Analysis
-
max time kernel
703s -
max time network
720s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
11-07-2024 10:33
Static task
static1
Behavioral task
behavioral1
Sample
SteelSeriesGG66.0.0Setup.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
$_45_/driver/$R0.dll
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
apps/engine/AudioDeviceFXPluginAPI.x64.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
apps/engine/AudioDeviceManagerAPI.x64.dll
Resource
win10-20240404-en
General
-
Target
SteelSeriesGG66.0.0Setup.exe
-
Size
365.0MB
-
MD5
b339f39200e9b0c91d4c25a1df165e68
-
SHA1
01e9f826e9752b496511a337fdce4cad94afdb45
-
SHA256
b48981cacda09af3e47a1bf322949b7a12749f93a2fbc2b63b33aae5563ad848
-
SHA512
9a80f45e5e60fb12043a9e6ef878142579eba503f534ffc66250eec3443906d7efc07c71046d2fa10d8a0de5e7c2c45d96d6df11afd42f41d6d93fe3d2e38eaf
-
SSDEEP
6291456:A7bqNm881Aa0+oMmConAckfKlP7hOSlnqN3AK4ildp6OvBn/tlPzaDHr:AqaShlMmCrckiBhRna3nldtB/PPUL
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\ssdevfactory.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\SETDEAE.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETDEAE.tmp DrvInst.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000700000001abfc-190.dat acprotect -
resource yara_rule behavioral1/files/0x000700000001abfc-190.dat upx behavioral1/memory/500-532-0x0000000073450000-0x000000007345B000-memory.dmp upx behavioral1/memory/500-533-0x0000000073450000-0x000000007345B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{4f84f2dc-3f70-433a-8f50-8293e0089b0f} = "\"C:\\ProgramData\\Package Cache\\{4f84f2dc-3f70-433a-8f50-8293e0089b0f}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{d92971ab-f030-43c8-8545-c66c818d0e05} = "\"C:\\ProgramData\\Package Cache\\{d92971ab-f030-43c8-8545-c66c818d0e05}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SteelSeriesGG = "\"C:\\Program Files\\SteelSeries\\GG\\SteelSeriesGG.exe\" -dataPath=\"C:\\ProgramData\\SteelSeries\\GG\" -dbEnv=production -auto=true" SteelSeriesGG66.0.0Setup.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe Key value queried \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Control Panel\International\Geo\Nation SteelSeriesGGClient.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\Temp\{0d852e90-2b38-9c47-96b2-ed6f2a8f1ab4}\SteelSeries-Sonar-VAD.cat DrvInst.exe File created C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\system32\mfc140.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\SETE6FB.tmp DrvInst.exe File opened for modification C:\Windows\system32\SET9253.tmp infinst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6fbfb17b-5bc5-804f-ae2b-1d6ab10b0e01}\ssdevfactory.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sonar.apo.inf_amd64_e053ac6400ad44c2\Sonar.APO.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\system32\SET9253.tmp infinst.exe File created C:\Windows\system32\SET9272.tmp infinst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6fbfb17b-5bc5-804f-ae2b-1d6ab10b0e01}\SETDD77.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ssdevfactory.inf_amd64_e46a5bf0911d71ef\ssdevfactory.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{0d852e90-2b38-9c47-96b2-ed6f2a8f1ab4}\SETE575.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sshid.inf_amd64_c31ddf3b9308fb0f\sshid.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{d00e6c8e-e99d-bc42-94b4-60224b45f64d}\SETEFD5.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wdmaudio.inf_amd64_b51edb2b9055d904\MsApoFxProxy.dll DrvInst.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_1.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\System32\DriverStore\FileRepository\ssdevfactory.inf_amd64_e46a5bf0911d71ef\ssdevfactory.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b0d8fb5b-a4b2-2b49-a39a-ad596cfe9252} DrvInst.exe File created C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File created C:\Windows\system32\mfc140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File created C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\System32\DriverStore\FileRepository\sshid.inf_amd64_c31ddf3b9308fb0f\sshid.PNF win_driver_installer.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\onnxruntime.dll DrvInst.exe File opened for modification C:\Windows\system32\d3dx11_43.dll infinst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\SteelSeries-Sonar-VAD.cat DrvInst.exe File opened for modification C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{b0d8fb5b-a4b2-2b49-a39a-ad596cfe9252}\sshid.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\Sonar.APOAPI.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sonar.apo.inf_amd64_e053ac6400ad44c2\Sonar.APO.dll DrvInst.exe File created C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\SET9272.tmp infinst.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\system32\D3DCompiler_43.dll infinst.exe File opened for modification C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File created C:\Windows\system32\msvcp140.dll msiexec.exe File created C:\Windows\System32\DriverStore\Temp\{0d852e90-2b38-9c47-96b2-ed6f2a8f1ab4}\SETE575.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\SETE77E.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{99d1d096-6454-944e-ad58-825ef416ba7f} DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\SETE77B.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\Sonar.APO.cat DrvInst.exe File opened for modification C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File created C:\Windows\System32\DriverStore\FileRepository\ssbthid.inf_amd64_42e7badb33e696c6\ssbthid.PNF win_driver_installer.exe File created C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\SETE70C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sonar.apo.inf_amd64_e053ac6400ad44c2\onnxruntime.dll DrvInst.exe File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140u.dll msiexec.exe File created C:\Windows\system32\mfc140cht.dll msiexec.exe File created C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6fbfb17b-5bc5-804f-ae2b-1d6ab10b0e01}\ssdevfactory.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{99d1d096-6454-944e-ad58-825ef416ba7f}\SETE007.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{690f7d29-4c59-f247-b900-162a537cf097}\microsoft.ai.machinelearning.dll DrvInst.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111414\srom-firmware-rival-310-pubg-1.21-B122.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.ComponentModel.Primitives.dll SteelSeriesGG66.0.0Setup.exe File opened for modification C:\Program Files\SteelSeries\GG\apps\engine\AudioDeviceManagerAPI.x64.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272114276\firmware_arctis_nova_5x_white_tx_0.1.6.0.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\apex-100.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\apex-300.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110878\firmware-qck_prism_cloth_xl_destiny_2-1.2.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\arctis-pro.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110293\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\cvgamesense\api-ms-win-core-profile-l1-1-0.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\threeDAT\frontend\offline\ef1703f4f60e88ec7888.webp SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\locales\sr.pak SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\assets\sprite.shader SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\engineApps\audiovisualizer\assets\shaders\radialshifting.fs SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272107031\firmware-apex-m750tkl-1.07.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\Serilog.Exceptions.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Xml.XDocument.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\threeDAT\frontend\offline\2cf7ceebd275b694285f.woff SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\api-ms-win-crt-multibyte-l1-1-0.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\locales\fil.pak SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\SSHZExecutor.exe SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110484\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\Microsoft.Extensions.FileProviders.Physical.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111403\firmware-rival-650-wireless-1.26-B313.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.IO.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Runtime.Handles.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Xml.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\arctis_nova_pro_wireless_tx.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\stratus_plus.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110250\stm32_firmware-arctis-5-2018-v3.0.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\locales\id.pak SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\apex-m650.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111116\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\Microsoft.AspNetCore.Authentication.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Web.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\resources\overlays\audio_volume_down_40x40.png SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\configurationMigrations\qck_prism_cloth.migration SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272113694\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\NAudio.WinMM.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Diagnostics.PerformanceCounter.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.Net.Quic.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.ObjectModel.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\locales\hr.pak SteelSeriesGG66.0.0Setup.exe File opened for modification C:\Program Files\SteelSeries\GG\apps\engine\engineApps\imagesync\ SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\base_arctis_7_plus_tx.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111414\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\localization\es.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110626\xfirmware-param.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\Microsoft.AspNetCore.Localization.Routing.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\configurationMigrations\apex_pro_mini_wireless.migration SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\cvgamesense\cvevent\games\multiversus\gamepkg.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\prism-sync-boilerplate.