Overview
overview
10Static
static
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows10-2004-x64
30di3x.exe
windows10-2004-x64
102019-09-02...10.exe
windows10-2004-x64
102c01b00772...eb.exe
windows10-2004-x64
731.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows10-2004-x64
342f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows10-2004-x64
1069c56d12ed...6b.exe
windows10-2004-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows10-2004-x64
3Archive.zi...3e.exe
windows10-2004-x64
8DiskIntern...en.exe
windows10-2004-x64
3ForceOp 2....ce.exe
windows10-2004-x64
7HYDRA.exe
windows10-2004-x64
10KLwC6vii.exe
windows10-2004-x64
1Keygen.exe
windows10-2004-x64
10Lonelyscre...ox.exe
windows10-2004-x64
3LtHv0O2KZDK4M637.exe
windows10-2004-x64
10Magic_File...ja.exe
windows10-2004-x64
3OnlineInstaller.exe
windows10-2004-x64
8Remouse.Mi...cg.exe
windows10-2004-x64
3SecuriteIn...dE.exe
windows10-2004-x64
10SecuriteIn...ee.dll
windows10-2004-x64
10SecurityTa...up.exe
windows10-2004-x64
4Treasure.V...ox.exe
windows10-2004-x64
3VyprVPN.exe
windows10-2004-x64
10WSHSetup[1].exe
windows10-2004-x64
3Yard.dll
windows10-2004-x64
10b2bd3de3e5...2).exe
windows10-2004-x64
10Resubmissions
13-11-2024 23:34
241113-3kmbta1eqc 1013-11-2024 22:28
241113-2dpb6azme1 1011-11-2024 05:34
241111-f9w6zstjbz 1011-11-2024 03:05
241111-dlmlja1jbx 1011-11-2024 03:00
241111-dhk9aszrdz 1008-11-2024 08:59
241108-kx2cdssjdk 1008-11-2024 08:55
241108-kvvf3aymdw 10Analysis
-
max time kernel
1796s -
max time network
1414s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 05:34
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0di3x.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
31.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
HYDRA.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
KLwC6vii.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Keygen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
Lonelyscreen.1.2.9.keygen.by.Paradox.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
LtHv0O2KZDK4M637.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
Magic_File_v3_keygen_by_KeygenNinja.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
OnlineInstaller.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
SecuriteInfo.com.Generic.mg.cde56cf0169830ee.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
SecurityTaskManager_Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
VyprVPN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
WSHSetup[1].exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Yard.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb (2).exe
Resource
win10v2004-20241007-en
General
-
Target
Archive.zip__ccacaxs2tbz2t6ob3e.exe
-
Size
430KB
-
MD5
a3cab1a43ff58b41f61f8ea32319386b
-
SHA1
94689e1a9e1503f1082b23e6d5984d4587f3b9ec
-
SHA256
005d3b2b78fa134092a43e53112e5c8518f14cf66e57e6a3cc723219120baba6
-
SHA512
8f084a866c608833c3bf95b528927d9c05e8d4afcd8a52c3434d45c8ba8220c25d2f09e00aade708bbbc83b4edea60baf826750c529e8e9e05b1242c56d0198d
-
SSDEEP
6144:vU9Q9tD5WuDQa4t3BMgLkzvCOnYxcEaSAOPou8BWinO8DR:8Q9tD5WyQlBBVAnYxRhr8DR
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SET98C5.tmp RunDLL32.Exe File created C:\Windows\system32\DRIVERS\SET98C5.tmp RunDLL32.Exe File opened for modification C:\Windows\system32\DRIVERS\bddci.sys RunDLL32.Exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WebCompanion.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WebCompanionInstaller.exe -
Executes dropped EXE 8 IoCs
pid Process 3584 9059.tmp.exe 4980 WCInstaller.exe 1428 WebCompanionInstaller.exe 3864 DCIService.exe 2112 WebCompanion.exe 4992 Lavasoft.WCAssistant.WinService.exe 2836 WebCompanion.exe 3316 Lavasoft.Search.exe -
Loads dropped DLL 64 IoCs
pid Process 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 3864 DCIService.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" RunDLL32.Exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Web Companion = "C:\\Program Files (x86)\\Lavasoft\\Web Companion\\Application\\WebCompanion.exe --minimize " WebCompanion.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini WebCompanion.exe File opened for modification C:\Windows\assembly\Desktop.ini WebCompanion.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 iplogger.org 8 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\026A86A161D256DBB33076EDF20C0E5E_86AB612B21DEDF3B8CD155ED2E4114FF Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\026A86A161D256DBB33076EDF20C0E5E_86AB612B21DEDF3B8CD155ED2E4114FF Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AF360AACB1570042DEFBC833317997D0_DF48483754A6AE209A217FF51855DB26 Lavasoft.WCAssistant.WinService.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AF360AACB1570042DEFBC833317997D0_DF48483754A6AE209A217FF51855DB26 Lavasoft.WCAssistant.WinService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\http.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci_start.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\it-IT\WebCompanionInstaller.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-conio-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-heap-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.adblocker.