
886KB
MD5e020c3f9b91880a95737067280f5fc70
SHA126461fb5a67a6ace4d9d149211375e8778f9bbc3
SHA25607e15d0d98e35f2141028ec172131f209737fa04b6cfe51b36ff625a4a1b6c99
SHA5126447f6a795056fe5352b982183c628ff935a082f2c391eb2c4cff04cf6b915691c848799f6dc9d74841e9b999fd04bc8b161d8be09d09aedee19da1914862bb2
-
Filesize
135KB
MD5b48f94b768e4cdfc2998504572a2922c
SHA103cb83b25fc05cd9d546a6fa95efec1ab768a075
SHA2562450bcab52f43dc0188a5ebab0f508901a072bf0f1888b9186a2894c12442285
SHA5128cbaa4fc1e21db5756d026e52650ff95085677d2f99fe3b137df3bbe7d4b379cc9d8f1cf2b4447e569d44fdacb7db739ef7470f47df7ccbbcf66537b8ede2e67
-
Filesize
46B
MD5a3e882ff3bb88149928c0ec217845610
SHA1b715d6d507be647ac179b26b063238935eefea50
SHA256b03184eb33c2263ef0f029bae3ea21255c07b2dcff833b179a66addf752784c1
SHA5128184c650f35061c45b0f09f5d92286aacd2e7060d849adc27aedecbd1fb2991623322981ffe7ff1027e83291c696c98ff5f24d31283be96a9d2701649a248c0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e62cecc351ddac1cfd49977f0422e847
SHA1f4820b67abd735efd4e1ed433d449a4f0829b426
SHA256ed99218344c028c4e5d3d8330596a96765940c4a51f5e7a9ab01514e4f86d29f
SHA5129f838a9425683c72b8694555eb5abd15eeac984d54202f5b689a4fb6dec496bc2d122deba8431c3c8ea26c4fae025cf031c7df9bcd6fb8a2a1399b28267860b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5badad34d587d9e38dd195e924657c0df
SHA107e1ffa6e54c18e1fec5de1f46c9dc88ec03b1da
SHA25634bf242ca04f610d6c33ccd2b1069cc0854b91b6361f365a7dc5702dc3d9c799
SHA5123cd3cd7fbca9e1a37d3b9ba18f0901e85bc5b1c2795a8a1b8a3e586e975d8f90567a074366065bb544312930f8a3f76dce5e6f925fa7974785cd2ebd9855f2e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df0865f32b029c89cec753d16ff663b7
SHA17e54d0ba105059269473c15a792e6dca992db608
SHA25655426ccc6b9cb74b32c46e1137c1d953721711005506a422b84e673f8aeee10d
SHA512999850a04806c6ba2145404c8e80a1042ab42a4c0dfdf520580597ce0cb4490110cde4c2d03091dd02147ab5e2e33e0108ee17422b5967ba28c49a0be5b37b37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5830ef35dc6405df1a3b94aec81125751
SHA1df20e9a816ea66f2d066215ca7926b8267f8bbb1
SHA25694d445f387e977939e65ec95ce70f3dfd99bf589b5474b1878514f86bf2970aa
SHA512b8cf91638bc4eb832d1e9ef8b7e62df6d4636dc2f647864dbc64f600dfe94b6a31dd3f061afb562cca05409a3eae508dadafbe551d185de73ce529338ecac91b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503e014f03c6d4c6f31a55ab5967ebf09
SHA1660525a9a7315f8d8b1956126d30bc2d21c86d0e
SHA256ead9d372463112bfec95696f9cf5af0ef8da1ad1961e9422960fd3ac24a341c5
SHA5125df55cb1803929fe60adc1bfa1f11dd1790ac8a5c63aff6628413d7b5d770510c4ebb42a4d919658383f5f77b1a66e72f2129a4b2e6c6f2df93e555e56ca89e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531336719a85866c51d93530ecbcde82c