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272114188\firmware_arctis_7_plus_rx_1.17.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272114196\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\db-migrations\sonar-1.47.0\20240523142325_squash.sql SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\cvgamesense\cvevent\games\my_game_template\gamepkg.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111403\st-firmware-rival-650-wireless-1.26-B313.bin SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\Microsoft.AspNetCore.Mvc.ApiExplorer.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111152\version.json SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\sonar\System.ValueTuple.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\cvgamesense\api-ms-win-core-errorhandling-l1-1-0.dll SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\av6x02-eq-drc.edevice SteelSeriesGG66.0.0Setup.exe File created C:\Program Files\SteelSeries\GG\apps\engine\deviceSpecifications\sims4-headset.edevice SteelSeriesGG66.0.0Setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem7.inf DrvInst.exe File created C:\Windows\inf\oem7.inf DrvInst.exe File opened for modification C:\Windows\DirectX.log infinst.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAFD3.tmp msiexec.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\e59a6f1.msi msiexec.exe File created C:\Windows\INF\oem3.PNF DrvInst.exe File created C:\Windows\INF\oem5.PNF Sonar.DevInst.exe File opened for modification C:\Windows\inf\oem8.inf DrvInst.exe File opened for modification C:\Windows\Logs\DirectX.log dxsetup.exe File created C:\Windows\Installer\e59a6c7.msi msiexec.exe File opened for modification C:\Windows\Installer\e59a6c8.msi msiexec.exe File created C:\Windows\Installer\SourceHash{0AE39060-F209-4D05-ABC7-54B8F9CFA32E} msiexec.exe File opened for modification C:\Windows\Installer\MSIC2D5.tmp msiexec.exe File created C:\Windows\INF\oem0.PNF Sonar.DevInst.exe File created C:\Windows\INF\oem8.PNF Sonar.DevInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\Installer\e59a6de.msi msiexec.exe File opened for modification C:\Windows\Installer\e59a6de.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBFA7.tmp msiexec.exe File opened for modification C:\Windows\inf\oem6.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIB2A4.tmp msiexec.exe File created C:\Windows\Installer\e59a6dd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC914.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Installer\MSIABB9.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{7DA37AE3-D8AE-49B1-9BDC-23CA0AB9FF22} msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File created C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e59a6f0.msi msiexec.exe File opened for modification C:\Windows\setupact.log DrvInst.exe File created C:\Windows\Installer\e59a6b6.msi msiexec.exe File created C:\Windows\Installer\SourceHash{080D8397-60F4-44B3-BB95-FBB950CB0B4E} msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log win_driver_installer.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Logs\DirectX.log infinst.exe File created C:\Windows\Installer\e59a6c8.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log Sonar.DevInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIC605.tmp msiexec.exe File created C:\Windows\INF\oem6.PNF Sonar.DevInst.exe File created C:\Windows\INF\oem1.PNF Sonar.DevInst.exe File created C:\Windows\INF\oem4.PNF Sonar.DevInst.exe File created C:\Windows\INF\oem7.PNF Sonar.DevInst.exe File created C:\Windows\INF\c_swcomponent.PNF svchost.exe File opened for modification C:\Windows\Installer\e59a6b6.msi msiexec.exe File created C:\Windows\Installer\SourceHash{8DE5B0D4-A6D8-4F72-B8EF-28776A2EE5D5} msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\Installer\e59a6f1.msi msiexec.exe File created C:\Windows\INF\oem2.PNF Sonar.DevInst.exe File created C:\Windows\INF\ks.PNF DrvInst.exe File opened for modification C:\Windows\setuperr.log DrvInst.exe File created C:\Windows\inf\oem8.inf DrvInst.exe -
Executes dropped EXE 53 IoCs
pid Process 4432 dxsetup.exe 6164 infinst.exe 7064 infinst.exe 7244 infinst.exe 7616 vcredist_x86.exe 7644 vcredist_x86.exe 7872 VC_redist.x86.exe 6560 vcredist_x64.exe 6532 vcredist_x64.exe 6308 VC_redist.x64.exe 5284 InstallUtil.exe 6164 win_driver_installer.exe 2128 computerhardwareids.exe 1472 win_driver_installer.exe 1112 computerhardwareids.exe 4164 win_driver_installer.exe 2260 computerhardwareids.exe 7456 Sonar.AgsSetup.exe 7416 Sonar.DevInst.exe 6592 Sonar.DevInst.exe 6300 goose-sqlite.exe 4928 goose-sqlite.exe 4652 GGTableMigrations.exe 3436 goose-sqlite.exe 584 goose-sqlite.exe 7756 goose-sqlite.exe 1732 goose-sqlite.exe 6996 SteelSeriesEngine.exe 7872 SteelSeriesGG.exe 5424 SteelSeriesCVGameSense.exe 5404 SteelSeriesGGClient.exe 692 SteelSeriesEngine.exe 4756 SteelSeriesGGClient.exe 3432 SteelSeriesGGClient.exe 2296 gsdk-vulkan-init.exe 7260 SteelSeriesPrism.exe 7924 SteelSeriesGGClient.exe 8008 SteelSeriesGGClient.exe 7224 SteelSeriesGGClient.exe 7176 SteelSeriesGGClient.exe 6820 SteelSeriesGGClient.exe 6768 SteelSeriesGGClient.exe 2796 SteelSeriesGGClient.exe 6236 SteelSeriesSonar.exe 5680 SteelSeriesSvcLauncher.exe 4484 SteelSeriesGGClient.exe 516 SteelSeriesGGClient.exe 2452 SteelSeriesGGClient.exe 4800 SteelSeriesGGClient.exe 5416 SteelSeriesGGClient.exe 2208 SteelSeriesGGClient.exe 7280 SteelSeriesGGClient.exe 1732 SteelSeriesGGClient.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3344 sc.exe 3796 sc.exe 832 sc.exe 4412 sc.exe 2420 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Sonar.DevInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 win_driver_installer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs win_driver_installer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ConfigFlags DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID Sonar.DevInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID win_driver_installer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0025 Sonar.DevInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Sonar.DevInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom win_driver_installer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ConfigFlags DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4904 tasklist.exe 3592 tasklist.exe 7384 tasklist.exe -
Kills process with taskkill 22 IoCs
pid Process 5068 taskkill.exe 1804 taskkill.exe 1532 taskkill.exe 2800 taskkill.exe 4396 taskkill.exe 208 taskkill.exe 2012 taskkill.exe 3764 taskkill.exe 212 taskkill.exe 5060 taskkill.exe 4248 taskkill.exe 4180 taskkill.exe 4548 taskkill.exe 1268 taskkill.exe 1752 taskkill.exe 364 taskkill.exe 1960 taskkill.exe 2600 taskkill.exe 2412 taskkill.exe 3188 taskkill.exe 1480 taskkill.exe 2852 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6EB1DCD7-FA6E-4491-A718-F13219B18419}\2.2\0\win64 Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C0199164-9FBA-4FFC-8525-C1A0DC3FCA0E}\3.fa00\FLAGS Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc390531-e9cb-11e5-a837-0800200c9a66}\InprocServer32\ = "C:\\Program Files\\SteelSeries\\GG\\apps\\engine\\SSAudioNineEarsAPI.x64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\06093EA0902F50D4BA7C458B9FFC3AE2\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{0AE39060-F209-4D05-ABC7-54B8F9CFA32E}v14.34.31938\\packages\\vcRuntimeMinimum_amd64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\Version = "14.34.31938" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{4B7758E3-9361-4F88-83E9-44D8F05184EF}\Copyright = "Copyright (c) 2022 SteelSeries ApS" Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4B7758C2-9361-4F88-83E9-44D8F05184EF}\InprocServer32\ = "C:\\Windows\\System32\\DriverStore\\FileRepository\\sonar.apo.inf_amd64_e053ac6400ad44c2\\Sonar.APO.dll" Sonar.DevInst.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\steelseries.com\Total = "15" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ssgg\ = "URL:ssgg" SteelSeriesGGClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ssgg\URL Protocol SteelSeriesGGClient.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C0199164-9FBA-4FFC-8525-C1A0DC3FCA0E} Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A108D081-10D7-11E4-9191-0800200C9A66}\TypeLib\Version = "3.fa00" Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc390531-e9cb-11e5-a837-0800200c9a66}\TypeLib\ = "{bbd37ae0-e9cb-11e5-a837-0800200c9a66}" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\06093EA0902F50D4BA7C458B9FFC3AE2\VC_Runtime_Minimum msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{4B7758C2-9361-4F88-83E9-44D8F05184EF}\MaxInputConnections = "1" Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc390531-e9cb-11e5-a837-0800200c9a66}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3EA73AD7EA8D1B94B9CD32ACA09BFF22\Provider msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ssgg\ = "URL:ssgg" SteelSeriesGGClient.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Version = "14.34.31938" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7938D0804F063B44BB59BF9B05BCB0E4\SourceList\PackageName = "vc_runtimeAdditional_x86.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{dea05346-7be3-4db0-ae9f-14423648ea7b} Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1191FCBC-AD6E-4991-992C-CA966DF163BC}\ = "IStore" Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{13E3F2E1-DC3D-462E-9F25-59022BD86593}\1.f0ae\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{e014f191-e9cb-11e5-a837-0800200c9a66}\TypeLib\ = "{bbd37ae0-e9cb-11e5-a837-0800200c9a66}" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\steelseries.com\Total = "97" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.34,bundle\Dependents VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioEngine\AudioProcessingObjects\{4B7758C2-9361-4F88-83E9-44D8F05184EF}\FriendlyName = "CNAHIMICAPOMFX CAPTURE" Sonar.DevInst.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{dea05347-7be3-4db0-ae9f-14423648ea7b}\InprocServer32 Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E014F190-E9CB-11E5-A837-0800200C9A66}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\4D0B5ED88D6A27F48BFE8277A6E25E5D\Servicing_Key msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\Version = "237141186" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A108D081-10D7-11E4-9191-0800200C9A66} Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4B7758C2-9361-4F88-83E9-44D8F05184EF}\ = "Sonar APO MFX CAPTURE Class" Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4F00BE60-106C-11E6-A837-0800200C9A66}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\steelseries.com\Total = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ssgg\shell\open\command SteelSeriesGGClient.