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\ru-RU\WebCompanionInstaller.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-heap-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\NCalc.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci_install_boot.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-timezone-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\msvcp140.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-file-l1-2-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-profile-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-utility-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bittorrent.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\pop3.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-processenvironment-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\es-ES\WebCompanionInstaller.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddcihttp.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\msvcp140_1.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\smb.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\rpc.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.IEController.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe.config WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.SysInfo.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.pdb WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\WebFilteringSimple.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-locale-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bridge_stop.cmd WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Ad-Aware Web Companion.exe WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\rpc.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\bddci.sys WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci.sys WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-core-util-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-convert-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\api-ms-win-crt-runtime-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\pt-BR\WebCompanion.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\BDUpdateServiceCom.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\scan.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\ssl.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-localization-l1-2-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-multibyte-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\LZ4.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci_core.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Esent.Interop.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Search.exe WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\7za.exe WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-namedpipe-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-crt-environment-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Interop.LavasoftTcpServiceLib.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-debug-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-file-l2-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\ucrtbase.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.Loader.exe WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-libraryloader-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\pt-BR\WebCompanionInstaller.resources.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\Win32\vcruntime140.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\api-ms-win-core-processenvironment-l1-1-0.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddcihttp.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Application\Interop.SHDocVw.dll WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bdnc.ini WebCompanionInstaller.exe File created C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\msvcp140_codecvt_ids.dll WebCompanionInstaller.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new WebCompanionInstaller.exe File created C:\Windows\assembly\Desktop.ini WebCompanion.exe File opened for modification C:\Windows\assembly\Desktop.ini WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new Lavasoft.Search.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new WebCompanionInstaller.exe File opened for modification C:\Windows\assembly WebCompanion.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new Lavasoft.Search.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4760 sc.exe 3488 sc.exe 4508 sc.exe 5080 sc.exe 3180 sc.exe 968 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9059.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WebCompanionInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WebCompanion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WebCompanion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Archive.zip__ccacaxs2tbz2t6ob3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WCInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Lavasoft.WCAssistant.WinService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs Lavasoft.WCAssistant.WinService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs Lavasoft.WCAssistant.WinService.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings WebCompanionInstaller.