SHA1f9639e8d1261c160b645e3b8a2290cdd88f9946a
SHA25619186b0a52c372da5a1e9dba6550d14bffc6228747bf29e6f6389ffcbab7340e
SHA512f7b5f674f88dbafb6d939ebbeda4a3237555d995ce31484d182b5b78435b7d91b4f5d6154d5d69bee7a2a69a7b13dddc48c2c7351278cf2b53143da4bac36f2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f077904e096d4a686c7670bfa3c65504
SHA14a7ddc76557f32c6adc373a23da9d868c2416aaa
SHA256fc7abfedf084bd6d8c86a29ea9d62170b1df11f152edc17a38f76ff199aefff5
SHA512b3ae9a4741589084eee50bb2961f0345b3634e3dcbad612118b1f1e13b47b1fc9414eaa882568db2adbfe214572126e3e398152bb13a05fd7efeebde70fc45bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53107c8215295357c876aa9bc456871dd
SHA137cfc7a83ee019ab28447cca4a7ff48059d201e0
SHA256b3a82b28c450612de53a03676eb987f199fd0f4f3b6eabefd842ae26d924d995
SHA5124b3f52a54490b03048203ef3983fe7e733f1b3950b9ef360c18bb6b521878e717e0ac36ef4202b773357d3be343e30a3c58d5496b7226d88fff121d3ad414466
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50084d8ad08fa0f9b0b474b9f96238c3b
SHA18f01e74b13f04178717ffb600e66d8bdfbef2031
SHA25610cd0d969af1cd7ee6f7fb4cd98927c3483d82bc322eb3c0f78569134d92250f
SHA512b812a2ce6d2615c58b807c7d6ee29482f2bb2874522eb1833de231d0a2d65e15fd9d383e6f1e3d43227e09ec386717c03ddfee83335b72874b994b0e22704df8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536740c5903cec9483aedbb355acf6fe3
SHA1c6cb63fb41539a8885fed2b85b1d635786611409
SHA256b6eb2f8fa4a2dc2e8c55e5222d968643b7ee6a5340a9e6d8bade064f955945e4
SHA512cb5bd8d4c06485bca778bcb6e8cc1afd5f188b5f0d84b2a4e280a9a3307b1f26d141d53f18d64d97fcfebc2a0bd354b59c41e2103a4eebadb58d53abd9e378f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c0f4312aeab490358d84ccc99e2dcad
SHA1c34abecaa0c5a6a9c363df9daf84b59e602e7498
SHA2560d0efe7d06d2c4a45f81d12802c7c3803a2b66afb10c17f14c60d88f9ddb9134
SHA5129b1a72be3c48e58bfbca91035bae4147959584c77ed8c7bdefa4a9db742df335389eb4157519c1aafdd9bae357a5c6e62337ea1946097414dc518ed6ab40aac8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a1606d24a48b93a68215de168697c46
SHA1e5e0e1bf8558e553ba315824c3baaa218694fd9d
SHA256b70aa42c002cae240db61e0d350f05ac1165d6999fef2c889cb7f79e317d57dd
SHA51283d63ecc64f1c673a2fea90b8059450c09a5b76ad146e20ad18a9e851c42dd6ed315bcc8332585877882361b23068cb00676c6641dfa18407ae1addb72e5d56a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5531cf80d9d16e334d78463be86655f16
SHA171e56b27443589ab7a1dcb11e853d61ea94a45ce
SHA2560ffab47e32dbfbc84d37f412026a89e4aba981598ac99b2d294d1aa0efc7a087
SHA5127b8973c5eaa33310090d2156ab6e20194c12a773a61a5c029eb11b0bfed33947efc14e4382197471859be0df7c09217662432068e26a39ca8986b5785d41b52f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD532dcb0136c2af09259ca93bf2ce431e9