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CC390530-E9CB-11E5-A837-0800200C9A66}\TypeLib\ = "{BBD37AE0-E9CB-11E5-A837-0800200C9A66}" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1191FCBC-AD6E-4991-992C-CA966DF163BC} Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A108D082-10D7-11E4-9191-0800200C9A66} Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7938D0804F063B44BB59BF9B05BCB0E4\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3EA73AD7EA8D1B94B9CD32ACA09BFF22\PackageCode = "37C10DC7E1CFDF3449836C2066BBD732" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\ssgg\URL Protocol SteelSeriesGGClient.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{dea05347-7be3-4db0-ae9f-14423648ea7b} Sonar.DevInst.exe Set value (data) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{889C03C8-ABAD-4004-BF0A-BC7BB825E166}\InProcServer32 DrvInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CC390530-E9CB-11E5-A837-0800200C9A66} regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.34,bundle VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{dea05346-7be3-4db0-ae9f-14423648ea7b}\TypeLib Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7938D0804F063B44BB59BF9B05BCB0E4 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1191FCBC-AD6E-4991-992C-CA966DF163BC}\TypeLib\ = "{C0199164-9FBA-4FFC-8525-C1A0DC3FCA0E}" Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A108D082-10D7-11E4-9191-0800200C9A66}\TypeLib\Version = "3.fa00" Sonar.DevInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1D18DF11-9B84-4DF2-B682-15DA97409284} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4B7758E3-9361-4F88-83E9-44D8F05184EF} Sonar.DevInst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A108D081-10D7-11E4-9191-0800200C9A66}\TypeLib\Version = "3.fa00" Sonar.DevInst.exe Key created \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\4D0B5ED88D6A27F48BFE8277A6E25E5D\Provider msiexec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 SteelSeriesGG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 SteelSeriesEngine.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 SteelSeriesGG.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 0f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e42000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e SteelSeriesEngine.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SteelSeriesEngine.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 SteelSeriesGG.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 SteelSeriesGG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 SteelSeriesGG.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SteelSeriesEngine.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD SteelSeriesGG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 SteelSeriesGG.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 SteelSeriesGG.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SteelSeriesEngine.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba9531400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b0b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f SteelSeriesGG.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 500 SteelSeriesGG66.0.0Setup.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 7964 msiexec.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe 6236 SteelSeriesSonar.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 500 SteelSeriesGG66.0.0Setup.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 6532 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 4904 tasklist.exe Token: SeDebugPrivilege 5068 taskkill.exe Token: SeDebugPrivilege 3592 tasklist.exe Token: SeDebugPrivilege 3764 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 1532 taskkill.exe Token: SeDebugPrivilege 364 taskkill.exe Token: SeDebugPrivilege 212 taskkill.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeDebugPrivilege 3188 taskkill.exe Token: SeDebugPrivilege 5060 taskkill.exe Token: SeDebugPrivilege 4248 taskkill.exe Token: SeDebugPrivilege 4180 taskkill.exe Token: SeDebugPrivilege 4396 taskkill.exe Token: SeDebugPrivilege 1480 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 2012 taskkill.exe Token: SeDebugPrivilege 1268 taskkill.exe Token: SeDebugPrivilege 1752 taskkill.exe Token: SeDebugPrivilege 2412 taskkill.exe Token: SeDebugPrivilege 1960 taskkill.exe Token: SeDebugPrivilege 2600 taskkill.exe Token: SeBackupPrivilege 2576 robocopy.exe Token: SeRestorePrivilege 2576 robocopy.exe Token: SeSecurityPrivilege 2576 robocopy.exe Token: SeTakeOwnershipPrivilege 2576 robocopy.exe Token: SeBackupPrivilege 1768 vssvc.exe Token: SeRestorePrivilege 1768 vssvc.exe Token: SeAuditPrivilege 1768 vssvc.exe Token: SeBackupPrivilege 4900 srtasks.exe Token: SeRestorePrivilege 4900 srtasks.exe Token: SeSecurityPrivilege 4900 srtasks.exe Token: SeTakeOwnershipPrivilege 4900 srtasks.exe Token: SeBackupPrivilege 4900 srtasks.exe Token: SeRestorePrivilege 4900 srtasks.exe Token: SeSecurityPrivilege 4900 srtasks.exe Token: SeTakeOwnershipPrivilege 4900 srtasks.exe Token: SeShutdownPrivilege 7872 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 7872 VC_redist.x86.exe Token: SeSecurityPrivilege 7964 msiexec.exe Token: SeCreateTokenPrivilege 7872 VC_redist.x86.exe Token: SeAssignPrimaryTokenPrivilege 7872 VC_redist.x86.exe Token: SeLockMemoryPrivilege 7872 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 7872 VC_redist.x86.exe Token: SeMachineAccountPrivilege 7872 VC_redist.x86.exe Token: SeTcbPrivilege 7872 VC_redist.x86.exe Token: SeSecurityPrivilege 7872 VC_redist.x86.exe Token: SeTakeOwnershipPrivilege 7872 VC_redist.x86.exe Token: SeLoadDriverPrivilege 7872 VC_redist.x86.exe Token: SeSystemProfilePrivilege 7872 VC_redist.x86.exe Token: SeSystemtimePrivilege 7872 VC_redist.x86.exe Token: SeProfSingleProcessPrivilege 7872 VC_redist.x86.exe Token: SeIncBasePriorityPrivilege 7872 VC_redist.x86.exe Token: SeCreatePagefilePrivilege 7872 VC_redist.x86.exe Token: SeCreatePermanentPrivilege 7872 VC_redist.x86.exe Token: SeBackupPrivilege 7872 VC_redist.x86.exe Token: SeRestorePrivilege 7872 VC_redist.x86.exe Token: SeShutdownPrivilege 7872 VC_redist.x86.exe Token: SeDebugPrivilege 7872 VC_redist.x86.exe Token: SeAuditPrivilege 7872 VC_redist.x86.exe Token: SeSystemEnvironmentPrivilege 7872 VC_redist.x86.exe Token: SeChangeNotifyPrivilege 7872 VC_redist.x86.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 7872 SteelSeriesGG.exe 7872 SteelSeriesGG.exe 7872 SteelSeriesGG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 7872 SteelSeriesGG.exe 7872 SteelSeriesGG.exe 7872 SteelSeriesGG.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 6424 MicrosoftEdge.exe 6532 MicrosoftEdgeCP.exe 1264 MicrosoftEdgeCP.exe 6532 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 500 wrote to memory of 2852 500 SteelSeriesGG66.0.0Setup.exe 72 PID 500 wrote to memory of 2852 500 SteelSeriesGG66.0.0Setup.exe 72 PID 500 wrote to memory of 2852 500 SteelSeriesGG66.0.0Setup.exe 72 PID 500 wrote to memory of 2012 500 SteelSeriesGG66.0.0Setup.exe 75 PID 500 wrote to memory of 2012 500 SteelSeriesGG66.0.0Setup.exe 75 PID 500 wrote to memory of 2012 500 SteelSeriesGG66.0.0Setup.exe 75 PID 2012 wrote to memory of 4904 2012 cmd.exe 77 PID 2012 wrote to memory of 4904 2012 cmd.exe 77 PID 2012 wrote to memory of 4904 2012 cmd.exe 77 PID 2012 wrote to memory of 3912 2012 cmd.exe 78 PID 2012 wrote to memory of 3912 2012 cmd.exe 78 PID 2012 wrote to memory of 3912 2012 cmd.exe 78 PID 500 wrote to memory of 5068 500 SteelSeriesGG66.0.0Setup.exe 79 PID 500 wrote to memory of 5068 500 SteelSeriesGG66.0.0Setup.exe 79 PID 500 wrote to memory of 5068 500 SteelSeriesGG66.0.0Setup.exe 79 PID 500 wrote to memory of 1720 500 SteelSeriesGG66.0.0Setup.exe 81 PID 500 wrote to memory of 1720 500 SteelSeriesGG66.0.0Setup.exe 81 PID 500 wrote to memory of 1720 500 SteelSeriesGG66.0.0Setup.exe 81 PID 1720 wrote to memory of 3592 1720 cmd.exe 83 PID 1720 wrote to memory of 3592 1720 cmd.exe 83 PID 1720 wrote to memory of 3592 1720 cmd.exe 83 PID 1720 wrote to memory of 1264 1720 cmd.exe 84 PID 1720 wrote to memory of 1264 1720 cmd.exe 84 PID 1720 wrote to memory of 1264 1720 cmd.exe 84 PID 500 wrote to memory of 3764 500 SteelSeriesGG66.0.0Setup.exe 85 PID 500 wrote to memory of 3764 500 SteelSeriesGG66.0.0Setup.exe 85 PID 500 wrote to memory of 3764 500 SteelSeriesGG66.0.0Setup.exe 85 PID 500 wrote to memory of 1804 500 SteelSeriesGG66.0.0Setup.exe 87 PID 500 wrote to memory of 1804 500 SteelSeriesGG66.0.0Setup.exe 87 PID 500 wrote to memory of 1804 500 SteelSeriesGG66.0.0Setup.exe 87 PID 500 wrote to memory of 1532 500 SteelSeriesGG66.0.0Setup.exe 89 PID 500 wrote to memory of 1532 500 SteelSeriesGG66.0.0Setup.exe 89 PID 500 wrote to memory of 1532 500 SteelSeriesGG66.0.0Setup.exe 89 PID 500 wrote to memory of 364 500 SteelSeriesGG66.0.0Setup.exe 91 PID 500 wrote to memory of 364 500 SteelSeriesGG66.0.0Setup.exe 91 PID 500 wrote to memory of 364 500 SteelSeriesGG66.0.0Setup.exe 91 PID 500 wrote to memory of 212 500 SteelSeriesGG66.0.0Setup.exe 93 PID 500 wrote to memory of 212 500 SteelSeriesGG66.0.0Setup.exe 93 PID 500 wrote to memory of 212 500 SteelSeriesGG66.0.0Setup.exe 93 PID 500 wrote to memory of 2800 500 SteelSeriesGG66.0.0Setup.exe 95 PID 500 wrote to memory of 2800 500 SteelSeriesGG66.0.0Setup.exe 95 PID 500 wrote to memory of 2800 500 SteelSeriesGG66.0.0Setup.exe 95 PID 500 wrote to memory of 3188 500 SteelSeriesGG66.0.0Setup.exe 97 PID 500 wrote to memory of 3188 500 SteelSeriesGG66.0.0Setup.exe 97 PID 500 wrote to memory of 3188 500 SteelSeriesGG66.0.0Setup.exe 97 PID 500 wrote to memory of 5060 500 SteelSeriesGG66.0.0Setup.exe 99 PID 500 wrote to memory of 5060 500 SteelSeriesGG66.0.0Setup.exe 99 PID 500 wrote to memory of 5060 500 SteelSeriesGG66.0.0Setup.exe 99 PID 500 wrote to memory of 4248 500 SteelSeriesGG66.0.0Setup.exe 101 PID 500 wrote to memory of 4248 500 SteelSeriesGG66.0.0Setup.exe 101 PID 500 wrote to memory of 4248 500 SteelSeriesGG66.0.0Setup.exe 101 PID 500 wrote to memory of 4180 500 SteelSeriesGG66.0.0Setup.exe 103 PID 500 wrote to memory of 4180 500 SteelSeriesGG66.0.0Setup.exe 103 PID 500 wrote to memory of 4180 500 SteelSeriesGG66.0.0Setup.exe 103 PID 500 wrote to memory of 4396 500 SteelSeriesGG66.0.0Setup.exe 105 PID 500 wrote to memory of 4396 500 SteelSeriesGG66.0.0Setup.exe 105 PID 500 wrote to memory of 4396 500 SteelSeriesGG66.0.0Setup.exe 105 PID 500 wrote to memory of 1480 500 SteelSeriesGG66.0.0Setup.exe 107 PID 500 wrote to memory of 1480 500 SteelSeriesGG66.0.0Setup.exe 107 PID 500 wrote to memory of 1480 500 SteelSeriesGG66.0.0Setup.exe 107 PID 500 wrote to memory of 4548 500 SteelSeriesGG66.0.0Setup.exe 109 PID 500 wrote to memory of 4548 500 SteelSeriesGG66.0.0Setup.exe 109 PID 500 wrote to memory of 4548 500 SteelSeriesGG66.0.0Setup.exe 109 PID 500 wrote to memory of 208 500 SteelSeriesGG66.0.0Setup.exe 111 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SteelSeriesGG66.0.0Setup.exe"C:\Users\Admin\AppData\Local\Temp\SteelSeriesGG66.0.0Setup.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /im "SteelSeriesGG.exe"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd /c tasklist /nh /fi "imagename eq SteelSeriesGG.exe" | find /i "SteelSeriesGG.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fi "imagename eq SteelSeriesGG.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\SysWOW64\find.exefind /i "SteelSeriesGG.exe"3⤵PID:3912
