Analysis
-
max time kernel
126s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2022 23:11
Static task
static1
Behavioral task
behavioral1
Sample
CurseForge - Installer.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
CurseForge - Installer.exe
Resource
win10v2004-20220812-en
General
-
Target
CurseForge - Installer.exe
-
Size
2.1MB
-
MD5
a6f6582aca8908381fd2a352b7dbaa75
-
SHA1
1e3cc5173542cb906ae6bff023a004a9a8b2820e
-
SHA256
2e7f0c723bede988bd546b39c40588f8f52dd2cd90224e4b7633cf8ad1e0a49d
-
SHA512
8346964d42a0a8861ed46f64034c02853944138a2d1c1b72c48d835c69ad2adf334abf954ead6d754801290e9c3f3d0305c2c1a28c1ab9a631573254cc4ab11e
-
SSDEEP
49152:uUQqUTxY4ExpsrFpIvDlAVMDlsKtYBNRUcq:uBqOE+TIvDVlg7C
Malware Config
Signatures
-
Executes dropped EXE 24 IoCs
pid Process 4856 OWinstaller.exe 4280 OverwolfSetup.exe 3888 OverwolfUpdater.exe 4156 OverwolfUpdater.exe 3700 OverwolfTSHelper.exe 4032 checkRedist.exe 3624 OverwolfLauncher.exe 824 OverwolfLauncher.exe 2644 Overwolf.exe 4752 OverwolfTSHelper.exe 3068 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 3092 OverwolfBrowser.exe 4436 OverwolfUpdater.exe 3340 OverwolfBrowser.exe 4240 OverwolfHelper.exe 3424 OverwolfHelper64.exe 4968 OverwolfUpdater.exe 116 OverwolfUpdater.exe 4796 OverwolfBrowser.exe 2992 curseforge.exe 5032 OverwolfUpdater.exe 4832 OverwolfUpdater.exe 4664 Achievement Rewards.exe -
Registers COM server for autorun 1 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA35375C-A06A-49AC-9136-31B6C102646B}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\System32\\dxdiagn.dll" DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\System32\\dxdiagn.dll" DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC7899F5-56C9-44F1-9611-080BFC180FD5}\LocalServer32\ = "\"C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe\"" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC7899F5-56C9-44F1-9611-080BFC180FD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\LocalServer32 OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\LocalServer32\ = "\"C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe\"" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC7899F5-56C9-44F1-9611-080BFC180FD5}\LocalServer32 OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA35375C-A06A-49AC-9136-31B6C102646B}\LocalServer32 OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA35375C-A06A-49AC-9136-31B6C102646B}\LocalServer32\ = "\"C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe\"" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\LocalServer32\ = "\"C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe\"" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\LocalServer32 OverwolfTSHelper.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Achievement Rewards.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation OWinstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Overwolf.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation OverwolfBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation OverwolfBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation curseforge.exe -
Loads dropped DLL 64 IoCs
pid Process 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4800 CurseForge - Installer.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 3700 OverwolfTSHelper.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 4280 OverwolfSetup.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 4752 OverwolfTSHelper.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Overwolf = "C:\\Program Files (x86)\\Overwolf\\OverwolfLauncher.exe -overwolfsilent" OWinstaller.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 45 IoCs
description ioc Process File created \??\c:\windows\system32\driverstore\filerepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF DxDiag.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_C0671E0D05F3BDEC964974BB3A5B9C8B OverwolfUpdater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\229169D96B9C20761B929D428962A0A2_E724097EF7BBA8B1CB3228AA4D2ED312 OverwolfUpdater.exe File created \??\c:\windows\system32\driverstore\filerepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\machine.inf_amd64_b748590104fe1c15\machine.PNF DxDiag.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5 OverwolfUpdater.exe File created \??\c:\windows\system32\driverstore\filerepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF DxDiag.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\OverwolfUpdater.exe.log OverwolfUpdater.exe File created \??\c:\windows\system32\driverstore\filerepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\input.inf_amd64_adeb6424513f60a2\input.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2\input.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_b748590104fe1c15\machine.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_adeb6424513f60a2\input.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF DxDiag.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1401C7EC8E96BC79CBFD92F9DF762D_E35D496D1CD0B884BEBCAFED0FE61600 OverwolfUpdater.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF DxDiag.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5 OverwolfUpdater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_C0671E0D05F3BDEC964974BB3A5B9C8B OverwolfUpdater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1401C7EC8E96BC79CBFD92F9DF762D_E35D496D1CD0B884BEBCAFED0FE61600 OverwolfUpdater.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_b748590104fe1c15\machine.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_5938c699b80ebb8f\keyboard.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\machine.inf_amd64_b748590104fe1c15\machine.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\hdaudbus.inf_amd64_533c8d455025cc59\hdaudbus.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\usbport.inf_amd64_254cd5ae09de6b08\usbport.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF DxDiag.exe File created \??\c:\windows\system32\driverstore\filerepository\mshdc.inf_amd64_0d06b6638bdb4763\mshdc.PNF DxDiag.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\229169D96B9C20761B929D428962A0A2_E724097EF7BBA8B1CB3228AA4D2ED312 OverwolfUpdater.exe File created \??\c:\windows\system32\driverstore\filerepository\input.inf_amd64_adeb6424513f60a2\input.PNF DxDiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF DxDiag.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\ddldopbhkfcfooplfhjfcppflnfanaedbmkpkhni\manifest.json OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\OWUtils.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\OWUninstaller.exe OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWUninstallMenu.exe OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\leveldb.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\msvcp140_2.