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 190000000100000010000000fa46ce7cbb85cfb4310075313a09ee050300000001000000140000008cf427fd790c3ad166068de81e57efbb932272d47e000000010000000800000000c001b39667d6011d0000000100000010000000521b5f4582c1dcaae381b05e37ca2d341400000001000000140000006a72267ad01eef7de73b6951d46c8d9f901266ab0b000000010000001800000045006e00740072007500730074002e006e0065007400000062000000010000002000000043df5774b03e7fef5fe40d931a7bedf1bb2e6b42738c4e6d3841103d3aa7f3397f000000010000002c000000302a060a2b0601040182370a030406082b0601050507030506082b0601050507030606082b06010505070307530000000100000041000000303f3020060a6086480186fa6c0a010230123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f0000000100000020000000fde5f2d9ce2026e1e10064c0a468c9f355b90acf85baf5ce6f52d4016837fd942000000001000000420400003082043e30820326a00302010202044a538c28300d06092a864886f70d01010b05003081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d204732301e170d3039303730373137323535345a170d3330313230373137353535345a3081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100ba84b672db9e0c6be299e93001a776ea32b895411ac9da614e5872cffef68279bf7361060aa527d8b35fd3454e1c72d64e32f2728a0ff78319d06a808000451eb0c7e79abf1257271ca3682f0a87bd6a6b0e5e65f31c77d5d4858d7021b4b332e78ba2d5863902b1b8d247cee4c949c43ba7defb547d57bef0e86ec279b23a0b55e250981632135c2f7856c1c294b3f25ae4279a9f24d7c6ecd09b2582e3ccc2c445c58c977a066b2a119fa90a6e483b6fdbd4111942f78f07bff5535f9c3ef4172ce669ac4e324c6277eab7e8e5bb34bc198bae9c51e7b77eb553b13322e56dcf703c1afae29b67b683f48da5af624c4de058ac64341203f8b68d946324a4710203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604146a72267ad01eef7de73b6951d46c8d9f901266ab300d06092a864886f70d01010b05000382010100799f1d96c6b6793f228d87d3870304606a6b9a2e59897311ac43d1f513ff8d392bc0f2bd4f708ca92fea17c40b549ed41b9698333ca8ad62a20076ab59696e061d7ec4b9448d98af12d461db0a194647f3ebf763c1400540a5d2b7f4b59a36bfa98876880455042b9c877f1a373c7e2da51ad8d4895ecabdac3d6cd86dafd5f3760fcd3b8838229d6c939ac43dbf821b653fa60f5daafce5b215cab5adc6bc3dd084e8ea0672b04d393278bf3e119c0ba49d9a21f3f09b0b3078dbc1dc8743febc639acac5c21cc9c78dff3b125808e6b63dec7a2c4efb8396ce0c3c69875473a473c293ff5110ac155401d8fc05b189a17f74839a49d7dc4e7b8a486f8b45f6 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 WebCompanionInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 WebCompanionInstaller.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 1428 WebCompanionInstaller.exe 4992 Lavasoft.WCAssistant.WinService.exe 4992 Lavasoft.WCAssistant.WinService.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2112 WebCompanion.exe 2836 WebCompanion.exe 3316 Lavasoft.Search.exe 3316 Lavasoft.Search.exe 3316 Lavasoft.Search.exe 3316 Lavasoft.Search.exe 2836 WebCompanion.exe 2836 WebCompanion.exe 2836 WebCompanion.exe 2836 WebCompanion.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1428 WebCompanionInstaller.exe Token: SeDebugPrivilege 2112 WebCompanion.exe Token: SeDebugPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeAssignPrimaryTokenPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeIncreaseQuotaPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeSecurityPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeTakeOwnershipPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeLoadDriverPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeSystemtimePrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeBackupPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeRestorePrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeShutdownPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeSystemEnvironmentPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeUndockPrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeManageVolumePrivilege 4992 Lavasoft.WCAssistant.WinService.exe Token: SeDebugPrivilege 2836 WebCompanion.exe Token: SeDebugPrivilege 3316 Lavasoft.Search.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2836 WebCompanion.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2836 WebCompanion.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3584 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 88 PID 4092 wrote to memory of 3584 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 88 PID 4092 wrote to memory of 3584 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 88 PID 4092 wrote to memory of 4980 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 94 PID 4092 wrote to memory of 4980 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 94 PID 4092 wrote to memory of 4980 4092 Archive.zip__ccacaxs2tbz2t6ob3e.exe 94 PID 4980 wrote to memory of 1428 4980 WCInstaller.exe 95 PID 4980 wrote to memory of 1428 4980 WCInstaller.exe 95 PID 4980 wrote to memory of 1428 4980 WCInstaller.exe 95 PID 1428 wrote to memory of 4508 1428 WebCompanionInstaller.exe 97 PID 1428 wrote to memory of 4508 1428 WebCompanionInstaller.exe 97 PID 1428 wrote to memory of 4508 1428 WebCompanionInstaller.exe 97 PID 1428 wrote to memory of 5080 1428 WebCompanionInstaller.exe 99 PID 1428 wrote to memory of 5080 1428 WebCompanionInstaller.exe 99 PID 1428 wrote to memory of 5080 1428 WebCompanionInstaller.exe 99 PID 1428 wrote to memory of 3180 1428 