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /t /im "SteelSeriesGGMain.exe"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\SysWOW64\cmd.execmd /c tasklist /nh /fi "imagename eq SteelSeriesGGMain.exe" | find /i "SteelSeriesGGMain.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fi "imagename eq SteelSeriesGGMain.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\find.exefind /i "SteelSeriesGGMain.exe"3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesGG.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesGGMain.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesEngine.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesEngine3.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesGGClient.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesEngine3Client.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SSOverlay.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesEngine.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM gamesense-discord-x64.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM AudioSync.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesSystemMonitorLauncher.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM runStatsElevated.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesCaptureSvc.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM moments.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesCVGameSense.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesSonar.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesPrism.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeriesPrismSync.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SteelSeries3DATLauncher.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM 3dat.exe /T /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\sc.exesc stop SteelSeriesUpdateService2⤵
- Launches sc.exe
PID:2420
-
-
C:\Windows\SysWOW64\sc.exesc delete SteelSeriesUpdateService2⤵
- Launches sc.exe
PID:3344
-
-
C:\Windows\SysWOW64\sc.exesc stop SteelSeriesGGUpdateServiceProxy2⤵
- Launches sc.exe
PID:3796
-
-
C:\Windows\SysWOW64\sc.exesc delete SteelSeriesGGUpdateServiceProxy2⤵
- Launches sc.exe
PID:832
-
-
C:\Windows\SysWOW64\robocopy.exerobocopy /e /copy:DATSO "C:\Program Files\SteelSeries\GG\apps\engine\html" "C:\Program Files\SteelSeries\GG\apps\moments\html"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-dxredist\dxsetup.exe"C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-dxredist\dxsetup.exe" /silent2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exe xinput1_3_x64.inf, Install_Driver3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
PID:6164
-
-
C:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exe d3dx11_43_x64.inf3⤵
- Drops file in System32 directory
- Executes dropped EXE
PID:7064
-
-
C:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exeC:\Users\Admin\AppData\Local\Temp\DX9149.tmp\infinst.exe D3DCompiler_43_x64.inf3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
PID:7244
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x86.exe" /install /quiet /norestart2⤵
- Executes dropped EXE
PID:7616 -
C:\Windows\Temp\{3A6E84B0-E15D-400F-81A6-765800E6CC30}\.cr\vcredist_x86.exe"C:\Windows\Temp\{3A6E84B0-E15D-400F-81A6-765800E6CC30}\.cr\vcredist_x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x86.exe" -burn.filehandle.attached=544 -burn.filehandle.self=540 /install /quiet /norestart3⤵
- Executes dropped EXE
PID:7644 -
C:\Windows\Temp\{6EF20E4F-9F91-43BC-A2A8-3BDA6B1B3592}\.be\VC_redist.x86.exe"C:\Windows\Temp\{6EF20E4F-9F91-43BC-A2A8-3BDA6B1B3592}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{FD0897CE-BB79-4235-96DF-283ABE77F3C8} {5CB227DF-5DF5-49E1-83FB-C2BDE5E90798} 76444⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:7872 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={4f84f2dc-3f70-433a-8f50-8293e0089b0f} -burn.filehandle.self=980 -burn.embedded BurnPipe.{BDF09071-EB61-43F7-91B4-BC604420EF37} {12EA4EA8-B629-41E0-AD89-DBCA37920E94} 78725⤵PID:7172
-
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=528 -burn.filehandle.self=184 -uninstall -quiet -burn.related.upgrade -burn.ancestors={4f84f2dc-3f70-433a-8f50-8293e0089b0f} -burn.filehandle.self=980 -burn.embedded BurnPipe.{BDF09071-EB61-43F7-91B4-BC604420EF37} {12EA4EA8-B629-41E0-AD89-DBCA37920E94} 78726⤵PID:7148
-
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{E06C719B-9C57-4699-899D-95697D083A06} {4858A67E-FC5A-4304-BFEC-CA5E53CC1C1B} 71487⤵PID:6932
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x64.exe"C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x64.exe" /install /quiet /norestart2⤵
- Executes dropped EXE
PID:6560 -
C:\Windows\Temp\{4144F9AE-1772-40B9-93F4-DFFE874575AF}\.cr\vcredist_x64.exe"C:\Windows\Temp\{4144F9AE-1772-40B9-93F4-DFFE874575AF}\.cr\vcredist_x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\nsqA25C.tmp\steelseriesengine-vcredist-2022\vcredist_x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 /install /quiet /norestart3⤵
- Executes dropped EXE
PID:6532 -
C:\Windows\Temp\{80423B88-F6CF-4A55-AD7D-4271BBDB195C}\.be\VC_redist.x64.exe"C:\Windows\Temp\{80423B88-F6CF-4A55-AD7D-4271BBDB195C}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{DCA8DAC4-8D85-4490-9F2B-5125A7DDD159} {6125D024-A3FB-4FA2-92FC-400D7967B8E1} 65324⤵
- Adds Run key to start application
- Executes dropped EXE
PID:6308 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={d92971ab-f030-43c8-8545-c66c818d0e05} -burn.filehandle.self=888 -burn.embedded BurnPipe.{03FB4300-441C-429F-A1D0-2CB7D3AA62D5} {27BB6A57-A254-405A-8F7F-FBF187FFAD2C} 63085⤵PID:5884
-
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=512 -burn.filehandle.self=532 -uninstall -quiet -burn.related.upgrade -burn.ancestors={d92971ab-f030-43c8-8545-c66c818d0e05} -burn.filehandle.self=888 -burn.embedded BurnPipe.{03FB4300-441C-429F-A1D0-2CB7D3AA62D5} {27BB6A57-A254-405A-8F7F-FBF187FFAD2C} 63086⤵PID:5864
-
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{66F2F951-A1FB-4AA1-BE99-619F9FDBF8F6} {04594CE6-0253-47DF-A6F3-80B904275268} 58647⤵PID:5664
-
-
-
-
-
-
-
C:\Program Files\SteelSeries\GG\shared\InstallUtil.exe"C:\Program Files\SteelSeries\GG\shared\InstallUtil.exe" "C:\Program Files\SteelSeries\GG\SteelSeriesGGUpdateServiceProxy.exe"2⤵
- Executes dropped EXE
PID:5284
-
-
C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer" -installPath="C:\Program Files\SteelSeries\GG\apps\engine" -u -new -progressStart=45 -progressEnd=552⤵
- Executes dropped EXE
PID:6164 -
C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"3⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\system32\pnputil.exepnputil /enum-drivers3⤵PID:3956
-
-
C:\Windows\system32\pnputil.exepnputil /enum-drivers3⤵PID:3100
-
-
-
C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer.exe" -installPath="C:\Program Files\SteelSeries\GG\apps\engine" -v -new -progressStart=55 -progressEnd=852⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1472 -
C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"3⤵
- Executes dropped EXE
PID:1112
-
-
-
C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\win_driver_installer.exe" -installPath="C:\Program Files\SteelSeries\GG\apps\engine" -v -new -progressStart=55 -progressEnd=852⤵
- Executes dropped EXE
PID:4164 -
C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"C:\Program Files\SteelSeries\GG\apps\engine\driver\computerhardwareids.exe"3⤵
- Executes dropped EXE
PID:2260
-
-
-
C:\Program Files\SteelSeries\GG\apps\sonar\driver\apoDriverPackage\Sonar.AgsSetup.exe"C:\Program Files\SteelSeries\GG\apps\sonar\driver\apoDriverPackage\Sonar.AgsSetup.exe" "Game" "ChatRender" "ChatCapture" "Media" "Aux"2⤵
- Executes dropped EXE
PID:7456
-
-
C:\Program Files\SteelSeries\GG\apps\sonar\driver\Sonar.DevInst.exe"C:\Program Files\SteelSeries\GG\apps\sonar\driver\Sonar.DevInst.exe" add --device-hwid "ROOT\VEN_SSGG&DEV_0001" --inf "C:\Program Files\SteelSeries\GG\apps\sonar\driver\vad\SteelSeries-Sonar-VAD.inf" --inf "C:\Program Files\SteelSeries\GG\apps\sonar\driver\apoDriverPackage\Sonar.Apo.inf" --inf "C:\Program Files\SteelSeries\GG\apps\sonar\driver\vad\SteelSeries-Sonar-VAD-Extension.inf"2⤵
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:7416
-
-
C:\Program Files\SteelSeries\GG\apps\sonar\driver\Sonar.DevInst.exe"C:\Program Files\SteelSeries\GG\apps\sonar\driver\Sonar.DevInst.exe" register --cat="sonar.apo.cat" --com="Sonar.APO.dll" --com="Sonar.APOAPI.dll" --inf "C:\Program Files\SteelSeries\GG\apps\sonar\driver\apoDriverPackage\Sonar.Apo.inf"2⤵
- Executes dropped EXE
- Modifies registry class
PID:6592
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\SteelSeries\GG\apps\engine\AudioDeviceFXPluginAPI.x64.dll"2⤵
- Modifies registry class
PID:768
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\SteelSeries\GG\apps\engine\AudioDeviceManagerAPI.x64.dll"2⤵
- Modifies registry class
PID:1468
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\SteelSeries\GG\apps\engine\SSAudioNineEarsAPI.x64.dll"2⤵
- Modifies registry class
PID:6568
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" -env production -path="C:\ProgramData\SteelSeries\GG\apps\engine\db" up --outOfOrder2⤵
- Executes dropped EXE
PID:6300
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" -env production -path="C:\ProgramData\SteelSeries\GG\db\migratedTables" up --outOfOrder2⤵