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWClient.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Licenses\commandlineparser.txt OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\jnabojaampcpfclojlbildognlnebnhfhibiielh\Icon.ico OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\uninstaller\manifest.json OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Google.GData.Client.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWUninstallMenu.exe.config OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWServer.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Locales\es\OverWolf.Client.Core.resources.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\cikmooajmbkmclnjlcphoekbdoloeaaoojimoflf\manifest.json OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Locales\vi\OverWolf.Client.Core.resources.dll OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\OWAgent.dll OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\ow-graphics-vulkan.dll OverwolfSetup.exe File created C:\Program Files (x86)\Common Files\Overwolf\Teamspeak\Interop.OverwolfTSHelperLib.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Microsoft.Bcl.AsyncInterfaces.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\api-ms-win-core-string-l1-1-0.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Licenses\Microsoft_ObjectBuilder2.license.txt OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Locales\ko\OverWolf.Client.Core.resources.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\lbelkhgffoedffcamifhhgglceiibjdddpbbgcnj\manifest.json OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\uninstaller\Files\css\window-controls.css OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\CommandLine.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWUtils.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\default_extensions\game-events-provider.opk OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\default_extensions\overwolf-notifications.opk OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\faaocmciajgmffjehabepkbpagpcfchnabibcnof\Icon.ico OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\api-ms-win-core-errorhandling-l1-1-0.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\api-ms-win-core-heap-l1-1-0.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWAgent.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\plugins64\ow-utils-extension.dll OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\resources\default_extensions\overwolf-notifications.opk OWinstaller.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\api-ms-win-crt-string-l1-1-0.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Licenses\Facebook_Devloper_Kit.license.txt OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\default_extensions\teamspeak\blue_hud.opk OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\nmnhbcdlaikhhplofmnadgjhokliacnpcpmjbhbj\manifest.json OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\uninstaller\Files\js\commands.js OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OverWolf.Client.Core.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\api-ms-win-crt-conio-l1-1-0.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OWExplorer.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Locales\pl\OverWolf.Client.Core.resources.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\hpdhmnlhpopmgnelabncfdcdjmheadngeamapkhd\Icon.ico OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\win32\OWUtils.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\uninstaller\Files\css\scrollbar.css OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\Overwolf.exe.config OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\cef_100_percent.pak OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfCrashHandler.exe.config OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\ddldopbhkfcfooplfhjfcppflnfanaedbmkpkhni\Icon.ico OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\jgbnfkaeklillfmfafgkodhlcnfdgkmjmjngaaof\Splash.png OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\win32\OWExplorer.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\mdelnbcocknmpmhnljfbkacgamflhbiihkoloocd\Icon.png OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\nbgfnielhmlfehfboehhchaboejhgdkcjmkmomhm\Icon.png OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\d3dx11_43.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Logitech\LogitechGArxControlEnginesWrapper.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\System.Collections.Immutable.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\D3DX9_43.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\cikmooajmbkmclnjlcphoekbdoloeaaoojimoflf\Icon.ico OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\Resources\builtin_extensions\gphodffjnplojfigjjffnbbpjpcpdpfiimfpfacl\Splash.png OverwolfSetup.exe File opened for modification C:\Program Files (x86)\Overwolf\0.215.0.13\win32\OWClient.dll OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe OverwolfSetup.exe File created C:\Program Files (x86)\Overwolf\0.215.0.13\bin\vcruntime140.dll OverwolfSetup.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2312 sc.exe 436 sc.exe 1676 sc.exe 5080 sc.exe 2336 sc.exe 4152 sc.exe 824 sc.exe 3624 sc.exe 4596 sc.exe 2148 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DxDiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DxDiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DxDiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DxDiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DxDiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DxDiag.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust OverwolfUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs OverwolfUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople OverwolfUpdater.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\Version\ = "1.0" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\ProxyStubClsid32 OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3961296B-2DFE-45BD-8752-AB5FF712CC96}\ProxyStubClsid32 OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" DxDiag.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\curseforge\ = "URL: CurseForge Protocol" Overwolf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolf-support\shell\open\FriendlyAppName = "Overwolf Support" Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\LocalServer32 OverwolfTSHelper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\curseforge\shell\open\FriendlyAppName = "CurseForge" Overwolf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolf-support\ = "URL: Overwolf Support Protocol" Overwolf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA35375C-A06A-49AC-9136-31B6C102646B}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EBDBC573-E9B2-41EC-867D-172ADEBC9554}\TypeLib\ = "{F3219881-CE98-4C8C-A472-280BD9A7D247}" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37AE4F6C-9435-4E72-8C72-8A619C8C469B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3961296B-2DFE-45BD-8752-AB5FF712CC96}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OverwolfTSHelper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolf-support\URL Protocol Overwolf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37AE4F6C-9435-4E72-8C72-8A619C8C469B}\TypeLib\Version = "1.0" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OverwolfTSHelper.