WebCompanionInstaller.exe 101 PID 1428 wrote to memory of 3180 1428 WebCompanionInstaller.exe 101 PID 1428 wrote to memory of 3180 1428 WebCompanionInstaller.exe 101 PID 1428 wrote to memory of 2916 1428 WebCompanionInstaller.exe 103 PID 1428 wrote to memory of 2916 1428 WebCompanionInstaller.exe 103 PID 2916 wrote to memory of 3540 2916 RunDLL32.Exe 104 PID 2916 wrote to memory of 3540 2916 RunDLL32.Exe 104 PID 3540 wrote to memory of 3292 3540 runonce.exe 105 PID 3540 wrote to memory of 3292 3540 runonce.exe 105 PID 1428 wrote to memory of 2412 1428 WebCompanionInstaller.exe 107 PID 1428 wrote to memory of 2412 1428 WebCompanionInstaller.exe 107 PID 1428 wrote to memory of 968 1428 WebCompanionInstaller.exe 108 PID 1428 wrote to memory of 968 1428 WebCompanionInstaller.exe 108 PID 1428 wrote to memory of 968 1428 WebCompanionInstaller.exe 108 PID 2412 wrote to memory of 2012 2412 net.exe 111 PID 2412 wrote to memory of 2012 2412 net.exe 111 PID 1428 wrote to memory of 4760 1428 WebCompanionInstaller.exe 112 PID 1428 wrote to memory of 4760 1428 WebCompanionInstaller.exe 112 PID 1428 wrote to memory of 4760 1428 WebCompanionInstaller.exe 112 PID 1428 wrote to memory of 3532 1428 WebCompanionInstaller.exe 114 PID 1428 wrote to memory of 3532 1428 WebCompanionInstaller.exe 114 PID 1428 wrote to memory of 3532 1428 WebCompanionInstaller.exe 114 PID 3532 wrote to memory of 3488 3532 cmd.exe 116 PID 3532 wrote to memory of 3488 3532 cmd.exe 116 PID 3532 wrote to memory of 3488 3532 cmd.exe 116 PID 1428 wrote to memory of 2372 1428 WebCompanionInstaller.exe 118 PID 1428 wrote to memory of 2372 1428 WebCompanionInstaller.exe 118 PID 1428 wrote to memory of 2372 1428 WebCompanionInstaller.exe 118 PID 2372 wrote to memory of 2300 2372 cmd.exe 120 PID 2372 wrote to memory of 2300 2372 cmd.exe 120 PID 2372 wrote to memory of 2300 2372 cmd.exe 120 PID 1428 wrote to memory of 2112 1428 WebCompanionInstaller.exe 121 PID 1428 wrote to memory of 2112 1428 WebCompanionInstaller.exe 121 PID 1428 wrote to memory of 2112 1428 WebCompanionInstaller.exe 121 PID 4992 wrote to memory of 3276 4992 Lavasoft.WCAssistant.WinService.exe 125 PID 4992 wrote to memory of 3276 4992 Lavasoft.WCAssistant.WinService.exe 125 PID 3276 wrote to memory of 4512 3276 cmd.exe 127 PID 3276 wrote to memory of 4512 3276 cmd.exe 127 PID 1428 wrote to memory of 2836 1428 WebCompanionInstaller.exe 128 PID 1428 wrote to memory of 2836 1428 WebCompanionInstaller.exe 128 PID 1428 wrote to memory of 2836 1428 WebCompanionInstaller.exe 128 PID 2836 wrote to memory of 4396 2836 WebCompanion.exe 129 PID 2836 wrote to memory of 4396 2836 WebCompanion.exe 129 PID 2836 wrote to memory of 4396 2836 WebCompanion.exe 129 PID 4396 wrote to memory of 2740 4396 csc.exe 131 PID 4396 wrote to memory of 2740 4396 csc.exe 131 PID 4396 wrote to memory of 2740 4396 csc.exe 131 PID 2836 wrote to memory of 3316 2836 WebCompanion.exe 133 PID 2836 wrote to memory of 3316 2836 WebCompanion.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\Archive.zip__ccacaxs2tbz2t6ob3e.exe"C:\Users\Admin\AppData\Local\Temp\Archive.zip__ccacaxs2tbz2t6ob3e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\9059.tmp.exeC:\Users\Admin\AppData\Local\Temp\9059.tmp.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\Temp\WCInstaller.exeC:\Users\Admin\AppData\Local\Temp\Temp\WCInstaller.exe --silent --partner=AE190201 --homepage=11 --search=7 --campaign=2922⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\7zS4732D351\WebCompanionInstaller.exe.\WebCompanionInstaller.exe --partner=AE190201 --campaign=292 --version=8.9.0.1201 --silent --partner=AE190201 --homepage=11 --search=7 --campaign=2923⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\sc.exe"sc.exe" Create "WCAssistantService" binPath= "C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe" DisplayName= "WC Assistant" start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" failure WCAssistantService reset= 30 actions= restart/600004⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5080
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" description "WCAssistantService" "Ad-Aware Web Companion Internet security service"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3180
-
-
C:\Windows\system32\RunDLL32.Exe"C:\Windows\sysnative\RunDLL32.Exe" syssetup,SetupInfObjectInstallAction BootInstall 128 C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bddci.inf4⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r5⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o6⤵PID:3292
-
-
-
-
C:\Windows\system32\net.exe"C:\Windows\sysnative\net.exe" start bddci4⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start bddci5⤵PID:2012
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" Create "DCIService" binPath= "C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe" DisplayName= "DCIService" start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:968