- Executes dropped EXE
PID:4928
-
-
C:\ProgramData\SteelSeries\GG\GGTableMigrations.exe"GGTableMigrations.exe" -dbEnv="$DBENV" -ggDbPath="C:\ProgramData\SteelSeries\GG\db" -engineDbPath="C:\ProgramData\SteelSeries\GG\apps\engine\db"2⤵
- Executes dropped EXE
PID:4652
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" -env production -path="C:\ProgramData\SteelSeries\GG\apps\moments\db" up2⤵
- Executes dropped EXE
PID:3436
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" -env production -path="C:\ProgramData\SteelSeries\GG\db" up2⤵
- Executes dropped EXE
PID:584
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" --dbPath="C:\ProgramData\SteelSeries\GG\apps\sonar\db\database.db" --dbMigration="C:\Program Files\SteelSeries\GG\apps\sonar\db-migrations" --dbDriver="sqlite3" up2⤵
- Executes dropped EXE
PID:7756
-
-
C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe"C:\ProgramData\SteelSeries\GG\shared\goose-sqlite.exe" --dbPath="C:\ProgramData\SteelSeries\GG\apps\engine\prism\db\database.db" --dbMigration="C:\ProgramData\SteelSeries\GG\apps\engine\prism\db\migrations" --dbDriver="sqlite3" up2⤵
- Executes dropped EXE
PID:1732
-
-
C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe"SteelSeriesEngine.exe" -init=true -dataPath="C:\ProgramData\SteelSeries\GG\apps\engine" -momentsDataPath="C:\ProgramData\SteelSeries\GG\apps\moments" -installPath="C:\Program Files\SteelSeries\GG\apps\engine" -sharedDataPath="C:\ProgramData\SteelSeries\GG\shared" -dbEnv=production -setlocale="system_default"2⤵
- Executes dropped EXE
PID:6996
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4188
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7964
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4724 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{039e8d5b-2e62-b74b-b5fa-a74020d7cc49}\ssdevfactory.inf" "9" "47433c933" "000000000000016C" "WinSta0\Default" "0000000000000168" "208" "c:\program files\steelseries\gg\apps\engine\driver\win10\amd64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1704
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "11" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem3.inf" "ssdevfactory.inf:c14ce88427b98aea:ssdevfactory_Device:1.3.2.0:root\ssdevfactory," "47433c933" "000000000000016C"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4864
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{26aacd92-f4a3-2444-b8f7-895d081386af}\sshid.inf" "9" "4c4d75087" "0000000000000188" "WinSta0\Default" "00000000000001A0" "208" "C:\Program Files\SteelSeries\GG\apps\engine\driver\Win10\amd64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:316
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{20c26d01-3e12-5745-bc6e-697ba233dd48}\ssbthid.inf" "9" "4f778285b" "000000000000019C" "WinSta0\Default" "000000000000016C" "208" "C:\Program Files\SteelSeries\GG\apps\engine\driver\Win10\amd64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3932
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{29f82ba3-f674-a045-ada5-265c20ad1c8c}\SteelSeries-Sonar-VAD.inf" "9" "4a207103b" "000000000000016C" "WinSta0\Default" "000000000000018C" "208" "C:\Program Files\SteelSeries\GG\apps\sonar\driver\vad"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:7600
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7dc142de-2f52-3046-9840-7fa6da9301bd}\Sonar.Apo.inf" "9" "4c36a1233" "000000000000018C" "WinSta0\Default" "0000000000000170" "208" "C:\Program Files\SteelSeries\GG\apps\sonar\driver\apoDriverPackage"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4208
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{602977f4-f473-e14c-ac86-6660c9d7d3d9}\SteelSeries-Sonar-VAD-Extension.inf" "9" "4d200db6f" "0000000000000170" "WinSta0\Default" "000000000000019C" "208" "C:\Program Files\SteelSeries\GG\apps\sonar\driver\vad"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:7060
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "11" "ROOT\MEDIA\0000" "C:\Windows\INF\oem6.inf" "steelseries-sonar-vad.inf:ed86ca11e3ffeac2:SteelSeries_Sonar_VAD_SA:5.54.34.69:root\ven_ssgg&dev_0001,oem8.inf:ed86ca1120eead08:DeviceExtension_Install:5.54.34.9:root\ven_ssgg&dev_0001" "42f70be7b" "000000000000016C"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Modifies registry class
PID:6800
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe" -dataPath="C:\ProgramData\SteelSeries\GG" -installPath="C:\Program Files\SteelSeries\GG" -dbEnv=production1⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7872 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe query SteelSeriesGGUpdateServiceProxy2⤵
- Launches sc.exe
PID:4412
-
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe url.dll,FileProtocolHandler https://steelseries.com/gg/welcome/2j4p31NXQfLFfVUtwlM5HvtHKZT2⤵
- Checks computer location settings
PID:6588
-
-
C:\Program Files\SteelSeries\GG\cvgamesense\SteelSeriesCVGameSense.exe"C:\Program Files\SteelSeries\GG\cvgamesense\SteelSeriesCVGameSense.exe" --register APEX_LEGENDS BRAWLHALLA CALL_OF_DUTY DESTINY_2 DIABLO_IV ESCAPE_FROM_TARKOV FALL_GUYS FORTNITE GENSHIN_IMPACT HELLDIVERS_2 OVERWATCH RAINBOW_SIX_SIEGE ROCKET_LEAGUE VALORANT VOICE_DETECT --loglevel INFO --logpath C:\ProgramData\SteelSeries\GG\Logs\cvgamesense-log.txt2⤵
- Executes dropped EXE
PID:5424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:5264
-
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" C:\ProgramData\SteelSeries\GG\coreProps.json ""2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:5404 -
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1448 --field-trial-handle=1628,i,7071589195079081149,10892775608080143121,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
PID:4756
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --mojo-platform-channel-handle=1876 --field-trial-handle=1628,i,7071589195079081149,10892775608080143121,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:83⤵
- Executes dropped EXE
PID:3432
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1628,i,7071589195079081149,10892775608080143121,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
PID:4484
-
-
-
C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe"C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe" -dbEnv=production -momentsDataPath=C:\ProgramData\SteelSeries\GG\apps\moments2⤵
- Executes dropped EXE
- Modifies system certificate store
PID:692 -
C:\Program Files\SteelSeries\GG\apps\moments\gsdk-vulkan-init.exe"C:\Program Files\SteelSeries\GG\apps\moments\gsdk-vulkan-init.exe"3⤵
- Executes dropped EXE
PID:2296
-
-
C:\Program Files\SteelSeries\GG\apps\engine\prism\SteelSeriesPrism.exe"C:\Program Files\SteelSeries\GG\apps\engine\prism\SteelSeriesPrism.exe" -dbEnv=production -prismSyncV2OnlyWhitelistedDevices3⤵
- Executes dropped EXE
PID:7260
-
-
C:\Program Files\SteelSeries\GG\apps\moments\SteelSeriesSvcLauncher.exe"C:\Program Files\SteelSeries\GG\apps\moments\SteelSeriesSvcLauncher.exe" \\.\pipe\876ea6d6-7469-4457-9c11-fcae748deebd "C:\Program Files\SteelSeries\GG\apps\moments\gsdk.dll"3⤵
- Executes dropped EXE
PID:5680
-
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" C:\ProgramData\SteelSeries\GG\coreProps.json2⤵
- Checks computer location settings
- Executes dropped EXE
PID:7924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist /fi "IMAGENAME eq SteelSeriesEngine.exe""3⤵PID:8188
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "IMAGENAME eq SteelSeriesEngine.exe"4⤵
- Enumerates processes with tasklist
PID:7384
-
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
PID:8008
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --mojo-platform-channel-handle=1920 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:83⤵
- Executes dropped EXE
PID:7224
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --app-path="C:\Program Files\SteelSeries\GG\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2500 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:7176
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --app-path="C:\Program Files\SteelSeries\GG\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2484 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:6820
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --app-path="C:\Program Files\SteelSeries\GG\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2772 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:6768
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --app-path="C:\Program Files\SteelSeries\GG\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2764 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
PID:2796
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" "ssgg://gg/giveaways"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:516 -
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1692,i,11979804808315594224,15450615017608187307,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:2452
-
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2788 --field-trial-handle=1688,i,8403428916932990964,2120836628282033857,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
PID:4800
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" "ssgg://gg/giveaways"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:5416 -
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1572 --field-trial-handle=1616,i,575946402711644402,18061681138022846329,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:2208
-
-
-
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" "ssgg://gg/giveaways"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:7280 -
C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe"C:\Program Files\SteelSeries\GG\SteelSeriesGGClient.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\steelseries-gg-client" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1680,i,16240811063997587762,17887504163845251372,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
PID:1732
-
-
-
-
C:\Program Files\SteelSeries\GG\apps\sonar\SteelSeriesSonar.exe"C:\Program Files\SteelSeries\GG\apps\sonar\SteelSeriesSonar.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6236
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6424
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:6352
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:6532
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1264
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2284
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6728
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:7716
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a41⤵PID:5376