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\curseforge\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Overwolf\\PackagesCache\\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbjicon.ico,1" Overwolf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\TypeLib\ = "{F3219881-CE98-4C8C-A472-280BD9A7D247}" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EBDBC573-E9B2-41EC-867D-172ADEBC9554}\ = "_ITSWapperEvents" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" DxDiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2629973501-4017243118-3254762364-1000\{109143D3-6F43-4E45-8F3F-D5F555BB9897} OverwolfBrowser.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolf-support\shell Overwolf.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolfstore\shell Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OPK_File\shell OverwolfSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DA35375C-A06A-49AC-9136-31B6C102646B}\Version\ = "1.0" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EBDBC573-E9B2-41EC-867D-172ADEBC9554}\TypeLib OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\ = "ITSClientInfo" OverwolfTSHelper.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolf-support\DefaultIcon Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID DxDiag.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolfstore\DefaultIcon Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3961296B-2DFE-45BD-8752-AB5FF712CC96}\ProxyStubClsid32 OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EBABE429-FE8E-4E35-97CF-9D3ED707696A}\TypeLib\ = "{F3219881-CE98-4C8C-A472-280BD9A7D247}" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OPK_File\shell\open\command OverwolfSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F3219881-CE98-4C8C-A472-280BD9A7D247}\1.0\ = "OverwolfTSHelperLib" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37AE4F6C-9435-4E72-8C72-8A619C8C469B}\ProxyStubClsid32 OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\TypeLib\Version = "1.0" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2629973501-4017243118-3254762364-1000\{555B4CFA-84A7-42B7-8B07-60A81A843565} DxDiag.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\overwolfstore\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Overwolf\\PackagesCache\\ojgnfnbjckbpfaciphphehonokbggjhpnnoafackicon.ico,1" Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\Programmable OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EBDBC573-E9B2-41EC-867D-172ADEBC9554}\TypeLib\Version = "1.0" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\TypeLib\Version = "1.0" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81A2F1FA-CAA8-4393-B70F-6F245AF97DC1}\TypeLib OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID DxDiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC7899F5-56C9-44F1-9611-080BFC180FD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EBABE429-FE8E-4E35-97CF-9D3ED707696A}\ = "ITSWapper" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 DxDiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC7899F5-56C9-44F1-9611-080BFC180FD5}\Programmable OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Common Files\\Overwolf\\Teamspeak\\OverwolfTSHelper.exe" OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5EDBC3E0-49BB-4E0D-860F-80037D14E735}\ = "TSServerInfo Class" OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F3219881-CE98-4C8C-A472-280BD9A7D247}\1.0\0\win64 OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" DxDiag.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\curseforge\DefaultIcon Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F3219881-CE98-4C8C-A472-280BD9A7D247}\1.0\HELPDIR OverwolfTSHelper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EBABE429-FE8E-4E35-97CF-9D3ED707696A}\TypeLib OverwolfTSHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" DxDiag.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 OverwolfUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OverwolfUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 OverwolfBrowser.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 OverwolfBrowser.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OverwolfUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Overwolf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Overwolf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Overwolf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 OverwolfBrowser.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 1292 DxDiag.exe 1292 DxDiag.exe 1292 DxDiag.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 3888 OverwolfUpdater.exe 3888 OverwolfUpdater.exe 4156 OverwolfUpdater.exe 4156 OverwolfUpdater.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 1452 chrome.exe 1452 chrome.exe 720 chrome.exe 720 chrome.exe 3624 OverwolfLauncher.exe 3624 OverwolfLauncher.exe 3624 OverwolfLauncher.exe 3624 OverwolfLauncher.exe 3624 OverwolfLauncher.exe 3624 OverwolfLauncher.exe 824 OverwolfLauncher.exe 824 OverwolfLauncher.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2644 Overwolf.exe 2940 DxDiag.exe 2940 DxDiag.exe 2644 Overwolf.exe 3068 OverwolfBrowser.exe 3068 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 5084 OverwolfBrowser.exe 2644 Overwolf.exe 2644 Overwolf.exe 3092 OverwolfBrowser.exe 2644 Overwolf.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 720 chrome.exe 720 chrome.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 4856 OWinstaller.exe Token: SeSecurityPrivilege 4856 OWinstaller.exe Token: SeDebugPrivilege 3888 OverwolfUpdater.exe Token: SeDebugPrivilege 4156 OverwolfUpdater.exe Token: SeSecurityPrivilege 2148 sc.exe Token: SeSecurityPrivilege 2148 sc.exe Token: SeSecurityPrivilege 4152 sc.exe Token: SeSecurityPrivilege 4152 sc.exe Token: SeSecurityPrivilege 2312 sc.exe Token: SeSecurityPrivilege 2312 sc.exe Token: SeSecurityPrivilege 436 sc.exe Token: SeSecurityPrivilege 436 sc.exe Token: SeSecurityPrivilege 1676 sc.exe Token: SeSecurityPrivilege 1676 sc.exe Token: SeSecurityPrivilege 824 sc.exe Token: SeSecurityPrivilege 824 sc.exe Token: SeSecurityPrivilege 5080 sc.exe Token: SeSecurityPrivilege 5080 sc.exe Token: SeSecurityPrivilege 2336 sc.exe Token: SeSecurityPrivilege 2336 sc.exe Token: SeSecurityPrivilege 3624 sc.exe Token: SeSecurityPrivilege 3624 sc.exe Token: SeSecurityPrivilege 4596 sc.exe Token: SeSecurityPrivilege 4596 sc.exe Token: SeDebugPrivilege 2644 Overwolf.exe Token: SeDebugPrivilege 3068 OverwolfBrowser.exe Token: SeDebugPrivilege 5084 OverwolfBrowser.exe Token: SeDebugPrivilege 3092 OverwolfBrowser.exe Token: SeDebugPrivilege 4436 OverwolfUpdater.exe Token: SeDebugPrivilege 3340 OverwolfBrowser.exe Token: SeDebugPrivilege 4968 OverwolfUpdater.exe Token: SeDebugPrivilege 116 OverwolfUpdater.exe Token: SeDebugPrivilege 4796 OverwolfBrowser.exe Token: SeDebugPrivilege 2992 curseforge.exe Token: SeDebugPrivilege 5032 OverwolfUpdater.exe Token: SeDebugPrivilege 4832 OverwolfUpdater.exe Token: SeDebugPrivilege 4664 Achievement Rewards.