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" description "DCIService" "Webprotection Bridge service"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\bridge_start.cmd"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\sc.exesc start DCIService5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\netsh.exenetsh http add urlacl url=http://+:9007/ user=Everyone5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe" --silent --install --geo=4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe" --silent --afterinstall4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\znxzs2vy.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2C1C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2C1B.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Search.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.Search.exe" --searchConfigPath="C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Options\SearchMetadata.txt" --eventConfigPath="C:\Users\Admin\AppData\Roaming\Lavasoft\Web Companion\Options\EventMetadata.txt"5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
-
-
C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Service\x64\DCIService.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3864
-
C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe"C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh http add urlacl url=http://+:9007/ user=Everyone2⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\system32\netsh.exenetsh http add urlacl url=http://+:9007/ user=Everyone3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4512
-
-
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:4976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
781KB
MD52a241af18d9f0466aff6cd77c1561f9b
SHA12c6bfc8e583ed026fdf9ec01265d99e22d39305a
SHA256528804013487cdb1da617e512d1de68060602887bcc8a7822bdb1346a2995ffd
SHA5126779667bb57c87fdbf4dee57682e7851b5ad5bea39deb09fcb596ae48eb571317749ff59e825f91bd57527dab7477deac5b24bdbd86471844fad36876c08dd28
-
Filesize
8.8MB
MD533fe4870dffa70f707f0e8ba8f1ca415
SHA1779189a3501aafcf1801bd392aab0d2730ac81d1
SHA2563f5cc7f3c39e73d8c758e8e39891984de2664de9051fb56f654e72850dc8a50b
SHA5129c6497fb5bb0da0481e6d6a50951a182a7a6a38b35ac31fae28a41c721f510cbbb15b94e9e3d970c882a6ded1d94c64b2e638ee18084662c5bab4c32de0d212d
-
Filesize
18KB
MD5b268ad3c2643d55cc89d460e7f7787f0
SHA1634ca884ef19b4e55eeb9d8dbca74786ad609f23
SHA256977d8ae0a472b9f745651fd22a16130f59c84188f50eb58e977082f187457c2b
SHA5127fba51c95103455db78713bbb7dbaf4324d3937b5525b38b141fc4d3f24d9573b1b28bea2a151c50a752716726365b31ddce8ef42bc46df4e36294c2649d9180
-
Filesize
316KB
MD58803556da0150591f8b326b9ba1be4cb
SHA162052c002e290630dc3ed63ce390ccdbd9f77c6e
SHA2565ac940cee14650b1d490ac12826034c11ec09d17ba98586c8f83cf029006c835
SHA5121b80f5e2c5e1818dc4b1467016f8e27cd7373b9949cde8e8a0d6bd94f67745c80f1c8ee11e39ec68137445736fe7449eb9dac5bbc8064ec12165d8db1adf5191
-
Filesize
3.3MB
MD53827ca1c0ec114a29bb576bef431f070
SHA11189dd380f160046de9f5f2f1d74459958f31a4b
SHA256dd45886108aa85350feaa6d9fcc6c922b0874dfa18bbfe23111cc8edcb37fcb1
SHA512480b6a1fc02fdec7fc2316f01b239bce98a6d8152770d329ddc4bfb37e2e00a7987a702900523ccc0380caabbee38a404683dbb20fe9c9b9456083559afb8218
-
Filesize
4KB
MD5e8b58a307f96dc9ce1eb2729f86e13b0
SHA15cee60f070930dc971e4d35d48e30364f623aad2
SHA2562c9a7118ef74c3b168663c8ec6f3a7b27653896e193129ed0bc5e9aa55a0afbb
SHA5127cd9fe7bcc8c8ec1466acc1adc7ab8c9ab6bdaf7c7c27dcc6c0cb43bab741f2519a88647ce43f74d7e9caf4ae39ae172dc639ed1b2027b9e8f15f35353613d91
-
Filesize
1.5MB
MD513efc649989e224c8346c52ae3cc9a93
SHA1bf907fee6fce0745601219f3faa89bc2c08434b0
SHA256f994e407e9f78d521f335f25b7a4217fdcc4a5e6dc050fdf90d7870fda1e0ef7
SHA5127c6f65858e3803ab9abe075c2e257e322594b875bd6001be5a6c6bde0ab271844ccd7f869394666a2ce9b535abb46e0332697d2c19836f886241881a60697ce0
-
Filesize
2.6MB
MD553f6774df73cc44d29f354aecbdef948
SHA1894158c553f39f8000c858c84ad772714e215d75
SHA256d1130318e699b81f1918f468a8b49c9be7b8b4293c1078da4a17dac6ad999ec6
SHA5125151804071c371fe2458c2fc67441441b01602a529582bed48b0e0226e051f933981dce1f84e3ac0f2ebe608b463fe1e9c226d058edd3bf6c5b35be9e8a9e234
-
Filesize
106KB
MD574d7799c00c804296c0f1b99324b513f
SHA1527380e0e44c9fd8ca5f73d103e8e9f56eb13142
SHA25666c0b9d01afab9db8f87164c747dc6bdd05ffae25092ab4627a8a47857118ab0
SHA5123140d32d4199cc246fddb292400ec31bcc098e18349d9991828fc1462f7cd6aa3a0666037e569511b37b1cb6baf34c94be2fdc70a9685125a72fdd44e427cdac
-
Filesize
49B
MD595e8c6cd0a911f1ab4969c06b8cf77a2
SHA1be1b1f8abd0420f59ecab7bcf8120cdc2ce34195
SHA256de795f6d8591577054813bee79e7c5b4ee13360039d29aa73971c6b985d26ebd
SHA512e5eefaf761be7bf3cea207e22e98398093fa0a9d3b459af7df22bfbf07755816737a7b8b261acf01aec8b10b5d8f0d90132a4ecdd83c242b2cde883039fac1ff
-
Filesize
121KB
MD5b7c081f03a50c391f5b22a0ee16b8a1e
SHA12fa63728dddb2e25f69adf0e02cbd75d053a9965
SHA25642ccb6c597d0952042c3d3fdc0027634c3e9d118706a286277a32a7f6af6bd30
SHA5128590e537d7df9523f934cd4bb18c7515d89e74fc8b3e8e35ce70b368c9a99659bf59dedb020fb470cf8577248f607ed271d52107015cdffc8a0a9f7e8ac2880b
-
Filesize
189KB
MD5c0d7a16ba0340ffaeadedb5fd82f6984
SHA163ac374a7322e4ecb9b8fed7e67ffcf01b71fc75
SHA256e07a6f752e45e3240c95cbb890b22a154b1cca571c17fb57f11ef0b86108a7bb
SHA5123e50f009b7a43d2fb58f28f0eaab4555d9fc68ed72af970f6a6bd875dab30b5ad32300e95ac570ddf0d925499e709457ea8757033580493f4bbae14a20d06c42
-
Filesize
106KB
MD5f89b978400b6c035f975efc6ab7303a8
SHA1173f9f2bc814b19870c7b98057c948b0292340f9
SHA256ca621b67c0aa1fe669c99abc0ee1a52807321f5be4092bad7c49d4291c194b7c