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Impair Defenses
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD59a35afb694e2634828f2e25219f9ffc9
SHA14e2d74cc4ea9ae5d41d2ebba65316aa16abc6020
SHA256b7fe6fba1c43464a5d1cd18e7b296e29cc0210c86d20c2237fd4ea0baa91d98e
SHA512338d25fa2207958275ca0ad80d34ea0c252196f7f5c4662f27f2dab62dfff5f47dd6f7a4f7d0ecbe0412d43ff7d0763cd73db3e5b06c4262f06b4bc1c6d94331
-
Filesize
16KB
MD54a5cab6d243cbb8134af9fbf789f07dc
SHA12e0085c788a1d72d64acdcefce1d6651122e71c6
SHA25643bcf92f9d01e6857cf831939227a3e2de27fff5e1e7032b191ed9d84267b730
SHA512ca641a807fbee7aa814031cf527ea6a8474f0d4c49f63105b5569738e319e1826ef3663012db9b3f8c77f36180d9e6f17b512fbc10c9662ff4a187ca87aa4e1a
-
Filesize
18KB
MD5e9b629f2900ef0c8b7d8d6161a7ad9fb
SHA104c004644b97090d82e1e292e0828e9b96865fbe
SHA256b5046cca9451117f7cb16c276ef70bfc012522c75e406c5caa83fcae5d981518
SHA5128955df955cf2c5eb23ab9ffe3a2728fe055691af1df727993c1282c700ce5469ae17eaa91ebe6707b46bf9802cf13759616a861d3ee45f6a1fb351dda53e29ea
-
Filesize
16KB
MD521e2fe02067e4c750b65153ef05115d1
SHA109e2da0f473e5c67860aa136cbd8c59852a364ce
SHA2560cefb397f72bdc318bde671aefee69c6285ae63e07cd8f032def731b6a92a3da
SHA5121cab4109590d488c1f2a6fb87d0ed070635a79f981426753ef3579b1af022bd977115126eaa81fc874878cafd219a97862f20809b8d26d25c3cef8b1e88ba990
-
Filesize
17KB
MD5e15dbf7e7c0859399ffecc07ca8f23df
SHA114085deaa3c894108d61597d17dfed08f8911d43
SHA256b78119187107e5c5d2fa3959b3e2793cf3980eb421462a773c6252b2cd2be910
SHA512a82b61ead857070f3b608fdcb411bbda28cff06f9a4ec45f1be2211d370f035a98408d0f74a9ea41f4a460b5ccb99595088d7dd63c92efae1a5e097e63bca4b4
-
Filesize
16KB
MD5e84c215d9394175f36ec529e9293aba9
SHA17387bb28f7f7a85b19015218ce3e5ab3513aaa0f
SHA256dcb9277638feabf6b362fcea305a656c09349d3124310e093c9599bdff2bc8d3
SHA512a34613551bec5cd72718ce6329bc1025df009e261794fb918787ada30485671d50887c8887f2220b75d4de865997633524df7db668194e68064c79bb09a0fe82
-
Filesize
19KB
MD5711a7aee7706b7937016e2b5b66e06ac
SHA19bf1d5d667569f0df2d92d3b4e3a6181beaf7c03
SHA25646a2b110d6fab8b3e08bb72c4fcbd600785b0c894aa4cd0528446775b5d73f49
SHA512a85bd4d7c28368b8b1c2c98273d189844df918c6689f7165f84df47cc54a01d314e7e1036f9672aaea554bdbecba073b4142a45536a5fe87cbd4cd55ed978a27
-
Filesize
18KB
MD5e903458d025052116b5c1609fd9d9389
SHA19192ec6752238aa0224bc5c912d5e55a7fba625b
SHA2566ecb653aa5cfcff1859b064e937a616283198587890fcb74d82421d25052f4f7
SHA51220360b81c3de99c64e13b5a88ef09df771ea61216ea13bf3dfbefe3e83ced1a6674f1203f87087195a5c811ade96ba55f869a564208d7328f0ae8107bc797467
-
Filesize
15.2MB
MD57764b3a456632dd6935a27916547e306
SHA17eab24e3c0680293b472e025ffc9b6f9139c146e
SHA256da26d6fb93cb68f2639b6fd70fdb70381145d54549056a230fdf53085683b9e3
SHA512a5704bebe881c6fb0e619b9de9b92d2cebbc9e84855d7e50d89bbc1c0b27bdb633f0f94378f7f4939d111f88444959ef918203c82258902e7bd25d237db63259
-
Filesize
840B
MD5a287886395f35124e2be472296cf6fc6
SHA1f45860c077ae516476a372fa943db4a16fe85e9c
SHA256cbb4b7f949a6f47c99842060ad80500ec1571743a34edcb8afde452983dd979d
SHA512ad8af482101ef28472ffec3654d76b422981c35230af5ac6146a1553cbb2a3a0a395bed65915cc80f00a821aa2fd704822ee162a2a27b2bd2a7168fc2095cece
-
C:\Program Files\SteelSeries\GG\apps\engine\firmware\272110330\firmware_arctis_nova_pro_v2_5680_v2.4.0.bin
Filesize1024KB
MD503f02e1c9c38a1d2a2df88fba8a2cab1
SHA1cd07d934f207a2daf071020bcf6ee4f36ca88e4d
SHA25666a00c474b95865027c6ed871423f6bccff65ebbdfe38dc1e2878827f99ff458
SHA512b653ef86d405828e32b011ea3057f53b266f6331c572fa7f35eaae22f60be74b3cd1921c66eea289b487059701fadc0767c19140ded369b9d4835bf15cfae673
-
Filesize
13KB
MD56f140144b9e446aac91a0eacad66cce0
SHA168a5af16f748f77e9326d2525b3861902ed0678f
SHA25602cdfc4c962c50ff721238ba7e3a0dd5b4ce1120ee4cb13b940fbb329d5cd673
SHA5126095c006eff131fc17a9b19d6058cec06d4426968e89a7725bf6848f9376d89936bbec84cfeecd17f0acd3b5a8a3bfbea1a82551ee02062af7fd4e3ee6921ab9
-
Filesize
16KB
MD5d7e6dcd2424212d26b5d733cd943957a
SHA176e2ebfb3758dd5ff7b6007ab396ebc2eb131777
SHA2568b680eeb4b44aedf43b6ad976b7d3e3ced0112a1c9ca9534ffd849aa9010ddb6
SHA5127c19d0c08ae123d1fea35c3f0b3cecd2331d32df0613ff4ac99bcfde278d8e426f05ca9099cd3f0e1229c22647ae20290223526df4a80d96afe9b77ee047c8da
-
Filesize
1024B
MD5265c4584c3ee3cb9a6052d08b2d06115
SHA1811a216e30527ab47b46ce9b259312d2f656414c
SHA256add6333f1aa90dd30a3b442f7ebf28ee538d0e0ea33733f4811f765948106cd8
SHA5124c2777ee7314ee08ab0ce9d68b791d97dc4215968cae0e8175d79f78328cf3e334b0917fd2c7a70f98a2b8d3c37dcfe516861b0838e56743143ee45494945dcc
-
C:\Program Files\SteelSeries\GG\apps\engine\firmware\272111403\secondary-firmware-rival-650-wireless-1.24-B308.bin
Filesize3KB
MD5337254c54ad82c689d4b9a58d06a3cf6
SHA1df1abbdf37e68bad3ca4885e81d27339512e7ab5
SHA2565ed8294c32dac12b2a5afe916c23fdd3627571cf6152347a9336cb965b2ee50a
SHA512a5cea0b2f7225c8c61e17b7e2ca6353d83925a6c5b8f2935f431507ff1341f460627bc853a8dd050ddf09e17aff945eeccdabc1eb07214e093de5f4673f7656e
-
Filesize
1.5MB
MD5ed4fcaedf3e311f2050156ac7aa1ade3
SHA1b8bef9e8663b716d105def45d1d8a1d0846a2e48
SHA256f92a46bf2add2f534d71fdea1ef3ae86ae1a1f9740e6e45d3d252c023212c93e
SHA512f77de451a9379369a42707a98f6a2fae42d27f0328cc79f2f3f0bb8deedad66d12e2fbd98f44e1832a8f44691dc40cbe094ea897a4a67d3856255febe59cc1fa
-
Filesize
2KB
MD5e648f323a07124b4ddb8d881d98e6756
SHA1c1f48e484ae518e367a634eed4585cc803dd18f2
SHA25640f6caab68066a74a70fb21151ae2bed77702846f6a1a351882e83e747caf3a0
SHA512e390e334c55ca1cb6199765ce7d4c77ea8d8f3870f5ac51ddeefe0fbb99f79655bc486b29cdbe43416f72bfd9509284bef0e96f7aac5b44e27e7a463b2aed531
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries\SteelSeries GG\SteelSeries GG.lnk~RFe5a3d78.TMP
Filesize1KB
MD51e6d0481efcc9ba12608d1c6127dd22c
SHA16d9ef7db3a837512427215c4b88978821c7e9508
SHA25684fb8f0e951914fadc5e7d8fc689a3ce99d655b1017cecfc282f6e27477567b6
SHA5120abee4f8427d8b56f433cf3e935250a41bd19b89cae899fcd7b45b73e6e66a4b606498f4af7b89664b25cefc12732abba9a0ab8922274c463d5ab124ec2263cc
-
Filesize
2KB
MD5592e2fbba76c2fce4953c29fad99f0f4
SHA151ad755d67a960567057210b63e7d63776c1fa95
SHA256fe79c090360223f94f53bf550045a9b91b9df1afaafb6dd0c918f4e24b095d57
SHA5125361c476c389845924468d55fe918ac7998ce02f9de7add31380860ccc2fe962e71eff36cadced63b6e45f607081b1d3680dcff890c7f5dd32893d1aa785ecbf
-
Filesize
4KB
MD5ed0d8647c8252da26384a7e83513fbf2
SHA177ec7beb7089a93b6eb22df4c07435dd28a1f9b8
SHA2563e4c2b25b3ceb94a802417c79c492ac664878a9c0d99d466b82e441b5d64d1a2
SHA5122a5ecc938f4972a553de30787ea9c3b34b12f3e495dc4de752b39bee0802ba2be17a73c1dadf299f72046b7c43d7bc675dda6eb28af5e50a19ec59ecb16e1aa8
-
Filesize
70B
MD59635209063be99ad291c6d0340ff534d
SHA1f1efcfd4a8fe48c3206d7caf63c86f27340f41ca
SHA256ac873a3afbb84d3d8c7e617f7d91a9b14fe1edb36ea49798503cdf914680857c
SHA512eeb31307308b1f95c73cc273267b98d06f86175e438ed656fbc26d5876bc5fa2b11a5b596e037433c6611109574148f48ac036cde23b19666e8a68b9e2597d56
-
Filesize
167B
MD590f257b26abfdfb541383f7b831973e1
SHA1cd3fadc3c2348b447d65441c057f4d57ba528509
SHA256ef61ecbb36ef6837e2250fa8f91e96710205c3be1014f590e61e1c1012d1d478
SHA512f2b3017d1e54c771a8abc4f6c9f3fb1b7cd6eeb6cdb5227c9e9cfabb684d5693be0ec4e4030f941311c0f83af7f3c7792eddbfe90ed6d92fa2749bc5fbe3fff6
-
Filesize
153B
MD57da663fdbc2430bb5054f71e09509c0f
SHA197863b724c42502d523ef3cce64c87da284fff16
SHA25624821445c4ee627c805d41806212363bc0cd00bae87b73f4736852aad5fbbbe5
SHA512e8196ea80952eb9146182cce671ab2b46063734b893dda8626242137fb34447247456176932c73f58108cf7e107a747d6fbc85e994342d256121d78db26c3723
-
Filesize
88KB
MD5edb8934cd7d393f2c3183a3bad315fde
SHA18c453aae1dba9cf0ee63fbc133ed05befcea9553
SHA256b142205f70a2beece5e214050ed359619cb3c40a3ca7988a0b92fee7339e2208
SHA5125ffff8cc7fffb40b46a7c8ce6c9203af7a12cebd60d2c79678dac4105e498f288c853ac814976a9dce6ecebb536059040908d8a5f360c5f145b2a293f8b374f9
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD5612e9866dadd86a1cdbc4f3fe203dc18
SHA1f3fed84a621f06f797a9fc5a9f09b412fe32a31b
SHA256b8761bb221c12101e185a18e34a0afd8181f6c9945bc9e5ae3088c03cc65008e
SHA512586f89b9b79587253bb1d83e30b60660b6f8d7f3f940e2995f14df95f8be3d10a111db4b49a64e3dfcd73b12c3fb6fbfb8d0fb8fbc21c5c9ced816baa2d2076a
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4P4S5OMK\cmsplugin_content_link_audio.81a3dfb190f1[1].js
Filesize13KB
MD581a3dfb190f1aa9595676edd565b5982
SHA1ffb0d081321795893fa20d349d1ed7b2a2336ad1
SHA2564490bd04f7ae26fe2d988f8ecaf9a5328f9c11db37b1bf7e0d9196285cadbab6
SHA5127aa832db1c9cfb71d0300c1770307576e487b3f1a3e3f42ece185ea013ac294dc81f406239c4f0d2576345150b66e900cd93fefd54893144f3dec6684f68eab8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\U5ZMGZOM\steelseries[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\U5ZMGZOM\steelseries[1].xml
Filesize221B
MD545b16232e44960f2a431d54aa183119d
SHA1238f9a41481ea1e3802c87a19b4a72a037fd8d0f
SHA256ba3afe065979ce9fdd6d03140ccaa6e6e713e4d4166fb15c6327573ba9c969bd
SHA51210c0a0374cf8988ff29c6083a8ac15b933e1c4a16a3470cbd7eff272af40e87a6fde30a982560e88ac2cf2682eab81e6f9515120b648e228e3adaa02d5ca9b9e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\78N86SOE\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\IHRRETJT\android-icon-192x192.aa2fecd4c159[1].png
Filesize3KB
MD5aa2fecd4c15961ce0924ebbf84f0fb6e
SHA1d3719f3a870dad70e0d37decd394046233a6e204
SHA2563d60bb95d68c498eada910c48b0b95af4aa61f20f8181a4099eb04f4691b5a26
SHA512412b5f51dae5f0988ad5cb1cdb095bf1db8cb9f7df751ccf5e5fa8a77c7876213dc66c6b889a89cc153fe3e5336a4b2c58543b0b4414ae2c96888ea06e445870
-
Filesize
298KB
MD51a839011557f58848156ce19c4aa75ea
SHA1dd70e78fb77bb58c0b09bb1cb8f36be26001d961
SHA256bfdf4bab72f9bf19e92bbf3bff36da2a7b21603284efbf4879d413571e2f4331
SHA51254b0b1fd950fe814a2194a2a23765e719f68353bd53dd2405f682322ee88147c91439ddc4af9bf5dc190c1aa4f3252eecb82f347f816bc9506f66e9c61cf6e2b
-
Filesize
830B
MD56494a3b568760c8248b42d2b6e4df657
SHA1700f27ee4c74e9b9914f80b067079e09ec7c6a7f
SHA2563e779533a273e3395109c7efac13ba1c804c01b3ddb16938406fbdf90d851216
SHA5122bf68b123d7823ad7182e132d9e55f8de7580229e8e1b3b40030da50bb9bdeaf67bb9727ce2171fa83b7f804c24d9728ffabb44cb5017b16b771bb19e62b1b42
-
Filesize
815B
MD5590fe1ea1837b4bfb80dc8cb09e7815f
SHA1792b5b0521c34c6b723a379dd6b3acf82f8afb1f
SHA2562c4cf75b76203cba6378693668c8c00b564871c8bfd7fbda01e1e841477b2a3b
SHA51280bee8f1ad5bfaba6b3ac5a39302a1427dbaa5919d76c89b279dc753170ec443924eadf454746ce331a6682ee729ab79bd390a5d3b55db8d08fd6f4869101f53
-
Filesize
860B
MD594563a3b9affb41d2bfd41a94b81e08d
SHA117cad981ef428e132aa1d571e0c77091e750e0dd
SHA2560d6e1c0e961d878b319ac30d3439056883448dcf26774003b73920f3377ecac8
SHA51253cac179d7e11c74772e7b9bd7dd94ffbc810cfc25e28326e4d0844f3f59fd10d9089b44a88358ac6dbd09fb8b456a0937778f78ecc442645764f693ccd620b8