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 2644 Overwolf.exe 2644 Overwolf.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 720 chrome.exe 2644 Overwolf.exe 2644 Overwolf.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 1292 DxDiag.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 4856 OWinstaller.exe 2940 DxDiag.exe 3424 OverwolfHelper64.exe 4240 OverwolfHelper.exe 3424 OverwolfHelper64.exe 3424 OverwolfHelper64.exe 4240 OverwolfHelper.exe 4240 OverwolfHelper.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4800 wrote to memory of 4856 4800 CurseForge - Installer.exe 83 PID 4800 wrote to memory of 4856 4800 CurseForge - Installer.exe 83 PID 4856 wrote to memory of 1292 4856 OWinstaller.exe 84 PID 4856 wrote to memory of 1292 4856 OWinstaller.exe 84 PID 4856 wrote to memory of 4280 4856 OWinstaller.exe 96 PID 4856 wrote to memory of 4280 4856 OWinstaller.exe 96 PID 4856 wrote to memory of 4280 4856 OWinstaller.exe 96 PID 4280 wrote to memory of 3888 4280 OverwolfSetup.exe 97 PID 4280 wrote to memory of 3888 4280 OverwolfSetup.exe 97 PID 4280 wrote to memory of 4156 4280 OverwolfSetup.exe 98 PID 4280 wrote to memory of 4156 4280 OverwolfSetup.exe 98 PID 4280 wrote to memory of 3700 4280 OverwolfSetup.exe 99 PID 4280 wrote to memory of 3700 4280 OverwolfSetup.exe 99 PID 4280 wrote to memory of 4032 4280 OverwolfSetup.exe 100 PID 4280 wrote to memory of 4032 4280 OverwolfSetup.exe 100 PID 4156 wrote to memory of 2148 4156 OverwolfUpdater.exe 103 PID 4156 wrote to memory of 2148 4156 OverwolfUpdater.exe 103 PID 4156 wrote to memory of 4152 4156 OverwolfUpdater.exe 105 PID 4156 wrote to memory of 4152 4156 OverwolfUpdater.exe 105 PID 4156 wrote to memory of 2312 4156 OverwolfUpdater.exe 107 PID 4156 wrote to memory of 2312 4156 OverwolfUpdater.exe 107 PID 4156 wrote to memory of 436 4156 OverwolfUpdater.exe 109 PID 4156 wrote to memory of 436 4156 OverwolfUpdater.exe 109 PID 4156 wrote to memory of 1676 4156 OverwolfUpdater.exe 111 PID 4156 wrote to memory of 1676 4156 OverwolfUpdater.exe 111 PID 4156 wrote to memory of 824 4156 OverwolfUpdater.exe 113 PID 4156 wrote to memory of 824 4156 OverwolfUpdater.exe 113 PID 4156 wrote to memory of 5080 4156 OverwolfUpdater.exe 115 PID 4156 wrote to memory of 5080 4156 OverwolfUpdater.exe 115 PID 4156 wrote to memory of 2336 4156 OverwolfUpdater.exe 117 PID 4156 wrote to memory of 2336 4156 OverwolfUpdater.exe 117 PID 4156 wrote to memory of 3624 4156 OverwolfUpdater.exe 119 PID 4156 wrote to memory of 3624 4156 OverwolfUpdater.exe 119 PID 4156 wrote to memory of 4596 4156 OverwolfUpdater.exe 121 PID 4156 wrote to memory of 4596 4156 OverwolfUpdater.exe 121 PID 4856 wrote to memory of 720 4856 OWinstaller.exe 123 PID 4856 wrote to memory of 720 4856 OWinstaller.exe 123 PID 720 wrote to memory of 4328 720 chrome.exe 124 PID 720 wrote to memory of 4328 720 chrome.exe 124 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125 PID 720 wrote to memory of 3904 720 chrome.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\CurseForge - Installer.exe"C:\Users\Admin\AppData\Local\Temp\CurseForge - Installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\nsn7584.tmp\OWinstaller.exe"C:\Users\Admin\AppData\Local\Temp\nsn7584.tmp\OWinstaller.exe" Sel=1&Partner=4047&Extension=cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj&Name=CurseForge&Thanks=https%3A%2F%2Fgo.overwolf.com%2Fcurseforge-thank-you%2F&Referer=download.curseforge.com&Browser=chrome -partnerCustomizationLevel 0 -customPromoPages --app-name="CurseForge" -exepath C:\Users\Admin\AppData\Local\Temp\CurseForge - Installer.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\DxDiag.exe"C:\Windows\System32\DxDiag.exe" /tC:\Users\Admin\AppData\Local\Overwolf\Temp\DxDiagOutput.txt3⤵
- Registers COM server for autorun
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1292
-
-
C:\ProgramData\Overwolf\Setup\0.215.0.13\OverwolfSetup.exe"C:\ProgramData\Overwolf\Setup\0.215.0.13\OverwolfSetup.exe" /S "/TargetDir=C:\Program Files (x86)\Overwolf\" -ignoredotnet3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /UpdateFWRules "C:\Program Files (x86)\Overwolf\\0.215.0.13\OverwolfBrowser.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /Register4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SYSTEM32\sc.exe"sc" sdshow OverwolfUpdater5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset OverwolfUpdater D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWPCR;;;S-1-5-18)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdshow OverwolfUpdater5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset OverwolfUpdater D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWPCR;;;SY)(A;;RPWPCR;;;S-1-5-19)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdshow OverwolfUpdater5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset OverwolfUpdater D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWPCR;;;SY)(A;;RPWPCR;;;LS)(A;;RPWPCR;;;S-1-5-20)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdshow OverwolfUpdater5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset OverwolfUpdater D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWPCR;;;SY)(A;;RPWPCR;;;LS)(A;;RPWPCR;;;NS)(A;;RPWPCR;;;S-1-5-21-2629973501-4017243118-3254762364-1000)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdshow OverwolfUpdater5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\SYSTEM32\sc.exe"sc" sdset OverwolfUpdater D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWPCR;;;SY)(A;;RPWPCR;;;LS)(A;;RPWPCR;;;NS)(A;;RPWPCR;;;S-1-5-21-2629973501-4017243118-3254762364-1000)(A;;RPWPCR;;;S-1-1-0)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
C:\Program Files (x86)\Common Files\Overwolf\Teamspeak\OverwolfTSHelper.exe"C:\Program Files (x86)\Common Files\Overwolf\Teamspeak\OverwolfTSHelper.exe" /RegServer4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:3700
-
-
C:\ProgramData\Overwolf\Setup\checkRedist.exe"C:\ProgramData\Overwolf\Setup\checkRedist.exe"4⤵
- Executes dropped EXE
PID:4032