SHA512d0fc9d302ee3b8be6c65ccb2a2d387a1a914ed9a453ce0cad6734f2c9d59a0ea8694e39b81382ee7b6f6c61b96db81f7ad1c227727b65a5a61c0471a35c39e33
-
Filesize
576KB
MD5e74caf5d94aa08d046a44ed6ed84a3c5
SHA1ed9f696fa0902a7c16b257da9b22fb605b72b12e
SHA2563dedef76c87db736c005d06a8e0d084204b836af361a6bd2ee4651d9c45675e8
SHA512d3128587bc8d62e4d53f8b5f95eb687bc117a6d5678c08dc6b59b72ea9178a7fd6ae8faa9094d21977c406739d6c38a440134c1c1f6f9a44809e80d162723254
-
Filesize
108KB
MD54617113b1fa666e743f899d3781483d8
SHA10a1dadb7051c5a5ed9d108f78f83ac2b21419a84
SHA25630af0cec58983ef5ccf2b30f074faad6ac348cd5fc88461c0b06977839a2c651
SHA51292d0cd9e51de702a04bc2948e2966219b16c1bef93dadddccf801c58c2da1dd22ac5b9651583868957098959beeca2cfdd7465edece1120e364935ff65184675
-
Filesize
107KB
MD5fd8770a4368acd38c18ccb0298dcf587
SHA1867772d872b84988bd7e9ea2271e470dd443874e
SHA256e039a7e9bdecaf697bd73a47da557e5582fbffacc53f9a185790299156c85584
SHA512e1123fa8cf304d082324cfaa5534ea34103226242cef1d6e1640bd2b343d19ae3bcec2302c3a6167c57f8196415190d86050fb55e2e6ba0d90aef189d5ca18c7
-
Filesize
726KB
MD547b40a1348a6eda7087a6241858ef9e1
SHA1ca8ce0ba789baafc75b593fd8a98d4cf8afa4956
SHA256cd83b1612c2823488ea267e88fe91a2aedf6b278bafdd39ff673bed3add39d6b
SHA512dd43a1a08e0dd9386c0c4aa47c2e1a71a6ccd07dec1d70129c43845c5c32ec038efb617bec35320a467bbac77bad6abefd176c747b2a9113190d3e98d1b50130
-
Filesize
192KB
MD5b4a0352a49d7661e64693765707a0a1a
SHA1888f7e14cc08ef0ff4f6557bc8ec3a4ac36d18f3
SHA2564295bbc2ce2ccb68b17df07b2364ef90b3bb802fc2f44c710b13c1477f424caa
SHA5128647121a5cfc25fb7ff46308cebe3c261927bac40d2fafe89c01945346993e31ff6b0369e2a686f9f4a16cc61b74c887ed670f30a1a21252e04cd1ba781bb712
-
Filesize
121KB
MD52b8265dfa5b53b61e875f7a83dde8680
SHA1fa3c87c02750700ac0d20d21b88a90b8122be8e1
SHA256748bac0cddaa20c4967f6f495db6b58f88fb675790c2039e211e42468afbe2eb
SHA5129011bc9b204db910f7a06f89928986f03df234df39309b183b3fe226677eb0c435f0b8c3efaad9689a5fa44bee034ec99b7af2c6fc3a2056bc0a4c0d4d9d5de2
-
Filesize
178KB
MD59592f5912b31b62193656497e67a2d9b
SHA1b8a92656880a7016edcba43b1e206d83fe3847e0
SHA2565978dd53996bc3856d01010e4ddc41215dc9d7fe046961feabec419972ce94bd
SHA512ffab48be1db5cc30f61d88b3bc02e2ea30c8dcd44bfe9bed786bb7cd699dac8c456c1d390925c9a9ff2994a54cf98eee0e76984eba318792ec9838db1954b98d
-
Filesize
99KB
MD58697c106593e93c11adc34faa483c4a0
SHA1cd080c51a97aa288ce6394d6c029c06ccb783790
SHA256ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833
SHA512724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987
-
Filesize
43KB
MD521ae0d0cfe9ab13f266ad7cd683296be
SHA1f13878738f2932c56e07aa3c6325e4e19d64ae9f
SHA2567b8f70dd3bdae110e61823d1ca6fd8955a5617119f5405cdd6b14cad3656dfc7
SHA5126b2c7ce0fe32faffb68510bf8ae1b61af79b2d8a2d1b633ceba3a8e6a668a4f5179bb836c550ecac495b0fc413df5fe706cd6f42e93eb082a6c68e770339a77c
-
Filesize
4KB
MD5c0194d258be2452dd79fefa81c590e38
SHA1aeca24363d00ed389aa40c17c3484c3c2ef2475e
SHA25677bbc97d4bf62cf4bd28c9a3e0a8cb5acd7798ce3733db1294426c5ba19bd7c0
SHA512d2146c9465339e6e9a821133dd3b434aac98ac77283aa9e8084d3849d22e7754b1c373fd9eb1c523ce323a5e1fddcc52be358f1d33369d7e2d8953b630a594cf
-
Filesize
17KB
MD580e1acb2c9fd443f4298bce8af7ccc25
SHA10caed9af7e3e11395246eb697b35532c6d752013
SHA2568fdb29858290d88f953e7eabbbbf6ef7362a54fc50108e9b148cdadc35ed3ac3
SHA512cb89672e2f7b5a596a9d1eb9df1a405c763e24a65d2c5def0ecf9671c5f22b207a48aa44c7e06179b93ecb564df4ed0f5edd26873e47985d99939bcbe034502d
-
Filesize
188B
MD59397dc34eae988cce947f46e6b15f6ff
SHA1acecda0ecc9ffc199b2e0e823065479ad923ad4e
SHA256facb47f8db57ac032ab85c77a2318234dccd4d2c1617eed1a699a05da451c9a3
SHA5122f8fab700856848f631527b1cbd28c0538d640e6815fe81464ea15e8965cdf6abfd5315d6be146a7e76579172283d5f13a43b56446fb19a82a0903578b620485
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\026A86A161D256DBB33076EDF20C0E5E_86AB612B21DEDF3B8CD155ED2E4114FF
Filesize812B
MD522e2fb11dad84eb8802c3cc94d23f0bf
SHA1dcb1df747c20465c9d839c234ccde8b295dbd3b3
SHA256b1e43a1a701632df73508856cd6d4670c30acee60508f507d2df0a87c8af0961
SHA51228ec41811aa5d3b7f69feb20e5577bd3c177ba4b7a56ead54fff9f11772582aff712cb5841c6d15de497b1272896f3060e49b6714478d39ec01c230ce65aed7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D
Filesize1KB
MD5c421a12e0c6d7a717e05c9f15508ba29
SHA13c1e1b5d562633f72c9e331cda6e188296fbc7e9
SHA256584cad896c61fb3327b210dddc523deb7bc09df6cc771515f33eae59ee92d209
SHA5124751166a56fcc099ca6a7d0e7ed34003c0b905a47af4df9bca0e6c293b8e42116f466674779cbd1272b34449ea09fd476af682b9ce893e7cf13311caaac50ced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AF360AACB1570042DEFBC833317997D0_DF48483754A6AE209A217FF51855DB26
Filesize806B
MD53344aab6768e1dc3fa061666ef7059d3
SHA15680d34b9820ae80a4973288071b91c8da538560
SHA2560096b33983c79c7bc7c163d1638e4ab38f4497d7b522460e6821ae55c324422d
SHA5120adb29e8ef18a008a09b0453ea150e2181520140fb5f2dbfd9872b4e61cebdd781a7702bfd0cb6fcb6c1afcbf54ec662f59ed726490be5d0b8ac6611c83bd552
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\026A86A161D256DBB33076EDF20C0E5E_86AB612B21DEDF3B8CD155ED2E4114FF
Filesize540B
MD5c1182ecc0c5db7f298b36a72f41f3737
SHA15e8d39654964eb829effcf99afdfd62b4d9e489c
SHA25672e57c2ea1d4ddcb14846398f53879588615c4cc81362235e9f1815e59625f2e