-
Filesize
173KB
MD57ed554b08e5b69578f9de012822c39c9
SHA1036d04513e134786b4758def5aff83d19bf50c6e
SHA256fb4f297e295c802b1377c6684734b7249d55743dfb7c14807bef59a1b5db63a2
SHA5127af5f9c4a3ad5c120bcdd681b958808ada4d885d21aeb4a009a36a674ad3ece9b51837212a982db6142a6b5580e5b68d46971b802456701391ce40785ae6ebd9
-
Filesize
12KB
MD5e6a74342f328afa559d5b0544e113571
SHA1a08b053dfd061391942d359c70f9dd406a968b7d
SHA25693f5589499ee4ee2812d73c0d8feacbbcfe8c47b6d98572486bc0eff3c5906ca
SHA5121e35e5bdff1d551da6c1220a1a228c657a56a70dedf5be2d9273fc540f9c9f0bb73469595309ea1ff561be7480ee92d16f7acbbd597136f4fc5f9b8b65ecdfad
-
Filesize
81KB
MD5a7ba8b723b327985ded1152113970819
SHA150be557a29f3d2d7300b71ab0ed4831669edd848
SHA2568c62fe8466d9a24a0f1924de37b05d672a826454804086cddc7ed87c020e67ff
SHA51260702f08fb621bf256b1032e572a842a141cf4219b22f98b27cb1da058b19b44cc37fb8386019463a7469961ca71f48a3347aaf1c74c3636e38d2aea3bca9967
-
Filesize
1KB
MD502f3fed52a12915dc06d6f0e8fa4a6cc
SHA1adf7cefe93c0285905ae88f217da016b0d7a0bd9
SHA2561ea7a0e36d40f241aac572241625ea8d7cbd945af9fbba7a4ac03fc7df84187f
SHA5123983b1b5ad32884f6f155051cdad053ba000cb16987ab2ce2339b59ca6f4b51706b3c2aa88a46ec178499cfbbe5ad3b4d348e226a335d52a33d2b543f7abc2d5
-
Filesize
1KB
MD5b80fe115da7224b0efe7b176c3b4e99a
SHA1486f9269bdbf4e4dc7e603b23c49bfe003878e7a
SHA2566413907fc7ff5c53142ca2de1bb2de977e48dab8f814cbee834a95dd2cb10d9a
SHA512663b20be64b7fe59fd4e4fe5a9301d2cddec468055bd66de5a8f948d8ff0ad0ad506e8c5ca597ce92ca7f5f4313e222bc416a8d328156bba4b3b1006aec59778
-
Filesize
30KB
MD58c4a0a9d5f7c95a76065f8f4754f7518
SHA1f685a58f95203e2e31bcebfb362e38c158111647
SHA2562045e457f8aaa076ae4b152621ac43ca9b58cc89058a4bab89efbe6b6532d0aa
SHA512d1cfbc52725d0a17824fc63482b6a719e6dcb8fa3793b4f40a8c7b9cc9b60e0b0a4984a8f7dd1e6bb8e0c509def6069c2ecb570ddf82b4b6c2a751ecb6b760db
-
Filesize
94B
MD5749d3e018cce3a49523b1cb266bb9522
SHA19f9424b04198d51a344ac955453e4cf61ebb1cbf
SHA256c6f87e613f4b47893972bf3f7d85d49f80d5c102c898c44932076a4b97982a1c
SHA512c6bbe9cb68f300d5715c3e1d7c995291303ffa5c1e162d739a70f100eef83acbc607bdb4419b4ef2a37efa38b821df73b6b90f49ca810c3ee781e641f82ba945
-
Filesize
208KB
MD59b88d18fbc10db616c350dad5b133f8c
SHA1a04f525267b53046731747276e78d72477a519b4
SHA2563ed9cf00c753e7839ebf58a6be7f8fa129e052f400f43a2a356ed94eac7f7712
SHA512befaa510eb1cb2d654dc09a406da73c427923e3ec00f774e5ea009d1d3897f3f17a2e8b7a00c56508c40571457c8ac1abdcdda1d17b1f9e3b1ddedefba280caf
-
Filesize
201KB
MD5f650b70fe8fc433d83af50ad1864e984
SHA1ddffdeebfe0080fbcbae6d48744e3f650144f41c
SHA256561bf9700aecb25be446652e55499912fa5b157016c537d930b082ebe7534b2b
SHA512cb9c2f362d83df925c5f3c030fdb92f03378848d61225b7e2378b5f1e61b52bcf292a4ec472a8b65b1fafc25068d8075e097b684a1761be0f111c52d693219c0
-
Filesize
277KB
MD559adc4b8382a6686d3785268b2303bad
SHA12336dc10a8c925bf33ed91ce84f174527c79ffe9
SHA256c5422387dc3b215e712646a247531320dca815f3ac8b6cb86acc8e07c3ba210b
SHA51254c5783f27cc9da61bc7226b0f57bcf645076135916715eb0c8776cb7822926dde767ce5079c4f330c3ea8586181acf964ce9291b05cfc0ea6732c63ea7d7905
-
Filesize
769B
MD5de688262153a174fb1e78d2179aecffa
SHA154070224b317e8bc6b71e994ebbf8b9d45cbb482
SHA256fb43c543a43ad3db8061d3e1e0d7bb0db4f76610b3131c265c459adf2a08cfcb
SHA51207d36a1ed1f95f6045636c503a0ae24b6fd685168421fec7187eef9b0e076e7606104c6ad15ac6e0b8f8feeebed7db57ba620082b13a2a076ea9d90d520db2a5
-
Filesize
800B
MD5239c19bb9f9bd73564d047f470059b38
SHA19a1ee044043bfec79a084a2a589638986444efcf
SHA2560923ea83fdb333cf8b44427609bde4e9f1f571419d0168c0956558543b0586a8
SHA512a8e751787c68175385937f30bdd8f9d7aca43de289f428079de9560a6510bfae03d039981a64ef5ebeecb84871188a9d4526bfa75a952585e9bc84fded975f63
-
Filesize
800B
MD55f7fbc6fcd0aba67b133e5e089534aa8
SHA1b431f13ffbdb72cd2bad9abaff9cb761e18034e2
SHA256b0427f39624c16cc68cac6a37590184ac2d16c617e61ff507dfbc674444105dc
SHA51203ff27e346989f5986c7a20a03601fe08d0dbadf1eaa388744fa8e8043e88abb58f06652dba39b7990b12df1dfb7e2c6ebea326b9c1b143f9e9a641784a3bb7e
-
Filesize
800B
MD53c7358e0a49126c8c2738ab00db6d780
SHA1abb9553ca1c80a6c24bbe7efbf7c0b380df092db
SHA256839a2ccf19f3110a8d06e1c272ed9c4826b561a4410af880f76b8fadf92cf55a
SHA512f00e496187f9fe88503d598ae8702db1f8ea9560ab1990e7969b876f717f2087d97032f022d268e53bb513649d630d5bd0f265761d1e367d0ce31e87960c4d21
-
Filesize
800B
MD51b7bc55a12f68566a283ff93bedc106a
SHA1a48ce555e9f33183f0394e945a9ffd0164a139d0
SHA2562d1e7c4fb8e0c6e32fc607a6385ad79e5a26c1061bced66d6548e27d497aecc4
SHA51253580cbbe11c28a6de5012dba46d93ccada349bf013fad209adf9c93cd43908549659b0e9e6cf5fb2320a2a0f59d5a1e3a7b0782cb616b1a6b8753bd4ddf9f33
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
355B
MD59577dd500f6932f64101e55041419d13
SHA18ac1ec1278cda8cefb071bb47ee9895b9f00df3f
SHA2561ddae6b8d022391d6deee5229024b60124a0cdea41139de3591cd14560f1a043
SHA512f0eb9cbadf8b441f875f1f962875d0a2c54acd7b022aebda178221f3d46f896c9159c5d77a8fae1938e9bbcdc1cc2c603baa140e71ff157789c10905f4e9e1e1
-
Filesize
355B
MD59c21350186f3f1e65018ae883a7f6e34
SHA10e502d389b069e323709178f96a4c1bc7dbbd448
SHA256296a8b2e681884ff6f787af068de943fe741e5aede6452b3aef0277c84384fdd
SHA512ff39f128c789caa991d11644ddbcefade07f8fd9db64bce4275efcc425a9478a813711a9929aa89a6d1a873998761c69a526ae62372be603b8a91ad21ba3ce65
-
Filesize
355B
MD576ef87ba63ad8f928bcb2f35bdee3d77
SHA16c6afdacaffebe884b66feec9c9e6283717644f3
SHA256fe650d0085eeaa3e2a8fc20e41340f8a929f90a36c10f2c4368397b3a81d60b7
SHA5122792af42aa6632cf3182990f4e4b63af8c9ea46d574943fe268e15b3b9ae55afde329f2b95eaaffddbf6f2b824c9ae252707e1f32b766d53292fc934d8ab2fec
-
Filesize
355B
MD55ce19b013d485398c2da5a473c1004ab
SHA1d0c893bcdd9fe552f559d7dc37315344edce34c5
SHA25638370795e8e3567470d0ad2a70396674cebdc989a581331854619b07dce06780
SHA512e50b541b5687686e8faccec04c741f35b6c9f2dcb6c5641038fe75f62c2424b4fadb5dadd03d0119caad03af8ddbdd9939862572e3005b2820b59a5a452af065
-
Filesize
355B
MD5f778cd3458824e2eec5f9add81643912
SHA11d6a4274d5011878dd12e7936ccab5c115e0a4cd
SHA2560554158fa90eb468c634cb254a8cd0c57833fb5acf1d9791a57e4d18c6ae762a
SHA512d470bc55934cb37ff32a9a66ec9ecf1c2384e28383941da9cea3aafd6bdac353d4812ad5d8e9abd6de8b2fcbb8ff16a8f6013d8227d095eb9bb136754c5f02a7
-
Filesize
355B
MD59753b3bc15248fb8d749ed003cf65a44
SHA11b49163da7309198f56e63f1868a7a6480a9cf21
SHA25672a5e6824beaa268cb4cec590d7fa95161fa7adb591306694e69620f2be80b38
SHA512d1e282ad1317331d2d2900c5529d5ecfdf8a40b72ef6b0021ab72b0bb0f505003eb6013230907cb53e440ec0f5ae33907fdc3ae5ef4535276b78f5c873d67f33
-
Filesize
355B
MD55ece7e879c25c56dc0cc79fd44fa603d
SHA1234b1457c6c29d38da11cea119f44db713257fb6
SHA256c0345393ef2ed496545a60bfcf17c49d55e719f6b7ba49bce4b3aafc38591265
SHA512564ac2ce8042493c0d1e7df193d70d138e3e68c748ae167c862421c6c2315e081dabe3fd71a83c539375518e6ca5777dddf1f48dea25ad67c8fd0f3a7444b3ac
-
Filesize
355B
MD5dfaa4a690f6f333ab34415a13c1b2be0
SHA1a64994522ae037fe0890b4f3916311040e226245
SHA256d4a9f9b2ba987ef1914c84f5b4b79c806bd6463d49960803b1cb8c7efe9861e6
SHA5121c6e4f6102f6723bdbf30a37339648e60cdff85f592fd31a1e1f9993c93bd2c2239d434972feed3c3e7b27b2a780871ae9a08ffcd9d115012f708ad8db941435
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
5KB
MD5fdaa9fab019d6f91c1afddb97899f5a0
SHA101483ac850a6ac966b0dfb0411276e1c91fa76b7
SHA2563e0e9a83802b4dec598fdada1aa8976c52113a06d529fddece7f97fb3c6b826f
SHA5126cc20ec7104310bc207070fbca68bdf2370eb458ac73992285a2cfcbc93b676edaf5baf57fe2aeff52e13bce8ae66735b9ebb45d745618bf513cf21161d09e6b
-
Filesize
5KB
MD5335e0b4d8f3bb2151f3f7cb9a7758a58
SHA130b6d2a3236c2b2699da9e3dc8ea21ef8c29d578
SHA256d297c997c6d4b790fdd683c76004d9e175bcd67c5f44da061a45aa7d1497058f
SHA5129d38ae15e326cfa6dc0db9edbb2f2a6a7266b60c2c7e8ad495306539e1d46c5bc6da9fed37b89fce7b3222144a110df15db2889dadba75c1d714c97597c882b3
-
Filesize
6KB
MD554050848da7a34673b720538e382065c
SHA19aabe83b205cb031792c9a6709cb5968150d0626
SHA2565a8125a4ee948aeab7be4e7b502e9ffe85c5a928e80872c709b0fc3c0456e81a
SHA512797cc320d342b20cfae09d204ad0c7fad08cb3e20b2928bc99a229344876213d022e2520285c8e16ad5ba39f9cd64f95fe7d1c56de795334cee3655881c31048
-
Filesize
69KB
MD5d7f4c39bec7f28f881f44035e2b2ec25
SHA196a69820a64081decd15c45e95e6c06c6472849b
SHA256c940449ce7a4ae40805750fc70d5af4b3d967a389567eea3c085dce1e44d2d99
SHA5129a1f10729d02a05f1c739009f7cdb4faec3109b959a4211ed465c80e406a403f3317772a2600fd097b5f9ca98fb567273a019c1233654b431e059d3ff713e2fb
-
Filesize
9KB
MD584bb3551541a83baefa54ebb1d2bb259
SHA1c3e2fe6d31d09449e18643ef27941e007cfcc577
SHA256193753dd0295ecab200d4c6da65b9a6d626766aefa479e59777e38148307a3e7
SHA5129afabcce16ff786d16cbde0a4968c46c6e2174fbba8c814b3a6754e169006be5d27ec4af7db6a911ebea1b3d9a79500030b2d2330facb1532c139aa1abca4567
-
Filesize
37KB
MD5098ff8bc966cb088fd28f8992012311b
SHA1e268a3233d3cbd18360cc06441c745ab25036a2b
SHA25640e62f8c232b841b270199124689e10dc12b4dc6d9f4561a87769dd099992643
SHA51261c88573cced30c4e57d85e68abf33df923e2992ea0ff192647e120ec2825d0c871ae1e1339f5919a8c3600950f3b466d92d89772e73eb25d1a0ef5ffd6c89d5
-
Filesize
12KB
MD5fb65fcd9a9a994dac80402ca305227d4
SHA17609e618e2ac8121435af19f2d6391bccf12074f
SHA256626632e8a33e02db118267da22c61433dea28fbca66afeaaf379a9e45cd91d5c
SHA51220043d83dbef9eab4c7eb97d386edb7626863dd40a8a22d69d76b65efc27d1fb8e3de705b4548b1043e10e4853f58b2eb7e49527ac4b27d4a13efe23f25f407c
-
Filesize
9KB
MD579fe8ba1236bb6c8f275a0a0d7188b91
SHA1b88f51ff581421c7613d70f8ff6a150808082318
SHA256035b023f2449ab8fc25dee7e8488572ac29c2669559b34b7df7dc5f69938d514
SHA512d31194a136cbf3c2eb15daf50bba157c42ff72bb23341af8fb2257e58caf8423d982f93143c0f50dcc83850efd60c32b4c5bad0d9382fda6a544b4671bbb789f
-
Filesize
180KB
MD541d7231c971401af43de5e4f16974d04
SHA1b92336facfc5c7311ce18e11a68548acd3ef91f0
SHA256cb7e1fbe83913dab01fae8cb0cc7a49a4ade23546afbf7ddcc517a0ca97b5806
SHA512b504eaddf4d95db00169c61a9293d195e8bb656e26b36eb0264bd0fc589707c7ace684e0f4941c8f10438969cb3598e1d8dae1a6b74537186a8e34fa028bc011
-
Filesize
63KB
MD5e0f8096044a31756d7c8d00a567f93b6
SHA1535aaa68da6fe23d5e3ec00ef52057050ad182f8
SHA25616d22938fd446a69511bd3b0df3330f598b3427ff72227d6e1ceb56599f57c3c
SHA51245f1be792d06d90ddddf777586260c4b7a6bfde728046c18ae59f38a4fb1c7e8f5dafc38398ee569b1cb5f742dcffd6a6c2d3044ee4f915459fd1551e9b7952a
-
C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\steelseries-sonar-vad.PNF
Filesize38KB
MD575df2931874280d65cba69b38f917282
SHA1fae9c36de3e2749805903ca7832c85bcaddc618b
SHA256fb1a1b9a548d704fbd841b12c39259b78982839e5cfae38dc246417eec335f5f
SHA512c874f763c04bf12489333b420b68d8e324242999f4501144b7c230c2f174f18b4937bf3337cd664b513e49d0bca1c6386fe0bddae1a6539a383b46990c4b1a5d
-
Filesize
12KB
MD58f3df1cefbdf407ecfaa5d6e645e13fb