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.overwolf.com/curseforge-thank-you/?muid=92ae65fc-31ab-4aa6-a2c3-38b2762cb644&extensionId=cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc7a864f50,0x7ffc7a864f60,0x7ffc7a864f704⤵PID:4328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1616 /prefetch:24⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1988 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2328 /prefetch:84⤵PID:4064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3000 /prefetch:14⤵PID:2628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3020 /prefetch:14⤵PID:1028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1572,10282282719183254540,37251749207135538,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4284 /prefetch:84⤵PID:3456
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4196
-
C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe"C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3624 -
C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe-cs2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:824
-
-
C:\Program Files (x86)\Overwolf\Overwolf.exe"C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe" -launchapp ojgnfnbjckbpfaciphphehonokbggjhpnnoafack2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2644 -
C:\Windows\System32\DxDiag.exe"C:\Windows\System32\DxDiag.exe" /tC:\Users\Admin\AppData\Local\Overwolf\Temp\DxDiagOutput.txt3⤵
- Registers COM server for autorun
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2940
-
-
C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe"C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe" --type=crashpad-handler --no-rate-limit --max-db-size=10 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Overwolf\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Overwolf\User Data" --url=http://localhost:54288/ --annotation=platform=win64 --annotation=product=Overwolf --annotation=version=0.215.0.13 --initial-client-data=0xdbc,0xdc0,0xdc4,0xdb8,0xdc8,0x7ffc88809160,0x7ffc88809170,0x7ffc888091803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe"C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe" --type=gpu-process --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --no-sandbox --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --lang=en-US --ignore-certificate-errors --ow-process-id=2644 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --mojo-platform-channel-handle=4188 /prefetch:23⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe"C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --lang=en-US --ignore-certificate-errors --ow-process-id=2644 --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --mojo-platform-channel-handle=4464 /prefetch:83⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\ppagiehdogdjlomggmoejfamedbjggdggnjbilhe\OverwolfBrowser.exe"C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\ppagiehdogdjlomggmoejfamedbjggdggnjbilhe\OverwolfBrowser.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --js-flags=--expose-gc --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --enable-blink-features=CSSAspectRatioProperty,AudioVideoTracks --lang=en-US --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --uncaught-exception-stack-size=20 --owapp="Overwolf Remote Configurations - index" --ow-enable-features=osr-software-rendering,extension-validation --uid=ppagiehdogdjlomggmoejfamedbjggdggnjbilhe --ow-allow-internal --ow-permissions=64 --ignore-certificate-errors --enable-owc --uid=ppagiehdogdjlomggmoejfamedbjggdggnjbilhe --ow-process-id=2644 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=6108 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Program Files (x86)\Common Files\Overwolf\0.215.0.13\OverwolfHelper.exe"C:\Program Files (x86)\Common Files\Overwolf\0.215.0.13\OverwolfHelper.exe" "path=C:\Program Files (x86)\Overwolf\0.215.0.13\win32\OWExplorerLauncher.dll pid=2644 gamelist=C:\Users\Admin\AppData\Local\Overwolf\Temp\gamelist.json"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4240
-
-
C:\Program Files (x86)\Common Files\Overwolf\0.215.0.13\OverwolfHelper64.exe"C:\Program Files (x86)\Common Files\Overwolf\0.215.0.13\OverwolfHelper64.exe" "path=C:\Program Files (x86)\Overwolf\0.215.0.13\OWExplorerLauncher.dll pid=2644 gamelist=C:\Users\Admin\AppData\Local\Overwolf\Temp\gamelist.json"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3424
-
-
C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe"C:\Program Files (x86)\Overwolf\0.215.0.13\OverwolfBrowser.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --js-flags=--expose-gc --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --disable-gpu-compositing --enable-blink-features=CSSAspectRatioProperty,AudioVideoTracks --lang=en-US --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --uncaught-exception-stack-size=20 --owapp="Overwolf General GameEvents Provider - index.html" --ow-enable-features=osr-software-rendering,extension-validation --owtk=4004.1947194436967040542 --uid=ggfmakpbllghoepnmfelddbminamnbmfelbahfdp --ow-allow-internal --ow-permissions=272528 --ignore-certificate-errors --enable-owc --uid=ggfmakpbllghoepnmfelddbminamnbmfelbahfdp --ow-process-id=2644 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=6296 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj\curseforge.exe"C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj\curseforge.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --js-flags=--expose-gc --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --disable-gpu-compositing --enable-blink-features=CSSAspectRatioProperty,AudioVideoTracks --lang=en-US --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --uncaught-exception-stack-size=20 --owapp="CurseForge - background" --ow-enable-features=osr-software-rendering,extension-validation --uid=cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj --ow-allow-internal --ow-permissions=534768 --ignore-certificate-errors --enable-owc --uid=cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj --ow-process-id=2644 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=6232 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\cmhjmacifnhhboffmobjofpejedkbnfolcgijhpc\Achievement Rewards.exe"C:\Users\Admin\AppData\Local\Overwolf\ProcessCache\0.215.0.13\cmhjmacifnhhboffmobjofpejedkbnfolcgijhpc\Achievement Rewards.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --js-flags=--expose-gc --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --field-trial-handle=4160,8474129393597287108,17443480073300169303,131072 --enable-features=AudioVideoTracks --disable-features=CookiesWithoutSameSiteMustBeSecure,HeavyAdIntervention,HeavyAdPrivacyMitigations,PictureInPicture,ProcessSharingWithDefaultSiteInstances,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,UseModernMediaControls,WinUseBrowserSpellChecker --disable-gpu-compositing --enable-blink-features=CSSAspectRatioProperty,AudioVideoTracks --lang=en-US --locales-dir-path="C:\Program Files (x86)\Overwolf\0.215.0.13\Locales" --log-file="C:\Users\Admin\AppData\Local\Overwolf\Log\OverwolfCEF_2644.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 OverwolfClient/0.215.0.13" --uncaught-exception-stack-size=20 --owapp="Achievement Rewards - background" --ow-enable-features=osr-software-rendering,extension-validation --uid=cmhjmacifnhhboffmobjofpejedkbnfolcgijhpc --ow-allow-internal --ow-permissions=11952 --ignore-certificate-errors --enable-owc --uid=cmhjmacifnhhboffmobjofpejedkbnfolcgijhpc --ow-process-id=2644 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=7728 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Program Files (x86)\Common Files\Overwolf\Teamspeak\OverwolfTSHelper.exe"C:\Program Files (x86)\Common Files\Overwolf\Teamspeak\OverwolfTSHelper.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4752