SHA512dfd04000ee0d09fc346672ee6f7573bd84ae9efcd3f423dae5a358d81b84f2cb2c27d95989d898a2932a73aa205b3c9f4aa02ba432bc1e60de7115c0cbc3bd24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D
Filesize528B
MD5f884869be1276bc2246a788a5d09cd45
SHA1cf57e3ef0018d21be8677c54365fde833dbaa9f3
SHA25617e0d5e34577486d04e25b3a615f3d4b565ac720fd2959f949a641680a9b8f0d
SHA5123ed367c8fc1df4bc410ef61264e8667c148c565898988361327a28fa7b3b2e22247129a37c6a5bcb7c065ab9fff7762c92b8c74f6842f80acbcc67469be98dba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AF360AACB1570042DEFBC833317997D0_DF48483754A6AE209A217FF51855DB26
Filesize540B
MD5a9aa44a477578f5de5288e1311d61e18
SHA1881bf46ea4858010b4a0b910be11f8c4771158d7
SHA256396e66c4fcac4be91e150f8b3ddc7f0a5d17c7e6ae90fd33e0a66ab4449f8d98
SHA512734013ad8b2da2d0edf8ce2bf624f8840ec5f5ac92595664188c6a6e1218939f8c350d343e7b908c47d70704626d94ccc71069e34f39f9e15224c0d92e1e18f4
-
Filesize
4KB
MD54c77582c64e533204367e878562c0246
SHA187691940c6bf78071d574c15bcb54ed0f99b9b97
SHA25688c970b2c735f11a4a5b250eadbba4874891da0ae59cff0adb15e554d2be5ffd
SHA512fa4d834efe99deb91990d4b7199c577cb28ec48d7f3479650b5580a97174671abd05dbd97a071b61177f5ea84aa07a2ad324c9c27e1d28b4635cd41038d8c509
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\1tjo-60k.newcfg
Filesize4KB
MD595a8ceae2579d30b6517737da6dd0d8f
SHA1b9acb5fbd5ae02f902ed78e221700a9110f934d4
SHA256d2a0606f4fbd44e21790e3b5f5a7fd98c09dab3706a44074c2468b906f04897d
SHA512a8a03a29eb34386f0ec84f783743d02ea3be320e45e3a227481f8fb7b62dea9072d67c496c8ec33966ef9b0b56091e2f06a17367e606ccc328c86bcfd9456f9b
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\_bp8o8bs.newcfg
Filesize4KB
MD5ddc6a1788e439907708b99ff091a5b20
SHA1ce26329d4389e47a85c7b8be880d9c48120c1edb
SHA2562ac5415922ba13a6e6ec839386e6aac396b58c6af499e3d11129724fa98b74eb
SHA512d9add429c7970a74a5a72676e81e8bdb6a30ea0716bd7f4da06ff3701e90e3d42804caffba441989749f5257ac7e377b677205583c6a155c7e0584a8eb719d39
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\b-iuxr95.newcfg
Filesize1KB
MD5e4308a22084be6f951aa99648cdbe1c2
SHA1dbef8d6b73e101397816c3ade09d4f156987a53b
SHA256f96bacba602816427d078505dea2b0423bd391313950e8b60258471d7372b446
SHA5128d1aa1380a5623d247fea0d8e0178cc1dbb61141c7dc45c095930a420a904efbf7f80f3febb5411cb8a152ee12e5e667f6466cf33de58dcdf89e0199fd959867
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\czobbp20.newcfg
Filesize2KB
MD5f0872e1ce6ba3ab5fc6738a8119bdde6
SHA10b47ac39f7aa40318eeb94295b6674d0e4871649
SHA256c44fbf5c231c32b63719d924863faaec8154d192d9dc18a4731d78e629c3b069
SHA5128ef5a5a3fcbcdcdd41fc91572ce5e6c71d13e5e2819fa9a267d017244bfdc17647dfad6732d1018b499050c4eeb820d324a8583678a2faa851bd6660554916b4
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\d5fdwscg.newcfg
Filesize3KB
MD570b86e70f136eeb623a0b5d43ca7c22b
SHA186656ace7e8467e2842f99f1ce36d71def9974af
SHA25698ba5ab513a6e7fa5d90264cb8c65c374cf43d50833d6c45bf7a5674d24a0f21
SHA512c091a933a6203c54cdb78e7bc35c21265fb426d1110b8075d4a7462525648b822ebabdd5e036c24e0f8c8c42f9149fceaf6df5a4a31bce1ecfdefdbb7a7d6afb
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\e33b27o8.newcfg
Filesize4KB
MD5b946b4ef500cdb8ad4fc73c6855e2974
SHA1e9da4b2e54be611e7e41d33afdf6eb357d85d7b4
SHA25643d9c056484fbe0b972d59265d69f13e1700ad9f871bd9ea3903a4732bc0e974
SHA5122126649cf7dac710535da1104ec5d631dcce782efe00bf758198ad9ec6a90f18e1f528ede8069334684f1350ccde37ee5fcff1d72f180148c86712b926d24381
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\gzv7b0tf.newcfg
Filesize2KB
MD55f1f83a312233a25faa76719df761f1b
SHA16c2edd91baf45327c7c7ca93de64b65875599741
SHA2566ddb57ba0d0877949c4f1e647da76152ef51fa5389032e93436dd7f6bf3276a6
SHA5126627fee26885fcb46b86166a07cdac8951ba7d8c60b3db396ef8c523df9dd7f42e63e175231eec752bfe3e4182acd92e919dcf3a9e6a74f96449f0dc84025d29
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\hxktd4qn.newcfg
Filesize2KB
MD50f52567ff36ee6655a32219f21b54887
SHA14fb341e09eaf176bc4e2d97f37a9de5d0c30872e
SHA25689deccb3a952f09d39de0a9644cf37fd83afdb4ab97b52d9e0a9935f8a6ed152
SHA512c44616767f441448cb32e40c3ae9c0f7836a726989424fa9d37c0f40af8779d8bb0f035b6763e7280063c3baa500dac59a3edf002195960cb85f53c2c9aa8c48
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\igv0uv_w.newcfg
Filesize4KB
MD547de0627e95810126611b1469701fbf8
SHA173d98c484d501805a1053b49f602cd949dd7c37c
SHA25606f56fbbbaa81f30c96b9c40870cf173491188369b78fa24d59270d7cbdcb22f
SHA512fcf04d6b8271ea4b40af607573ca8980fa07f75b635307599a83795449951afec72366b74fcd0d6c900b1300c2dbffecb700511f2a7f9dbc8f99fd2eec53be39
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\lzbz8bbm.newcfg
Filesize2KB
MD573410a4916dfb2bafd49613586f6980c
SHA1a94cc135085d71bc4dc9467888d141912f7d8f67
SHA2560c85600408e67390b67ae6bf8cc1881f5082728f0e1faf4e08b4fe804dbe96d2
SHA512f457145992ff2115a58a6a5958c14593cf32ac7121a24559eacc5cf093b3b8edbe626ee8ad1ca5d59d3cb6afa2e2560baa32d4ab6f1d58bd1a112f8c4544784d
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\nirs76r7.newcfg
Filesize2KB
MD56c15347458c318ed60377c88eb2db718
SHA1c1a02db2eadb19e4ff489818037f56626b599a88
SHA256ae3e90cf9a2b00d7510cc83fb4f1d8a4810af13eefe7556240e749e5a849f5da
SHA512df679c8d98da443c756caad864f8499e92591a3a6503f2cb6c97b20c63c9e228692736de12fff1100f5d26fb1076c89897fa235a55926b5c5c402e2a3eadff84