SHA156c7bb25edff33df22b3798445924aa5b1bb7171
SHA2560a262b9b122c14fcfea943ae8299c900cd4bcc84c3f6d04d5daf746cb0cd1ca3
SHA512dd46528a65f80f2f2dfd51396df6f07fdf6fce9b9d78f5078c9bff03795da5365df739a62781ecb16964a426d3ff7119e4eb64acfed70600ac799616ea51ec9c
-
Filesize
16KB
MD5cb676e94105fdb09e3f2d8303815fc80
SHA15104c9167af9a8b596ca618ac70f960397458c96
SHA2567929ea3dbe92ee7161564ac954bf9e7b55cfdbff68eb90d9ca0dd6c3840987cd
SHA51278237e1d7e4f7d6ed26fefb9b1c01d52573a8c314a4d8203125f2b4771fa2d0f43b8680e2385a1947c8febb3ca93e69faf9efecfcfd6c798cc6e4f2ce22d31a3
-
Filesize
93KB
MD50f35f13a61a36bd1afaa2fca592a7271
SHA14c1c678e9800c00b4c228b5a6da352ec977b0345
SHA25662a299abb431d527e391417f35d64d1866881752b57450844ec40c5947744e8b
SHA512e34624443f9c9a0bdbb070de9e7d22e57efc590658371d811b393a3b36c483de51c535cfc07b4a2dff399a7fafcdcda3c77b9b8d908df0a615ecc73f2147ce48
-
Filesize
8.7MB
MD572174897ad8fa27f9ae31b44784721ef
SHA19556099880e35dfe0e33cfce605d25c75afacf82
SHA2566271ef4edb60abf8e7beafe071df88ad60ed3bd6d20d0e3085ee9dec7a451dce
SHA5123677d8afd37275c2bd0788fa8be9af5d1cfd9cef93d984002bb2eb03c5e13d5bb795bd18a9078bf3b2fa762ab6db0783ac8e943265509279c7578f6b014fef75
-
Filesize
893KB
MD5a867203f5d9f476968261dff0ce8dc16
SHA185bed010c71e9c07c9e35ce05cb3a36c7123438f
SHA256eebfbfe8a592905a3cc4eeb963adcbe063b2ddbdef46d18a262dad4a4639a1f3
SHA5124531aa11ef1a3f9a47ab4209e9271ee91c3d3a1616148d2dfc7092095e87b74361876a1307337a408e9b352f4670b68e80f9f186480cb82241a8c52568967c6a
-
Filesize
4.1MB
MD595627146cc6d952d58a7cb4610ae18b9
SHA17158c63b3c3aa70db6f660961412ba6d97a06472
SHA256cadbc285234108b57d2af435d324abdf0dd7f68bb55864bb7fa83b6a8f4d3e03
SHA51231e046623efff4a13da7eb2abc1c033869b856fa0eca17837fbfeb6ddeedd390dfa825f5244b7b0c98f64193718fa9679ba8dbf25bc75170b6aefb709d14ecbe
-
Filesize
1.2MB
MD5c48953e62f4eb317a7c9f1c9339d46cd
SHA19ad5bb787da9ba57a949ea16519ba6ed353ee49e
SHA2563a03e1762f267cd93dfc2ae87ece7c37600db3137a08aecac7a638d6520ec4b1
SHA5126d51562f658b9a75b4858b3eedd192ebbb9773eae2d57cf4677aeb2b8fb3eca44590e5bb7a75bd579cbd869c0c091248f403d22989da5e5c641023b24db2e410
-
Filesize
13.1MB
MD5f70397b97c74cc898a0b704f318c03b6
SHA158b5811080f66df2a35cda7ca6169ea18671f8e6
SHA256fd655c4a10b5675311466ebad8fc0ff4e3aefeab02c22519529442d45e1d87f2
SHA512fa58550413fff8b79c969f9371b69ab8b9c6f0280174d6f3431db5a13ba56e720a2c2b9688d2a6c3f1afef841d5e08023b1f86a7a03733cc46a6b3fdc83ee7af
-
Filesize
174KB
MD52601732f210a5e2bf7fe966af764849c
SHA15de125fda016ef02d27903bea1a43f9457794fb9
SHA25630810ab772a347cf299ae7f4666922bf6d42251cefb7c41135f769c7c568784b
SHA51243d0b2435b914f728bebb3d1f266ab1b5990d87eefd60b1c458c654f5e78fe16d6bc27e8c8f32a544c33bb207bedda56d13f3430790722161386e01978decec4
-
Filesize
18.2MB
MD5edfb162605f3652393d5a84d06cdbe55
SHA1aec2ebad4a7eb9043fb46dfd1f31430bce569948
SHA2561eef16a456e25e99eb4af2192988c4a9b49c933d8a732b410ea7493463d67b26
SHA5124cf3494e2e997c3b944a9aaee8f11459023782f912174dfa1ff623d5c6160c28384c573183830444d387f89a568b23fe7f609c914505ca227a2818d52ba9bf30
-
Filesize
5KB
MD5db02f96c90d4cba5cf481ca5e1fceead
SHA10c4d06c99062c0986626fdfa5c76ae92eb4e23b7
SHA256de806e376ea4b8275eee0830af629c1d0bdabeaff2424c9588ec90bdaf85c2d3
SHA5124d7901bdf91f0f7f43d6a94b08ee22f6b3532e81789ea865eb14215ddaf76777e72b6d3ce8ff92dffe1b525c13423e6c1ead31d0839a7c18d824bd893473046c
-
Filesize
11KB
MD5d5c62369d7f5f093d0d25955a0cb61a2
SHA164b912bbbe2ec08add52787ba95292f5dd2fcd29
SHA2564baafb80f0e21bc724c4dc7efaf0578da9e1edc8f00f6e7c06a1edc0eb580ce4
SHA512adef8d44a55e313c5d2c245725b34e8f605e2d7b9dd411a5701211b0012917741ec80127b8ef17a14e6b08030006711fdb755fff565173c9892ce1235e17f75d
-
Filesize
1KB
MD5c3172a26ffa6da2a1d0e6fe9b2f75291
SHA112633f43f60d0ae2d6cdeea3f64458450780f542
SHA2565ae61d902db9aa0ea32ac40019dd745e0e80af1a6b8c24fc06dc39dca797b645
SHA51203451c19f6e190434ca29423ceab403c7fca0eed2f5809a95ff52f8ef98c265a978c19722790b3a0d8b053da39f837ced7597deda96b120d9cb0f123a64c7175
-
Filesize
42KB
MD5bf0a12b2d3d937270d374b373ef28f32
SHA1048b789d564f0993f28e50e805e99a341acd58e7
SHA25674cb8b09a6c6f7b5d7d7914dd53f9169700bb3cfd93eb42da2375e3232bc4ecb
SHA51207ff18644b61d4bc0f7f38efd39dc037cc9e5f50057d5bdd225ad0e16138dbd3a00e7bd027cf605966b008398e428d20778d45a69e3436482d3491427bd5144e
-
Filesize
11KB
MD51116144897783dbd2a13d79d07ff3415
SHA175fbc9a295daf28371ec2ad75552eaa6ae12a79d
SHA25622f0684fb7b0aa0745a38af53454d26582f07ed2d3dc7f3895572844e3a03901
SHA512f0e83db79a8321a0f53b56165d934a2033928fa58ea99bfb9f6445f49e55d87e9f36b74462bb4994d9fbb51a17320114c672a7d54ccee9da1425bc0d4e707f98
-
Filesize
2KB
MD58466d3df0687e7ae317e5cf1b578a3c3
SHA18edd3481b98dae0fb8d9db446c73c5baa06c378b
SHA2567402ebfdc018a1c58d5ecb44fc0cd1060ce928232b960551c3a16c5c2ad2edc8
SHA5120ad06c601ae02186f69edcf81f03ffe84c3045d420777c7226508332518a542e4e039ce0d22e142ddeb6aaed39ecdadd4a8fa1f44924ddba7f4d69e14a3b4e14
-
Filesize
39KB
MD59162fc3636e8a4b671ca03788a3c85a2
SHA1dffd524b69bcb5f6d39e550af1e373f6d88fde19
SHA256ae930e02051dfd0ac934ca51a7a12b1d790fdec128b198e74f77f319df99267d
SHA512f5c3b87ba0bf6b1d5f6b44e02af36594948adcff6b6453cbb1a253e189ce4546ec4850eebf66cc2cbff9b378101c498f103820c562cac3aaff47be167f98cd4d
-
Filesize
23KB
MD50cd41ca34698f531e651fbe9e6dde112
SHA1fb14f622c7b638f680d42835e7a1ba73a0464e68
SHA2564f498983af9779f7490c2990955669906e1007481d77d99bd2b5b99ec502c86a
SHA51250892334f6fbcd0d9ed8aac470f6ba95ee3a0af8e0d7416e014f710ae981b6fee15385e82776086cd86ffe9ab38b14e2ed5934428317ffbe0d2f19e8064179b0
-
Filesize
20KB
MD5aac3dc46460233df1944616dc9b36e42
SHA11b1b912d4d15c9412d96eb0ccd5fdd1a1f2f4932
SHA256b71d0f234c0be123ebf66741e887118c8a18e37cba741d119736f4b20d667e8a
SHA512607908cfab9bcdabdba044b2baf99cbe31b3bac863ff74d205fbd0fc4d228064ba039703938cd918d58b2e1f85012de4a244e456f23e764c5350286ec732f12a
-
Filesize
53KB
MD50cbb427b99e92d9a93945a6a4c8a3542
SHA1203be2f89e4253c1858b19a7aae38f97070b5638
SHA2568329f0e0ab0d6a7cf04ea73113936a671434c49831ec5d456de8d795522e39bb
SHA51259e3fac734c682ff2744d2c6d478a5473d64606d70168e63d6f38e3adfb5dfb4d0697313ce489ef7e86611dafdd5c9b471ab285a3ed49001bab2bd079d3241f1
-
Filesize
10KB
MD50384a2b6049d60c57bb6bee37872de00
SHA184523d28859d8500df8771caf604a587cdd64fae
SHA256318e776e704c7a019377e20facda65f9afb3493990631ff470050b310511069b
SHA5121e0623f18a34ee5ba23787a5d3d4849f03a7e659870a2e807a9819b4457afebfbf24c1e372b9b0587c2ff412d8bcfcaa7f14dfcd04dcc00d9f91d65dc0fc129b
-
Filesize
2KB
MD55d83159fca849890c4d411c368bab3d0
SHA15e127defd5fdffc3810f6fe6767cd13360b253a4
SHA25677e88a0f3a31f1917e965d3af8109bcbd78616827ecd3f985323a28adcb13761
SHA512d280c02962eae2d9cca026758c9e22c9e067fab42b9500d9f25a1dce22d55677a5dc0b2b85f2b28ad136a54cd02907ac2b88c053761c4f11da8bb6306054460b
-
Filesize
93KB
MD5e2b12e70cb6b669103ae24763be647b3
SHA1858b5acedfaadfbfccd56282089a442f1aba950b
SHA2561c4c1450aea507842cfc41d4bd88149a48cc6ae7cb8f0002c26f145149eb0a14
SHA512e6f2fa1930acf81ca77155d17ca109549df99bbd6ecbd2ef7ad79cec48196ed8f797a81ddfe59fbe41da6baa3aff379e257df43073cfee19031b4bb2aa60db35
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
634KB
MD52389d29f633df11642dff1bf5f21eb35
SHA1ce85460fd7cde25528142f4cdca4e6013bb4b1e8
SHA256ab91fbaab09a94839ba839275338ac42fe2661781d371e517f9b2e4866e2cc55
SHA51259d607112566d13d15a8de8e18be204e8bf0d2010310ebc9c8589ceb42fb8fce7800a6e58f30ffb92d4c1b3e0d17c1a2076a478de753e5334971465c52f8eeed
-
Filesize
9KB
MD504b33f0a9081c10e85d0e495a1294f83
SHA11efe2fb2d014a731b752672745f9ffecdd716412
SHA2568099dc3cf9502c335da829e5c755948a12e3e6de490eb492a99deb673d883d8b
SHA512d1dbed00df921169dd61501e2a3e95e6d7807348b188be9dd8fc63423501e4d848ece19ac466c3cacfccc6084e0eb2f457dc957990f6f511df10fd426e432685
-
Filesize
2KB
MD5fbfcbc4dacc566a3c426f43ce10907b6
SHA163c45f9a771161740e100faf710f30eed017d723
SHA25670400f181d00e1769774ff36bcd8b1ab5fbc431418067d31b876d18cc04ef4ce
SHA512063fb6685ee8d2fa57863a74d66a83c819fe848ba3072b6e7d1b4fe397a9b24a1037183bb2fda776033c0936be83888a6456aae947e240521e2ab75d984ee35e
-
Filesize
8KB
MD5f62729c6d2540015e072514226c121c7
SHA1c1e189d693f41ac2eafcc363f7890fc0fea6979c
SHA256f13bae0ec08c91b4a315bb2d86ee48fade597e7a5440dce6f751f98a3a4d6916
SHA512cbbfbfa7e013a2b85b78d71d32fdf65323534816978e7544ca6cea5286a0f6e8e7e5ffc4c538200211f11b94373d5658732d5d8aa1d01f9ccfdbf20f154f1471
-
Filesize
635KB
MD57cf46d8dfb686998aaaf81e27b995e8c
SHA1c5638a049787ce441c9720c92d3cd02aa3b02429
SHA256120019a0ac9f54224fc9787afba241bd9faaecef489be5a660bb16e85df052e4
SHA51266cf76324e373d3be6cbef39535b419eda486a8f43c305c38a8c01cfc05f9e4073aeade808db8dea306fd3251955e177e45ab578a57114bac1d2df54b4e95efe
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
18KB
MD58ba5babf624ee3b535afbe223a2393ba
SHA113ce7fa6b85586413bf6b02ac484d1c5b44636aa
SHA25687089948a8f2ea190d97d2b8409432da2042aa64c4284e477db73777eaabaf19
SHA5121e99da986d155a1b6c9dad232c675fc6014d7da4dde5d45b680ecfff9875ca6e53854182b3ca0a8397e0b390b248b411c171997f6b4b580dd07fee04d03e9731
-
Filesize
16KB
MD55d207458f7c02bc22a71cc67f2f570ff
SHA1883ac68339d3894f8e3516a38d2d26ba0d9ee941
SHA256a7b1a9a82c79c6dd013e16b330c095b54e44d7bad2678a820cdd282af13f7463
SHA51240661ba2035bafc14e1a87faf5ca511a14b4191340b57871747e87013d2b724237166c37ed4a72afb4de2b8cc399ad3284eba660617899d0e0b13dafd197e4cc
-
Filesize
5KB
MD5014a3be4a7c1ccb217916dbf4f222bd1
SHA19b4c41eb0e84886beb5591d8357155e27f9c68ed
SHA25609acfc5ee34a1dfa1af3a9d34f00c3b1327b56641feebd536e13752349c08ac8
SHA5120f3d1bf548e29a136150b699665a3f22c6ea2821701737363fa2920b51c391d735f1eae92dea8af655e7d07304bd3d06e4aff3f5a82fa22bcf5d1690013eb922
-
Filesize
17KB
MD517de29ec7905369318730fee1784806a
SHA15ce8bfc815b6fc4e69495767910974b0e0cc39ec
SHA256eeee7c6822c659e6724055ca0f387b7484fa50c7a4fdb6a56addbb7e56f2e5e3
SHA5128cb451526dff0cd6196553e0b2a525755496ce71c6bedbf12479f423f18d4384a7996dbc453cb1bc8b5ac97e3d31d84d77710045bd7204817985c0665af3faf4
-
Filesize
59KB
MD5c61462c502eb7740e7569918a642c7b1
SHA1e696858eafe233f142b8b2854b2a0184290da852
SHA256796bc9e3e34fbe23b1696c122d9537f5e60f4d4fd216f2b33ae05626f96aa223
SHA51281874ffbd8e45c7d6cdcd03313650c8c82c589db55b55ba2069f90a42132349f14db2a612ee93168dbd728bd45717a3b1d71f42fa5b05fe92f2cd36683cff868
-
Filesize
12KB
MD5564bb0373067e1785cba7e4c24aab4bf
SHA17c9416a01d821b10b2eef97b80899d24014d6fc1
SHA2567a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5
SHA51222c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472
-
Filesize
9KB
MD548f3e7860e1de2b4e63ec744a5e9582a
SHA1420c64d802a637c75a53efc8f748e1aede3d6dc6
SHA2566bf9cccd8a600f4d442efe201e8c07b49605ba35f49a4b3ab22fa2641748e156
SHA51228716ddea580eeb23d93d1ff6ea0cf79a725e13c8f8a17ec9dfacb1fe29c7981ad84c03aed05663adc52365d63d19ec2f366762d1c685e3a9d93037570c3c583