-
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4436 -
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /RunningFrom FromService /SelfLaunched /OriginRunningFrom Overwolf2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:116
-
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe"C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe" /RunningFrom FromService /SelfLaunched2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD5a78f28f1e1609e3385fe76c7fe2d32b1
SHA10ee572d69b3944b1cca9b957e48b4240c1c0d205
SHA256cf2cdb4386244b57e96c227f9c27a8c840b9ee97dc30225e45d10f9200f08e8b
SHA512685429c0ddda919925fdeedfd4bcbb6301c2a8bb30fbacc19b67a178b818cacf8c3814b6ede38c5e7f6134307339bdec76d640f669c272dc2f21d6cd6337a56c
-
Filesize
60KB
MD59d4c95c1df042691bd634d8400bc3b8e
SHA147470ab9d520b0bb6260764ae8ad7a4fcd497043
SHA25697f9e798d47aeae6aa96750ed0242727743750f0e06f589bc5c7e19763e9925e
SHA512b771c306cf7fdb4f8d5e3702d2feb8fb0ca500cb7e470cf4c48d9e80da04681b8d3aa34fa98d752b4c0cc839239fabbfe9b7daf40a962aab0eb0d48a53b6631d
-
Filesize
24KB
MD5640bff73a5f8e37b202d911e4749b2e9
SHA19588dd7561ab7de3bca392b084bec91f3521c879
SHA256c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502
SHA51239c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a
-
Filesize
24KB
MD5640bff73a5f8e37b202d911e4749b2e9
SHA19588dd7561ab7de3bca392b084bec91f3521c879
SHA256c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502
SHA51239c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a
-
Filesize
692KB
MD598cbb64f074dc600b23a2ee1a0f46448
SHA1c5e5ec666eeb51ec15d69d27685fe50148893e34
SHA2567b44639cbfbc8ddac8c7a3de8ffa97a7460bebb0d54e9ff2e1ccdc3a742c2b13
SHA512eb9eabee5494f5eb1062a33cc605b66d051da6c6990860fe4fd20e5b137458277a636cf27c4f133012d7e0efaa5feb6f48f1e2f342008482c951a6d61feec147
-
Filesize
320KB
MD5710bd69f7127dc360bd67b2ca378a293
SHA16e46d8fd272325c0681b8d8bf45d3c38eed530f8
SHA2564b3f8bddbf3a51961959a6bb740e5398048eb0ec17d86818a7325fa27647e0d1
SHA5128b05df279dcb5fbd7b1c1a19e65dd9671e87a282761269b829c0dbc60fccb42b6639a0899d9b6869a24ff3bf5f751658845354aeed940c00179e475a8bd60352
-
Filesize
320KB
MD5710bd69f7127dc360bd67b2ca378a293
SHA16e46d8fd272325c0681b8d8bf45d3c38eed530f8
SHA2564b3f8bddbf3a51961959a6bb740e5398048eb0ec17d86818a7325fa27647e0d1
SHA5128b05df279dcb5fbd7b1c1a19e65dd9671e87a282761269b829c0dbc60fccb42b6639a0899d9b6869a24ff3bf5f751658845354aeed940c00179e475a8bd60352
-
Filesize
320KB
MD5710bd69f7127dc360bd67b2ca378a293
SHA16e46d8fd272325c0681b8d8bf45d3c38eed530f8
SHA2564b3f8bddbf3a51961959a6bb740e5398048eb0ec17d86818a7325fa27647e0d1
SHA5128b05df279dcb5fbd7b1c1a19e65dd9671e87a282761269b829c0dbc60fccb42b6639a0899d9b6869a24ff3bf5f751658845354aeed940c00179e475a8bd60352
-
Filesize
320KB
MD5710bd69f7127dc360bd67b2ca378a293
SHA16e46d8fd272325c0681b8d8bf45d3c38eed530f8
SHA2564b3f8bddbf3a51961959a6bb740e5398048eb0ec17d86818a7325fa27647e0d1
SHA5128b05df279dcb5fbd7b1c1a19e65dd9671e87a282761269b829c0dbc60fccb42b6639a0899d9b6869a24ff3bf5f751658845354aeed940c00179e475a8bd60352
-
Filesize
632B
MD582d22e4e19e27e306317513b9bfa70ff
SHA1ff3c7dd06b7fff9c12b1beaf0ca32517710ac161
SHA256272e4c5364193e73633caa3793e07509a349b79314ea01808b24fdb12c51b827
SHA512b0fb708f6bcab923f5b381b7f03b3220793eff69559e895d7cf0e33781358ec2159f9c8276bf8ba81302feda8721327d43607868de5caaa9015d7bb82060a0b9
-
Filesize
593KB
MD51e964edbab259c54c74051c86af66e13
SHA1abea67a917e37aabf4969b1e61d26aea86090479
SHA256b4384e001e6055802f060bfd2cc5b2f79e8a5d062ece9947d259267ddba756e0
SHA5128f68b78ded234489ebcd3b041c3ae0f131ebf5b1a4121f93b4a841b3ad8ed0f8359292d68d0df6af88604a9262b4b84f6045979c75b3fa342aee0300002a2afc
-
Filesize
593KB
MD51e964edbab259c54c74051c86af66e13
SHA1abea67a917e37aabf4969b1e61d26aea86090479
SHA256b4384e001e6055802f060bfd2cc5b2f79e8a5d062ece9947d259267ddba756e0
SHA5128f68b78ded234489ebcd3b041c3ae0f131ebf5b1a4121f93b4a841b3ad8ed0f8359292d68d0df6af88604a9262b4b84f6045979c75b3fa342aee0300002a2afc
-
Filesize
593KB
MD51e964edbab259c54c74051c86af66e13
SHA1abea67a917e37aabf4969b1e61d26aea86090479
SHA256b4384e001e6055802f060bfd2cc5b2f79e8a5d062ece9947d259267ddba756e0
SHA5128f68b78ded234489ebcd3b041c3ae0f131ebf5b1a4121f93b4a841b3ad8ed0f8359292d68d0df6af88604a9262b4b84f6045979c75b3fa342aee0300002a2afc
-
Filesize
79KB
MD58c31af5f985330a041f63484d6a6a31c
SHA158cd5bb128ff464e27761c1e4b22c31a3ea37dbf
SHA25678581683e0c61fbf0dcd8cca36391aaab70b184865cd420e93dd9a162c5b719c
SHA512e6a7c5b72378b0bce28a9d58afacd61160f5830277689b8013f7d784880e4b533a4d0926a3c5b5db718551db872cd164469147b8917daad78192b994869fa2f0
-
Filesize
11KB
MD57399323923e3946fe9140132ac388132
SHA1728257d06c452449b1241769b459f091aabcffc5
SHA2565a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
SHA512d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1
-
Filesize
4KB
MD59301577ff4d229347fe33259b43ef3b2
SHA15e39eb4f99920005a4b2303c8089d77f589c133d
SHA256090c4bc8dc534e97b3877bd5115eb58b3e181495f29f231479f540bab5c01edc
SHA51277dc7a1dedaeb1fb2ccefaba0a526b8d40ea64b9b37af53c056b9428159b67d552e5e3861cbffc2149ec646fdfe9ce94f4fdca51703f79c93e5f45c085e52c79
-
Filesize
10KB
MD5f70090dc1fe75bb086a33ebc02bc11f5
SHA124acd6da3e37e1bc932b5e95586f97a22df76771
SHA256c258cd92fbdc96075f286241777fbca2ac375b315782b6fa512cd3b53bf55cb0
SHA5120d074eae4e127e687dbcebb8df1ff682d45b5630f3c8394232e25bcfa6175a6a667b4c9ae43006e6edbad8db24ad88eb185a003ba321779f9e9b9cbc4e5beefb
-
Filesize
11KB
MD5c921597c9859ad79bfa03389756605b9
SHA14cecf030407852b22b81aa2984b257c65a35391a
SHA25604a4e8f640ffa0065cdc1a9a338fdca48e6a108b1615cb28b9883e5aebb93695
SHA512273094787467b6697a0c53b977c72945f64f2da40415b526c54ba4cc4515beb17b9ef2adfc891819428d366a221ee06d1b378dd66adbfcd8e9341e6dbf9d7e9c
-
Filesize
66KB
MD56cfad5881181ae658a6efdd68889a690
SHA15b54f6ccc20ed3a078fbdf94d7a68ac80002624d
SHA256c6c970b103b3c3aa83f7a45172619a4451ea5f015f9f3ef4fd08c9a4aa895cbc
SHA512ddd3d43540eb3d4eef48d0834136de1e7bf23a52f286d0a666cf57c7d685aadf1cea6d37c88f9d7ce5ad6143d7c3213f54b16a11f616b7dce154bba50997bbe7