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\nsttb3fx.newcfg
Filesize4KB
MD504f2f1e06cab4167f07788f50907b403
SHA1cd6c464b1cf8662e6231b0f53a89396ec16b074e
SHA256e5a8d7a3e20570e5465c5f322357b1f0c067f63d9d96a5d04218b22e2b2b6061
SHA512e31c32818b4c631d5adaae255d64ada0772f0d2e7c76a8cc295c563f81eba90bb5fdc85025f319bdf0e794b60cc61a168f51fdf483c83035b0336523ef798020
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\qhza08a0.newcfg
Filesize3KB
MD52763c8f927811e72156fafd100104954
SHA1c55973e88c34a68a657d7c80603597efb0bd78cb
SHA2564489ee911a3b34302e979b5d6fb16d9d425c3579ac87a0f92dae8f2980f0579f
SHA5129e1ba24ef6d8a2b00f87ca9f2a0d7515b4f3b98b2520527941a89a2d488a710f0225eeeb22f9e2075ed4032c465bb184a666b04c3d12463eaadffe670d0090cd
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\qw6esir1.newcfg
Filesize4KB
MD56ad3e4306e636e1ac949dcef3558d888
SHA148a24f1e375981aaf5c46722ba97f1e5f0f840f5
SHA256c287da95b7ba8822bf79702062670472a3ba509f89ef28829f7e48f09c608f70
SHA5126936b62b90b315b34f950da99af0fdb4f0f10a704e3ad53aa63fbbcfdbbc61b4d11f8cf041ee7e20ef22075c5e2c230f0e88ce56f5d0ba2d35ab0d8926e1ee13
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\user.config
Filesize338B
MD50a35fbae99f45bc0dccdb777ecfd0436
SHA165e295fde91f90d55b107680e060895654fe66e4
SHA25619af84c48a15820c94367390d58588ddad8164b0ac4056c258a766c726329550
SHA512db3a0973a373c039603c750f0f196cbf65553cddb83739f1942402eaacbe178a775be87c4b034feb706830ae69d20158c3e3ecad8d5d3febc45146b487c3c42c
-
C:\Users\Admin\AppData\Local\Lavasoft\WebCompanion.exe_Url_siq0lwf3tzgxp2khfkllybk3idtbehng\8.9.0.1201\yf5ljhdq.newcfg
Filesize2KB
MD580a89ec1f3075d1cb69cb30f04efd4cf
SHA1e6e215a133bc1e44467ac62780bc8f6f91b7c516
SHA2566a7f7966443e3a382c8dd2ee14460403281a8ab986181686fcc0e8e19a868dbf
SHA51231595c0aee45b1d41ab897555750944f8a278e2199c33ed40d028a7c34fdd71c95c97e4c82b6434f4a0f443725349c750bdd1f807d7a308986cfdb4525e999f1
-
Filesize
208KB
MD594893afa464938ab2169c8be39d971a7
SHA14926bef17768e8e0e05bbd10d2321e475ab491a7
SHA256a02c4fae529a5b48a28236bf15cd54ed3f7a613210e40970f3cca82f0f68075e
SHA512fa5214c5190e5fe6b347504e8c8817f52ad2549254e985d13d71798e820c6f2ba956585afa0240fb6806a3e74816c869bfac7d9b9564136825abc9a57b4e125f
-
Filesize
428KB
MD53a4649717bdaf9e86dc93cfbcf8a4baa
SHA1d1a1ecd90691fbd768ec9a7f2ebc89340b447e84
SHA256f2d262cd645b7888b88ffa0e799e3e77c982bd2b09e68ad625b218d1435b6f6b
SHA512c40b8f51120fde698fae9907c335e9c7f9d957e073da88c2ea5dbaaa7bf609a44bdedf104092f442f6172dbef3693ee5c1b0ec683b3125f13c95b9e48b10f181
-
Filesize
454KB
MD536a9001422c3e6532893e9a2f43658eb
SHA15189fab41f5d43634367bfca2729ad9b6f36ba20
SHA2567f86c7e4a65835f9c12d2425d611902d23b15626960a19d2da03ec511b6a7b9c
SHA5121d60a35e2f64e70b6489a13426f0f5952d3e93e79051fa37a4a5bc8a89614c5614a07de25715670c6618db27b7682c7b4589c356418716a3aae764568bf3371e
-
Filesize
1KB
MD5025f5c132b47e5a5723d982bd652d5bc
SHA110460431043d2400166da8f464678d733f2e4f84
SHA2566309de6d3c423af1dc0c47869793c37a108fa32da063d3f5bbb96927f93b4c25
SHA512a72ad7f040acde97aac0f13f502bdfa395864497d1db9c012549377be9201252a59d5b8ce2e3bffb634e75efa6e594e6150ade60e2547760306cba8c568aa090
-
Filesize
149KB
MD5060404f288040959694844afbd102966
SHA1e0525e9ef6713fd7f269a669335ce3ddaab4b6a1
SHA25640517e822f3442a2f389a50e905f40a6a2c4930077c865e3ea7b1929405f760a
SHA512ddf8c53e1e1888084fa5422f297cc3ba9d97f7576c36f6b633ce67ca789127f7e259e9fb374fcbced66f883dadde0717d81ecce9776770bf07d8cf3b94b1a43f
-
Filesize
2KB
MD59e42c2b5445ec53f8411709979e45e57
SHA18c4e350e6107055ff5cbf9dc648bbef8c4e05a42
SHA256c82d30963c6fa1c4441fcdec83e8d8bee4b58b335156f7c4a9e7a9b0f74606f8
SHA512467c0361d7f2fd8e02b4ec0f061d92e6afd5f08ae50bab3e6a5c6c30313579819b3415775cc5d16ddfc6b8de02879190ae2a0e27ec03c7a4ccadca7d50a416a6
-
Filesize
551KB
MD5f6cafe8321409eb7e885ef119cc161ce
SHA1d6f1b4181c2e982fefe32808c6aff556f4e5d2ba
SHA2566d2a2227681cf096a5783131a7a744da178fa103dc41dbdf4cbdd49b9909b60f
SHA5122b9c02ebc8cddc478958ee7bdc3c9e3850940473737096b0940125f2f27acaa0bff405dbb19312a0966129de9351fd4d638b83ce153cf1769e4a6c6f26ba242e
-
Filesize
78B
MD5eebe781df2eaa270d40e54b04c564fad
SHA167e21969df98a67ecb88ba49d7827d8294897bcb
SHA256707102387612938339981447fb85b3efc1b100493777362759a92b476361b31b
SHA512ee3cc6bacb40f906305e496662350d554792704705636f0198b8791ab87f32cbc44272a7a0bc55ff24444b7794f222f244fc9c29858196ff4192fa7405e7e158
-
Filesize
1KB
MD5b3c45cbea8dd3685f189db517db7992b
SHA1e950121e65a194d735925fd9f8b6619acd735082
SHA2566b391592ade248e6dfbc9711cc78c3e91090999e131c620de3dedb3f83202f75
SHA512a3e2a6903c7a3daaeace184b1e54dad1b3896a62c3d613dac2b9d68bec12d9ed4af852835d1bc1432fddeff3fac1eaf567b2d8d4ea57a0986e647cea30f75b74
-
Filesize
676B
MD592ff3e51f55a2f70720c07f67acd3ca8
SHA14aaec240b744fa049bd6d2043106e9b5ca138bdd
SHA256607783ec67ab3cc77fc9298011d53f2c1bb6b0882504c0164a167f787599532f
SHA51247117d866fb6932bb0d6bf00e54a6e26517127be5f84fcdb9759372cbf6da2db4e7faf830793c215ecc94f6d080087b7a28663e4a358c9e1659e0986b3b1b93b
-
Filesize
466B
MD56c60e16d0295362adb3346543c4e6abf
SHA1218763d6cd4de384c46725dba526ac55f293855e
SHA25636ed5a0542175594918a24b3711e5a683dcc4818da329feb6e536b997f99d05c
SHA5121ef4e8db7c60c2302bfa252f5d78b3b62bf478ad6095130ee9e025fc26ccabfa09707dd0eb5abdab4fa2537e9f97976f3830c046b9bdef8fb44577839496110b