SHA1ed4faa7e66ae0b5205fda9d210ecf8528377d42b
SHA25627c6203404f589f91160d7ddcf72dfdf000208de583b7d4588f3459e4f363d5c
SHA512868b4ee5d1fa97ca9b57966eb70d7932763fbe0d1756b528ad4b2bd0e43a3f4adfcee8133fe10c91c939ae1cf33aae61d463ff544621b1278ca1c09e00d0b687
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae1a4777038c69f7a8eb5601aa7cdd4a
SHA11f8721977edf8ca641be46c2d7286788552d404a
SHA256b068f7ddba778b9485079b4de31874130867eaa9bf7b488e24bae7db3ca35557
SHA512b9a33bbafd9e443d8cac7edbb7a15b498503713408d6131e755548a3defdb54ec1b52cf27db0643cefde7b6501ec59d430ac1d7121518eba24b026676a52df67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5af89fcff7b1faf17fae2f3372cd166
SHA19047c624be247852f01d0d2a317b9977ec46d570
SHA256d64c716c4ec973d8f86810d1cc7e884d9731cd030596adaa7eee9d9eed68d92c
SHA5126c1c3fdcece8fc04e20de7794e998c893494eef95b43162b5dc89e0dc03cfc486e90091c4c7419205ef1491b72f2e76acc24cb01f89b024c2a98ea9cdf0951f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1d9b73d9121abf52e73a4abadcfb28f
SHA1b8d414b3e65cc6cc61ae2fbf67b69874cf3688e7
SHA256ec2f569f1b6823911b5d6b61254ad90bc42e038c0985e765825d89de5ca78a4f
SHA512245c227293ccf543635ada6f26bca104f470a2c6d0feab05282f1346ac5277c899bf59a61c7e5b04bec8ac4faf0922f135138636275e01938cae9b6c4d039258
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57ad764a42559fe0301e1af84841cc2f8
SHA1154adb5daf8e29315e272a23769c4cf12a07d05a
SHA256a342baf63ec89c458bb95db18c850976571baaa4e78a09ac302b1267b82232f6
SHA5129c26b5fdf1b3224f5a7ffd28ddba94767b2caadcfd1cd4435ce33be9f399917b418264c4cfe7ae76a09ac67d72aca8989b80042c682b68bc48ef978449c4615b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5d01050ac2bba4af4e663063efb2aa8
SHA10bea3fa0bf19c97ce27398fc7a1b66b78b229327
SHA2566b91e5fd379d8928e490f7332521ef240fba9a7cdaff1a23a50b8522053f5ef8
SHA5122a83d76f4788f93e5b3de3750f76413a93f86297a076d96a278773a444be5eb61c5fcc004595bde7795217dd9861be1c07b4ae379961c9589a1ee43f0f9a7adf
-
Filesize
176B
MD5910aeec1b1ca8473538390d05e50760f
SHA12d7025b2339c82d2f0998c0001a83139d7ddbd18
SHA256b706fe277094435b2d1754b1d91a6c03abcc6a62f3f88b7300e3de6ae158c7fe
SHA5128db77860499b59dec802828e22d2ded37f56da197d1e054fe3c802c84d0a21541ed8548f873d75b44ae9527bb74826cdb2296ed8e7a89e492c6d77ed4f988eed
-
Filesize
357B
MD5e4130b8d5053b0369cd64911ee0b0523
SHA1883ae8dded8915b995077b4792b48be03dd87b15
SHA25693235a2a7635b7a7e4546cf73127ca49e9fa0815cae9b1083bfee915e1f86319
SHA512da52d87b7c0bcc28b55befdf852b44df2009cfcd1fbad4f4a07dfab102750af1b517b9b3fc7fb8b8ba6477e3344cc028aabcd820cdf1d5d51baef083b38e9152
-
Filesize
968B