-
Filesize
294B
MD5f5d76b21fcab6cc89fd0ebc1089c2c26
SHA1160645c02dcfdcd4d6d6a8339557a62b80493e40
SHA2563b8043e64994a53126afe1250b80fa2934196c3305bf93fd3e7a6963867a6eb9
SHA5124c4fd737cd771e8e0c025295c598aeb4ffb2d20df10658f7cb992aa49b4817be5d291c0c6530b4e9aaa241ab76df3c52e01a40a505e7b60d1d968a96fd4de991
-
Filesize
279B
MD5847fab99890ddd7460e758ad8d463ba9
SHA1bdf8c1e45993ee33ee0bf9a2e43d6048df71cb8a
SHA25646bfb08af2269108c681b78373c98e899b4234adce39394322c7dfd6d40dcdac
SHA5120bd2075c61eafc2946a9431bd4fbbbb141f3743144782376874640e4aae1ee97a05844589661b3a0912b23dacdf57e0a667d8ffa8ccd0f4358e5802e653aef1c
-
Filesize
321B
MD56067f0ee8d785e960b2fa9e68b9f5321
SHA1ac42da8bc80746f4ae2288c65562105fe6da05e6
SHA256deb8825e21f9f0153bd769de7e8537c52df5bdda35c32a2e610078f8f0445581
SHA512b8befca32779fc1cfa245bb8e0c9b43bcd932550f1f518766d2946e1b18aa8a634e240627839c646c87c19c8a9ed5a7790cd1799835c5c3dd1d1c4f1043f43a5
-
Filesize
399B
MD55b691eb1c6836563447358b108bc9f39
SHA114104e60754aa46034effcbdf21af44e13f3c4cb
SHA256aaad22634eed5977eb3a690652f16f4efda3143dfb0c165cd391bd862de6eef0
SHA512d239bba8ce1c22dcf6d8c830614c158290b1fd9f684f7eda86e959f5cfa86cc572fa01711e0d0850f48e13c654a9e69675d83148a3bf22f64de91f7a51eaa124
-
Filesize
330B
MD51acb62ec3fa5a82347c330512f2259d6
SHA1c81389f19687e791bc4ada896620b17471371c04
SHA256e8bd82cb680ae552f587a3f0bdc1df18fc7624dffec501840cc508d327baeec3
SHA512a6693f68c41f8a7c137f3129403b14144329c132b99956ff2c1cc5317b046eaec70aef82c7c05b9220c3c3a7f2a417718fb65bbbe486250c05191778456f602a
-
Filesize
213B
MD53880ad80fd07870118b0aeb8fff308d4
SHA137b30e87d89d3bc56eb5ca3f8ec6c7f22e5ee6a1
SHA256772fe7450824cb84dbcbc9cdb401278dec1a511ca3ae2cceb073e8bf4dc8fa61
SHA5123917e7b6623f284a0378702e489a5131c3ad328827a87e1332d24a89d6e54d68e7dca3e5bfeb0bb22fe54da1572d2d8a9107eec8f36b9ba7db1f50c0a5205d8f
-
Filesize
99KB
MD5e07e7fc2c1d55fde55f0a863a674ce0d
SHA1ff7154e061c65db3140ef33a2b2946d00f2001b5
SHA2561344eb8d63dc7c80e07d758b8c6af44fed4a9ab4d495b6ccc125fe840895fd09
SHA512f9dd9de181527347957e47b581f77b48c6759bb78bd043c60d64bdcddc7df2eac36c5e0ba400c617399cebe4ecbf2b12b7e54aca36004d1752a72b6920fdca06
-
Filesize
171B
MD5f4b8851b9ef5a55b0d45392baceb31fb
SHA103a87a04dc75579a8568543d40db963b6e9f4051
SHA256d84b877f7a2d601b1d71cf878b33ff78c94c2d144a0f4d72436a7dcf64e712c2
SHA512a849659d4ba4e40b924108cd567a58f4b1569afc5c7517a10c26fd6d64422fa61812683292da1c3b19dbe91c63aacd5cd1c5b342ccce98b6815e94b55767ce4f
-
Filesize
150B
MD51bcfd10e50ab56ac335a463ec19b8d33
SHA1b5054dd1cdd714a6771bc11e43291df361a16ccc
SHA256aa2b021cd0dd9563705503dad48866eac926c7ace608ff8d00f755afc509f39b
SHA5127257c401db826ed1f4a549b1b899d0fb4a5bcc3c599ced49b07a64fc308b08fb208dc378a32d9c3cd193b4d603ae76f82bb297334998ca6abb790081a5467edf
-
Filesize
995B
MD5860785e1633b7a170ec443f4d36551c7
SHA1f5a3401fdb22bffabbaae7f912f93cddbb7ea148
SHA2562e3dced384fe419468973dcb074794b1444f48bce8f96217aa5e3a98c34e4c01
SHA512217b2177b9f990ee27d1e169dca9f99da18e9bd41fc6d7a5ce7d01cf9e35a23f343763835424125b3fa73de196579054e56542e5885327c6922deeb34fd78e16
-
Filesize
18KB
MD5d367bf95bb13abbb839927ef76618253
SHA195b95767ec022a74f4c9a6b74895557439817ac9
SHA256a7db7133613735b6b5c96d4ee3eb8a1630ee783dd41a81260f2461a66c3728d8
SHA51298fa35e39b3dc54d410c7b4af0efe31845e195473843d2ce0e25ad4b892784a2fba6a9e99964b47a4c3c1d49bc9e839c210a73c7cc788643ef36abe8a1966952
-
Filesize
21KB
MD57c15ecdc0a6c4894af1ebf28e32aed6f
SHA1db55a0d8935fb49b9be45da4bb4ee88a5277b7db
SHA2565e67c50e827ad0e651d58646ffeae6a22d6c048e34e33b5e8f1fa98a21f40eab
SHA512792a28a59330c60f8769d46eb32d1e0c0ff25b27b338288eb6c6e4c7278d3c4dacd44d58bf8c5006e4b8fa5dc313ee23581d0c33e2b0696632dafd7223893472
-
Filesize
789B
MD5b5b52c92b90f4283a761cb8a40860c75
SHA17212e7e566795017e179e7b9c9bf223b0cdb9ec2
SHA256f8dbd6793b35f7a26806f4dabad157aaafdf6d66fad094b50c77d60f223fd544
SHA51216ad53ede5424ca1384e3caea25225589e9eec9e80e2d845948802db90fad222f709a7b651cd7601a34ba67a0627433f25764638fd542cbd4612871308e7b353
-
Filesize
296KB
MD5c3dbbd4cfe15de60c8c3606ddf9c8784
SHA1ef44afa8b6fb172b04aa62242b78d90b7ff34a3f
SHA256a1d99c498fb84e20aeffcb22e7b473fa88e2909f2b9eacdc63d8e09aa56b5aec
SHA512849a71028e2db8a14178c14c05de413d23282fa49b59befddbc5279d203f27e0d2b21ee9ef43d0aa15b2c81c17d42301d52760c894b9f7ee78ddad258f31a5f9
-
Filesize
90KB
MD544e3f0db3e4ab6fedc5758c05cf27591
SHA12d408aa1d35661019c95adcc60b78c0727ed25b4
SHA256bc44d3631ffef1df7960e359f02002d3ada45ee05205c2cf1edd85da2f518144
SHA5124d4844e53e686fc59a52e86588f328dca3ed6fdad7195c58942a98c51755a24981b903ee7c7b27785375eaad5a7d9501cf74b999674b79f214e66103bad9efdc
-
Filesize
1KB
MD5344e4265b3d4e1fecfd81c561293edab
SHA151dbcac23b839e64362d11763bbe64538ad80bb8
SHA25688872b5b01a8d1dfee124333aba630ceb8535390130833dd2a312c461ac52217
SHA512dcda17cb89861c4cd0be4b7cd93b58283cd1acc3c7a4a2176add3ea6403079c8567bcf88d878aa2e91e96c43b15a7ce668299c3d015c6dc4db5b15cddbe4ea7d
-
Filesize
4KB
MD51b2b45f8bd6b23569be3afb72cc5b5b0
SHA10cfc6b667bc8cf4713049d73241838867cdbb51b
SHA256976abfebd516a38b49a23c97ac3c188a00811a379cdea56df31a732c64d858f7
SHA512a1492ea26f03ef9f49015872e896bc47ed144bf8c55dc074b2e61ebfd5b285af0a38b09d21fcb37f56a8d208d175fbd0c1e22975e1a31dfd258bf37bc046eb3f
-
Filesize
3KB
MD500da91079bba7d8b219376f9a9b20961
SHA1fcaeffa5cc73a667c8ef69442ba62964fddeba5a
SHA25615f8b8bd605296723e1322465f220e173c750da0745bdf39ec400ab6215c28c7
SHA512d906ae32a0e2d5b65a030ac6a20a95bdba63cb86ded7d48a6f9d809fe000631c309eb81a5445fa68b45e16f06fe5d282827c026208429297f78be1e7d9ed9961
-
Filesize
12KB
MD58077c868435c2ab49cc70683489d229b
SHA131dfe51f87ec33073b2209e60de7ecd647007c7b
SHA25672947e14b9e17653b7557c7083a39e453d05f3ef529ddab77c6d6099a95cc881
SHA512a9f0247a0e1242c02928567f5e9d71564af930446a2be9bcaf51b415a4d30e3a064b1bcaf2c7115a268b01597f2b57905f49f42bd1989398213c262abbafe2ca
-
Filesize
1KB
MD56c60e675f8c8c68c0174b644d3a63a2a
SHA13635a3fe07ccc4a6f33a986ddb690522d0611abb
SHA2569d3cb3822e20d6f5157faa02dc69bdaef44576c3fb5523e00aa152107ce30287
SHA5121dc9ec7b139bcf37107ecd673c01e4fcc606332ea1645a4a1b4e5d95f817d4c99d5964cd3d941a6a526689341d9623b17b4efc002cdf4c73404299d52b1be452
-
Filesize
1KB
MD5117e4fdbdb0ecf211c8bd909efd337d1
SHA19f8684d856b7c95bdffb139217dfd89f41373187
SHA256267661f932a2ea78d8c7a98cc03d1b18d7cb8132deb84636772ecd1fcfbe4857
SHA512f474ee20b59d3d0c11f9f6aee6b6e2b66f7025beaec9841f88455e60533dc96cb4e27910be0dae92b0028c5578932b7f459fdb91d594ad010f72a3b3af6addb1
-
Filesize
5KB
MD59c94eb933d8a43dd3825e67a7e30c980
SHA17ec7b16af6f399219209ba5967d377040486a11b
SHA25696445709fde2613af50f4b8908296d4bfccdccb2d9db9febc34a9bf4dcc70ecf
SHA512a662a299e31633f71a9b9675970359430fdac06dcc284fd7ce92919f244c7f921639f97a42356e993a95865e6c9f198dcba82c126f82065bf2009a31ec9b02f5
-
Filesize
118B
MD5a0952ebeab701c05c75710c33d725e7e
SHA11da8a2e889f1213d481ae3cd5571670c01e64adc
SHA256b4f0c48cbfeaf8141fd44b12031e3f0410cb0cdc313888ffdb14fdf1d2341246
SHA5125e5ae616d3fded7d2bf47a326242c4477ca3119fb52897bfb41de0be230ccbd6c3da2c00268b3973e9bf7b4f2886aba64fd9719b448662e4130ee66d87913389
-
Filesize
4KB
MD5332f5af476ffd8a94200c17b83f388f6
SHA1529e4c0820218649e78c840ba5294aa09770a209
SHA25616032b365d23803cd7c1b8036b01f104eb814c38913b4bdff5b92919a0ab2702
SHA512aac2163212f5b7ac457f9558318a254facc116263e6ce1ff99d655555ed97a20fdffe68693874b0140fdc07fb3509ba2af19296f2d3077bbec7cd605d87e2c3f
-
Filesize
1KB
MD576c1ef0cb437db144c2bed53a5a8a5d7
SHA1aaab8fff649f8e46d1e9510018118ee9abe01498
SHA256505d3c4de7d9cf8f0155b5b1a3c8792bc0ca2eda6781b441bd85455f144be22e
SHA512822bf9feda91c89539d263c6c9053163e8dfa3c511195bc61a9b608b4687fb4048733323f03dd30a7ab661a4be4acf6c8d8ae7bb6723771122540a9551899c3e
-
C:\Users\Admin\AppData\Local\Temp\nsn7584.tmp\app\js\windows\finish-with-recommended-app\finish-with-recommended-app-controller.js
Filesize1KB
MD501878b1f0f27ba2af34f89c648f3e16f
SHA1b45e04411d06052772b4645d1feb7a594b722067
SHA2564c96454e5b0493676af666aa5716ba12209aa72fb30e8dbde8e85ab000a4350a
SHA5125a7860c8df74ad9dd2eea3bd0927dbfa1fff1de7b9a093a6d727ecc2abb7139d721cbf76c55a7ade24ade5e08e6547321a62e3a1440eb202b7a8569305dfa782
-
C:\Users\Admin\AppData\Local\Temp\nsn7584.tmp\app\js\windows\finish-with-recommended-app\template.js
Filesize681B
MD5d1cb34b57cef7e28b9286454b197b712
SHA1f3a964b319bab82d4eda07e126bbfd6dec35c349
SHA256b61dfc304b46e8cd95d7b15bb93c6160b30523a1a093397a84fc8b8bed00ac42
SHA5123a07de9c58134edbb7998f85e6d037a0cd066e32c4daa07594a949a7574f5693153bbcdb59739e1a92e847ab1128e2369fb30ba76a7b9cdfa9a37a409db691c1
-
Filesize
2KB
MD5cbdfd75bb47bda0ae536b3d45958b615
SHA19a69d440e1d8ba1976b2880964f7041c46e8bdf9
SHA256b4221b80fbbc4ef93b3a1f668d8a3445353db9f3e1ec77c9b6520a7312ac46f9
SHA512e78272fcd6af8656cd054c91b97508603792dcc75c4f7a123880671ff6ed126e03cd19ec13d005f655e8281a1e90f6b190be650ddf07522fa613a940148dd475
-
Filesize
1KB
MD5f092de7ea66d8e920b345f38537fa35d
SHA182d107a409f18878307ae0cefe24074db64937c4
SHA256b05f111369e12ecb4cdc6526dd554061eb31097aa0de4bd126ddc185b69d922f
SHA51214942c0122f216c07595cbaae498f9c4d37a2d0fd95f262c332502befdf4566c7a042c4d85702c1d82a111123dde677096195e9efeb1d74eb1dfd4df84d01a23
-
Filesize
11KB
MD515b665a5c915004e1aa7e9e11a710f7e
SHA17821924e42bb19d60c572ff80bbaaa04d7aaeefb
SHA25684dc33e2eb3118fc77a38b0ca53af42c53f6eb85cfb1e8737dbe39fa03515653
SHA512dd47f7bac0dbaac714e6d2fc91b4c24756ca4acb70bdbc4b54cd5216552d6bb85ba2e1c3c8445c5fb40d116dfab6569945cd74730bb7c8f3cf46e8d08f8afa02
-
Filesize
3KB
MD5a118c7724c208f12083240cafccfd10b
SHA1f89c676a215b869626737862a08c9eb07d440211
SHA25663a43bb08403972d0f4b0e381bd264af14e826e0035242bc1baa9a815956b8fc
SHA5129fede79044ae5de7baf5bfba0d5a515ce462a25420026ff45bcf1751e57510023cb40df42d08e880114f62b38ddb218355d5357b725df32a41ae4e6a18414cb3
-
Filesize
2KB
MD5995aa365976d4166ec6de5fe212b0255
SHA10d0e8c6aabfc8c967d5af224f66045314c0564b1
SHA256cff5f7519eb05899df67ae1d79c9318ea344b068d95b565ae8dafacb70a1c52b
SHA51271a51e34e92e2c478397e70ade9b33e39f4fb9a6da14f04a27997dfd9149978f4d90f0cb6d35e9ede116a2f6ed7f3c6f291383ef84d10994050893c1741f3de6
-
Filesize
2KB
MD59caf44e466f9dc19ea102980da4ae5d5
SHA1da7e0fa627f6f3d2d9f0ec091ba19aa81e66332f
SHA256f0b55a937f0bdc60394c4259dc226562b552a6eaaac61950fa29400200f5380a
SHA512e88b1e18b14e0abb6f625c4210196609f8f8c001dd3ff66b1807d66113df471468d6c8548bd1af1e1f5c25faf759517c4eb93108394ff1f9abc7b36a8b6ad11f
-
Filesize
655B
MD5cf8d2c26520d7c84e560dfa79e31dcd3
SHA1716f2ec17480d5cc9c145bc147833fbfc39d36f0
SHA25695c459eae0edccdb94702aea603a097e461daa0e5f37dcd0e30de7df665433a8
SHA512d466dcf7e86a4295857020feea281fc89f519f6bf1e79c3b5e1046d0745c9c9010377b1941e06c9a9b2c78a4173ed9909332d5d6c39b05f460e8a863086c895b
-
Filesize
2KB
MD54bc723bda9cc718301f2533ca3196768
SHA17f78b74746762fd5007ea3fbce45349bb0ef7901
SHA256164bbdea64ca671a04b91747191227a89992a34159f1578a2cbf0e16398af1ec
SHA512920f898d1592ae8d713410ac3fb43e9d490d567f2bb70b8f8d2958a0899fb8bf6a0a735db63a8eb3e1bf2cb02be70354a0f7b92d12584b1ecbde2d5ec19f9a53
-
Filesize
242B
MD592b145e6649ba0add3dee9a69d3fa91e
SHA14db1a45392ec973cc8a7eecf3a30a9a7ecc7a64d
SHA256a7128a08bca53dd919cab3e5cb4dab31ded7ae2dafc957209b9fdd23f3b944ab
SHA512747a087dffdba5c92d9f4c8923615d388b9c4c79d3b71d3cb90487aa37c132290a4f5107eef3055c03eadcb9614e20d4655393dc9251fab7e0ee2438f0d95751
-
Filesize
6KB
MD5bc3f76e8be45effb0ff0d559c75e5c62
SHA1f9d14095ec63d749eda9342e456b040e646725b7
SHA25635f3169aafb9d8e1f8c619155efe33f01d78ef67f987377344a5460457476a36
SHA512812b808474c6a9cfae18934614c86978659bec1985842d35232c2c964a098efe13358df4e57348edc95e0aee97b268a59040c322831aca83af4b2ca7a4d04544
-
Filesize
2KB
MD5aee08bbe8994d59ce5b0fd4611968394
SHA13533ee4e288625aefdf5b2cd2a17494e340fa097
SHA25691bdc29c6bee6de168cec29912e46d8bfb53a2a7c3d5082e3933eff8db887ecf
SHA51213462812b482f5bad79260ca1ae9f11db38d32c9ca01204f5b1fb5c512e11b963d070fc2c5ab88d40e0069144d9a96eec86990e4d05b3032085607dca3bc9b51
-
Filesize
1KB
MD517f54fca6723b983875d940d931e0afb
SHA101774cd5cea36bd74c80a708d6f77567e8091024
SHA25642c546e9da748ef76fdab56b96fd511eb607617a9ba37b3dc420148b769d8acb
SHA512401df9a54cd14c19227d91bd08b4775a7b437644b4ca0d1d636d3e07b04591f9c5516e80040ae6a79ba400457d15e3d80aa148a63de870a64664fc5a02f7a038
-
Filesize
2KB
MD56127f0a4ee214776271ea6fce1fb58e9
SHA1378cd32ccf043889de731fce6d96b6c21632a165
SHA256aa42af897b154c05a5a5bdf5c9420e698bc943cf1a6fcd830aae7c5b8317f654
SHA512f2b35ced730fb95b64dd72be81345788d1fb66d38f26f2ddeb205cbecfc767703a12c455d2bb8ba1dbada1a409e123aaf020a822321b8ad80947e67c53e83a9e
-
Filesize
691B
MD5c2124be4deca586d9da702111c0fe2cf
SHA12a8c1bc6a2b302b8ff1f37f7803c9a275745cdf7
SHA2565642aee1d77cbf1fca7d0999e58f0d34b6670ce8da50c278af8f5ee2ec0260b2
SHA5126908fcb50b200cdb540dae41a0dc42a15a43844cddd8dc401e03b34c6a1975f7070e58b0bacaf608c1188273c64d2ba8cf93e6777a0b0620a02e1a51ce72eb45
-
Filesize
270KB
MD5a8f09fea0a1575fa3dca91ee6009e87b
SHA19f7893a10b7392c07a11e9379e5f2b3105c6e16b
SHA25641f9d6427e8ca3c302b9e1cad9d4f57554efde343212d41752547d5006dbf874
SHA5125f00d65812f0c61049964bc7c434748d9a9e5cd079d1db16f366d94b2f5bde9858054c9668661ca239b6ee6947e1ec82abbe1f0e4ce848c34d709b8b864d1eba
-
Filesize
14KB
MD5adb29e6b186daa765dc750128649b63d
SHA1160cbdc4cb0ac2c142d361df138c537aa7e708c9
SHA2562f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08
SHA512b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada
-
Filesize
14KB
MD5adb29e6b186daa765dc750128649b63d
SHA1160cbdc4cb0ac2c142d361df138c537aa7e708c9
SHA2562f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08
SHA512b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada
-
Filesize
55KB
MD5aad3f2ecc74ddf65e84dcb62cf6a77cd
SHA11e153e0f4d7258cae75847dba32d0321864cf089
SHA2561cc004fcce92824fa27565b31299b532733c976671ac6cf5dbd1e0465c0e47e8
SHA5128e44b86c92c890d303448e25f091f1864946126343ee4665440de0dbeed1c89ff05e4f3f47d530781aa4db4a0d805b41899b57706b8eddfc95cfa64c073c26e2