MD5adcf2e5c6065c8290827759c9444ae87
SHA1f423646b3e5a46e97ed2347a62cd9be2fb58312e
SHA2561bfb172ee52c408a712febaca5aa5bd1c2effdb0591a2d7724e4bf9baf161d13
SHA5127c1c83f53928fdd1c0169021d1d5ba607cadd17e763e0c6cb2a54fd6bde8bce431f3944321f5189b5e2a9899cfe47cfc4767cade1829d46ee5fb182aba4143d2
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\fa-brands-400[1].eot
Filesize131KB
MD505c475fabceebae1f9d40ba6711cb41a
SHA1a99a03f1c2d33c85c7b3cc8cb36c77a1a0514ac2
SHA2561741e902d0609045ca692234a56220b97db5dd9cd42b7a474b407e4a2469bc3e
SHA512dcf1be37b8cde9cd6a2bdbd23ca52f5cab946f25fc51e7dce02fc1dd9d263db1a043409e060801f177c9feff822ea1073b9913eca46e772a3f2b43c95b47147e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\fa-light-300[1].eot
Filesize481KB
MD5a624ea3f4dd832cb54ea41286ded8fc3
SHA10acf0008a482418f68518e53fa3369d9e2ac6b34
SHA256a3044338a2c6d0b78be05b2cd06afe87a407237c7195a4343749fddc077d1776
SHA512c69b6ba7e7eaeb1018c7f7fd70bcf6200f95e6b1cf217c512ef7f0c135fbe1960c76708921034949c1722e8196f697e612ade40830ecc5b9d8653c5fb4af2832
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\favicon-32x32[1].png
Filesize792B
MD5d4b7557dc08ee86a49060415550c273a
SHA19b04d63bc47731d4fecc46a551329ceb4574e6cf
SHA256199b63c561e370692187ad3011fd3a339f544ede0438b4db2574a002e9904560
SHA512b5e173cf381fab9cb2603b331b8473b813a608587304a433afb2b412f7786d161605963f7fb6311b6d159741de6c31277326042c9393d928ad05410570c90379
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\fa-regular-400[1].eot
Filesize443KB
MD5fde04f8e6967b818c6fb3338d8b366d3
SHA1e5f8b9b64c63a7d5153c7f238f237ee1e9e10052
SHA256d1acd8ecef6503303684610722a43a3d958035d003aa49fb58d0165fd6cd9f8f
SHA512042ace8eb675615aaded6ce16a187024bcfa11fc8bd71a7766c47eda080ef96fa95a42c87704ee07525a78399f1ba730df7861adeff44d38b98b20562a22a951
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\fa-solid-900[1].eot
Filesize378KB
MD56c207a7b79c06c76e915eb8f30e51d8a
SHA188a2213dfe8815e292d1d790074e9480402f7bba
SHA2565c717ef54d31b15a859b4b1dc83ad8c14da100a25ae1beb288172e78655c1193
SHA512aba5b8461f796546efc0493d11890cf3f6f71969f7904a70b2164e8cbcc3a4ca74769e7be5c23b86c888c45478163f66ed8e26fb98ada1053b777f28ddc45b2c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
56B
MD5c60a7036e1ef463ae33c97741e9c943b
SHA12e9070b38494c9935e5af23c99cb2591cd70ae9e
SHA256b1da5dbb4382c318b6f0ecdcabff42bde79d6c4a8251bf9f9f74992c55ed0d64
SHA51262a8923ca7d25d2cd0e480d98181352a5523b9798c396c7e2e76eeed9c9264207ffbe4407d35de7e80960d4c3c57ba1beabee988fc9982b1a409a0a4d5dc41ce
-
Filesize
53KB
MD5193a72eb7344762a0e5e56e28241f58f
SHA144faa243fff2b51b186497ee2525a85e59430aba
SHA2561d4f413d06e98ab977da26809d16b4cac3c17bf50242d0770c3344ff8a2ceb83
SHA51250244f5245000d1f9e01ceb89c903f9f881c698c3d07f9686db12cc14fc7b0897c560c9d2a8852b6b565b445dc083f2dcf1479448f7c13565cf5c9dfa98c4ff3
-
Filesize
20KB
MD5cc2c7b1d8006cc83b429c78875f5782e
SHA177870e6111003f9305d904a42b3d77dbd897f537
SHA256c43b6c692874db8e72a2add0f8a9cd8596ecbce0d76e7c787fbfd782278af2f1
SHA512b33eee9968a5ab02ac79df0e05bb8a7b8837948f9469a3fb522fa69325c07c530a76df710af27c1db20a1130cc8007324fbf6476f63e3befa5e794f686536d4b
-
Filesize
1.9MB
MD5a69cb04f795eff309f62b701c49a4296
SHA110251d146239380281018f17054ee9d840629a8f
SHA2565a85e3729cedd4040dfde9479eb6331cc7a5a62780ee0007925d9e2e28200093
SHA512d4ab56d72b9b74e1058819f278ab049e3ed3d813c90354155a7a851b0c1a220e34dd08d95a0a401ee808320562561920bda685bb955f33543b4813c4d26d2c87
-
Filesize
3.5MB
MD55b17929a8c7f1629deeba24bb7b829c2
SHA1ae4faab0876d87e22aa988815f115869ae7afaea
SHA256d4b3b48710d9ff9dfa0b213ef88bf40898438db38a505bd785df412c5859a72d
SHA512bcabc65a9ea5f9fe46bacfd11a6b74a7ac54e9b74703578c39f131132869f5a1baa861393be8684d4b34ee9c1d62197f938c386291e65aa9e838734ed1bcb705
-
Filesize
922KB
MD585452d1d5a4e2783e8f5e9a711cba382
SHA12782f702f435fb01e88af9529ee7721465f66c50
SHA256b61ff8aa0e98dbb8338ea0593d3ff3af48f78e24ffbac79b89b1f774d2fae340
SHA512049008081f8876b56e01e644eac231b8f847fc2f5b081b44e9251f0c018673679ef0ef80a8e7cc3ad83839aff76b9fed1e1c6914108b4c767baba3062bc87a04
-
Filesize
912KB
MD5feb8284d9af91d2b30c6c1496d7396b6
SHA19309b3941896535c093a27606ed1aff0b58da7b9
SHA256c43118d4d3fe00df5ed43d712540698526aaa91593c1f19ce51b24edf9785098
SHA5129a821bc3c350f94621f1befb188d256c6027785ec666ca5bc83ab7ccebed64a5cfc809ba8d4d91a26c20fb08a2b4fb97f11b111b0dc1d0f89a1030e4f38068e7
-
Filesize
66KB
MD586a1311d51c00b278cb7f27796ea442e
SHA1ac08ac9d08f8f5380e2a9a65f4117862aa861a19
SHA256e916bdf232744e00cbd8d608168a019c9f41a68a7e8390aa48cfb525276c483d
SHA512129e4b8dd2665bcfc5e72b4585343c51127b5d027dbb0234291e7a197baeca1bab5ed074e65e5e8c969ee01f9f65cc52c9993037416de9bfff2f872e5aeba7ec
-
Filesize
3.0MB
MD5b0ca93ceb050a2feff0b19e65072bbb5
SHA17ebbbbe2d2acd8fd516f824338d254a33b69f08d
SHA2560e93313f42084d804b9ac4be53d844e549cfcaf19e6f276a3b0f82f01b9b2246
SHA51237242423e62af30179906660c6dbbadca3dc2ba9e562f84315a69f3114765bc08e88321632843dbd78ba1728f8d1ce54a4edfa3b96a9d13e540aee895ae2d8e2
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
176KB
MD5cb14f3a1cbbad7bfc0a4746d53e43d84
SHA198222694d5ad2aae1b44612f57b74bedf223d9ed
SHA256f33d7393bd27de380d29a3fe55b05b9ebada56355dbcd939d9deb477305387ca
SHA512e35a46ecf5e5c81faf83dd1c33f699387ed4a43561441537829140b2bc7069843b53d7b25c902e9e2f977134c4e83718585e9cbea7e1b378408d6952978adbd2